last executing test programs: 7.493217205s ago: executing program 2 (id=509): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0xe, &(0x7f0000001600)=ANY=[@ANYBLOB="b702000000000000bfa30000000000001403000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000007c000000b700000001000000950000000000000000e154cd844a954b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da487130d5f24bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a7c31de7910d1ed4065a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dacfeb47479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f3de8726c2a61ec45c19f97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9bdce38c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4af05c28308241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5490f6589880ed6eea7b9c670012be05e7de0940313c5870786554df2623d58f5ace92d028f2c71a6ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb77962a2cd8a104e16b77d5f7f13b1640d43e11801140caf1a8b1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b905fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf34117a82a96b2ced73abb8e4bb718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cdfba05e3633be3f00000001762e5f5a3a0bc33fdbe28a5ffc83f2f08544eb2794e7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f85d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d801002653c4d9818708e27c89b552d3fcd11ebce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff2a8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4000000000000000749efd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b850580994484305d7a1759782ae57773e0d8b0ab900edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af0bd91e328b6a6f732a91f0e2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c2d0836395fe39f0e11c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc71300000000000021000000b12f0ec0412268860027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861ddb54684cb73e7aeefae47fa09fd88e6043bd52ae84c1bb0c8a6b769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e81163bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4c4b51b1f922a44ec675203bf8d1548e49262727c3de6daab3b4ed15aa99802e45d0620617e839b5237ddfcf103c91e61d174e3be6c9fd47398797e3b814e751ff31ecb42de6dd9d6b88121aaa680c236a303914e00150e1ec3f144ebc28287d5b51cfb8cabb844d12b140767d0fc24425590024b2e431722392489e3d43b3e31438a0138988083c47c61384d54e9a40fba01cac6e59ec82edc764840fe551c1d57442970cd8e59b9f41094e158c0a1ee855d8515599685486c2a21fa1c107531a0db8306441e8408b34aa90e9736e672d74cb8e78f8bdb93a23d024fc200796836ab396911a56231e953efad6cd83db32ffc595d970108e9547ea0000002730d5d1b70fe8b458ac1651135037b6cb9c8053299f77ab84c5b9fd2f764c3caa9c69377c397d310ddc7bc4bfa165def7b49e28ef196ae263b6829a8419d8860f56c86c288964ac4bc19839d96ff24b981c3a4fd6f93a000000ea9d6b06dafae4c91177"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0xa}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x34, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x50) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0}, 0x90) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000f800b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000001180)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b5090000000000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018260000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000000000000b700000000000000950000000000000003ca6090273a"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x5421, 0x20004000) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0xffffffff, 0x1, 0x668, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0xe, &(0x7f0000000cc0)=ANY=[], 0x0}, 0x90) 5.784649125s ago: executing program 2 (id=519): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000002f6001000bcc70017fe0000", @ANYRES64=r1, @ANYRESHEX=r1, @ANYRESDEC=r1, @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff32, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000200)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r6}, 0x10) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000001c0)=r7, 0x4) bpf$MAP_CREATE(0x0, 0x0, 0xffffffe8) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000004c0)='xprtrdma_prepsend_failed\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='timer_start\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x14, 0x3, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x976cdb61d9f22ea2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00'}, 0x10) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x22, 0x68, 0x40, 0x8001}]}) 5.597257591s ago: executing program 2 (id=520): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@bloom_filter={0x1e, 0x6, 0x800, 0x7, 0x240, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x1}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x20000000000003d3, &(0x7f00000007c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001580)=@base={0xc, 0x6, 0x61, 0xffffffff, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="186ab8020000000000000000000000009500"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000001240)=ANY=[@ANYRES16=r0, @ANYRESHEX], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x5, 0x2, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000001200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001340)={r4, &(0x7f0000001200)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000001380)=@base={0x0, 0x200, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x1000}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001840)={0x6, 0xf, &(0x7f0000001400)=ANY=[@ANYBLOB="1851000000000000000000000000001820000000", @ANYRES32, @ANYBLOB="000000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000180000000000000000000000030000008816f0ff10000000184000000400"/48], &(0x7f0000001480)='syzkaller\x00', 0x0, 0x3a, &(0x7f00000014c0)=""/58, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001800)={0x4, 0x10, 0xfffffffd}, 0x10}, 0x90) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800"/11], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) 5.03823967s ago: executing program 2 (id=524): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000d1cb2415caf114b3bfa680d4b32211211c8f5c557ce34e8fdcd70bc390c9754973b0", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000950000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1e, 0xc, &(0x7f0000000380)=ANY=[@ANYRES64=r1, @ANYRES32=r2, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x4, 0x6}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000040)={r6}, 0xc) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) socketpair(0x1, 0x80000, 0x2, &(0x7f0000000080)) 4.667322832s ago: executing program 2 (id=534): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700005819f9f107b3c9b91b5a00000000200000d0a4b5f8714e49d0053600000007010000f8b16d000401ffe508000000b7030000000000e523f1acf778a671ffaad6d2e43f15e78336b6197b9ae0f58325f9e480212776f111cac2c5"], 0x0, 0x80d7, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xd, 0x8, 0x10001, 0x9, 0x1}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000003c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000002000000850000008600000095", @ANYRES8=r1, @ANYRES64=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='task_rename\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x2, 0x7, 0x3, 0x439, r1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x48}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582b, 0x0) socketpair(0x1, 0x5, 0x40000800, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0xca, 0x27, &(0x7f00000009c0)="4857576faa35900eaf1f1ed016820c4e6b962bab439cba3998273bff49d005b971744a754aac5502c4fc6e3914e17b397105bceea67e25429336e1e746e96915b6a99e905e8661e3f141a21b08881d7079c5b64a897f7f2cfa09d4f373b125c320a103ac8a6c53dde176a367cd4e1411a7f2bf4c5cf1123e1e0fb519fc199de00d3a675001be689f00ffb944940eff9c9cc0091b5fd39f8254e9dff3b02fba33a87649ecf40bf35782cc0424997d10f2283b763f75f60f142d21248b6b5c4439925afac8d8929ad8fb59", &(0x7f0000000400)=""/39, 0x22b, 0x0, 0x125, 0x89, &(0x7f0000000880)="1365faebb6be41be83f14d930df9794cfdfe7f4d593dd218d9d352ff916657a53a56da9a915c8068b773ef6e8eabe8fa18f08519e184b61a366554662b2d135b902dba3185bf0273d353f5e8553fb67105d777a7412b0e8f0c0f7c844caea0eb21b148e64cddf8f70f218f25fe9c7ef0dec97bbc1ac63785ccaf0ce4001310c91a2ae5c64dfc265f6a0ff58b73a81525c2d3ea01e209000000764fca0081123ca3fac3dfef77d9691ddb93a1af2b562a8858770fb94db37d79e3a40a27ced45b108c0c3bc553859efced5c943072d45d2b34397fede811b11b0de4bc1482b71a04eb9cb7437cdbe1fb175f32b099f4bd1eae1a26660d57093f4da1586bcbbd2b2b7b306bdacd7ca794140c35f994872c6d429114b1349af6685f90e4db0a02910cb978851b", &(0x7f00000007c0)="801ca7351f3ed8a9471c6d5573f078d9b7211f83d75435cf5cc16025a61685263f2e6334b7e59800de95177ecba8dd8f6e9da4d4cd87bf9f3c52141fff90bea4c9fc98f61202deefb65da275e7d89968c5c243668df1399191ddc9fc64d449574865059acc4dd4d1ae77d6debf9a9fc7aacf6102e3a445af96f397c0831d7eb4b4327520d3896cbfb3", 0x2, 0x0, 0xcd37}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8983, &(0x7f00000000c0)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000003000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3, @ANYRES32=r4, @ANYRES64=0x0, @ANYRES32=r7, @ANYRES64=r4], &(0x7f0000000480)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='mm_page_alloc\x00', r8}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r4, 0x58, &(0x7f0000000ac0)={0x0, 0x0}}, 0xfffffffffffffd39) gettid() bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r9, 0x8000800, 0x10}, 0xc) 4.203703813s ago: executing program 4 (id=540): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x3, 0xf, &(0x7f0000000cc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="8a71cbe58467c0795291756b614d7a5f6f5ed4e510866d1f9bbc65184bd477c0ad513416cf31683c9d7d77c33f0b5a623a11b52c79132571923967ff671219ff240fb100d87b0db275a0d0038fb093351f0277d2e16863432a93", @ANYBLOB="0000000000000000b702000014000300b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095", @ANYRES16=r1], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r2}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r6, &(0x7f0000000740)=ANY=[@ANYBLOB="1e0308004d8c71ef2885634a8270e7000000000000000000000000000000ac1414cf143aa997628bdb04a95d90920856c0b606"], 0xffdd) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@bloom_filter={0x1e, 0x3, 0xffff, 0x400, 0x200, r0, 0xf66, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4, 0x3}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r7}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000380)={'veth0_virt_wifi\x00', 0x2000}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r9}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}, 0x2040) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce8102036c0800000000000000000000ffff9ff57b00000000000000000000000000ac1414aa"], 0xfdef) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000880)="31b0ee5b640eb6d79c5f1ad573b671bc55a5a095ba784c0f465dcd852f8d6cfc649424a29ef07e3fd14d2a55b103011d38355a05d20f79df2bd0d860d8303ad306bc88b298492c1faf8e087a504537bcad12c8d05a5528a0fcd4335c4ed18a2be11dfeea6ef367a41a2d24da3d8aa1605d3b28c3ffaf75ad0009e7416c68bc75808faf208b2e7b6d721d5073287cd7acaabc350ad406e1dd3eb7f87b2c195eb8f988e83e0c306e1d2b6d8cd1a8e4536b541931d434e77c6433264063c4bcb3750776b512ba7e0ec68a969f3bd696e78ccae4e9ad5f09d928dcca", &(0x7f0000000bc0)=""/211, &(0x7f0000000180)="d15638359ab231f97a0182ef9f39021805e0fda143fc371e81d49396b069f1b4a9ba13dda82368c48e4e1ce8f5a742c0", &(0x7f0000000680)="ca7d7de990239f4299e395cd4e08ddfe261ab4ea97edb5cf1c0c89227ff2a6c1e6de3f1c8432165aaa7f385b2f75cc635519b5fa0b2b3ea841c366465aea8ab7726ab877bc51d6161a74aa15c91cc005c574e34e37e6b91f8ae53c06c936c6c4a9db833baf290ae763f6075f4e5d09772dca383c4af6ae3db730072a9773d6a6933e9a314fc15c2f2ecc2078fc91c0da8addab101fe2cf342cc069e4883ecc9a81fc19d0cc9aba5f2bf0ca721a80fa838128", 0x4}, 0x38) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'pimreg\x00', @multicast}) perf_event_open(&(0x7f00000001c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x20b0a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r3, 0x0) 3.896496939s ago: executing program 4 (id=547): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000ecff0000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180200000000000000000000000000008500000061000000850000007d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000200000000001200000085000000230000003f0000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000f800b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6307ce22667f2f00db5b686158bbcfe8875a65969ff57b00000000000000000000000000ac1414aa35f0"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c"], 0xfdef) recvmsg$unix(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f0000000000), 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r11) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r12, &(0x7f0000000000)=ANY=[], 0x15) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r13}, 0x10) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r2, r3}, 0xc) 3.89467647s ago: executing program 3 (id=549): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000fdb646340f7d8204"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000006c0)={r2, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xfb, 0x0, 0x1}, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000b0000000000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{}, &(0x7f0000000380), &(0x7f0000000500)=r4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0xf74, 0x6, 0x4, 0x472, r2, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x8, 0x1, 0x1, 0xa}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055090100000000009500000000000000bf91000000000000b702000000000000c500000005000000b70000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r6, 0x0, 0x21, 0x0, &(0x7f00000008c0)="982b2cebba66dd9f6cfaa1ebec0f39d07e5e3c14be4749922b41c58c3534b8cb97", 0x0, 0xa1b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000000)=ANY=[@ANYRES8=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.792076919s ago: executing program 0 (id=551): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x3, 0x2, 0x85}, 0x48) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0004f678ec630000000066"], 0xd) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x8202) 3.791596559s ago: executing program 4 (id=552): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES16=0xffffffffffffffff, @ANYRES64, @ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x20, 0xfff, 0x3, 0xffffffff, 0x80e, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000d00)=ANY=[@ANYRES64=r0, @ANYRES8=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x90) r7 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x3f000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe}, 0x48) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x24, &(0x7f0000000b40)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0xfffffeff, 0x0, 0x0, 0x41100, 0x2a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xb, 0x8001, 0x8}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000440)=[{0x4, 0x1, 0x4, 0x4}], 0x10, 0x100}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x58, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e80)={0x6, 0x1b, 0x0, &(0x7f00000009c0)='GPL\x00', 0x10001, 0x0, 0x0, 0x41000, 0x50, '\x00', r10, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0), &(0x7f0000000e00), 0x10, 0x7}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={r8, 0x20, &(0x7f0000000580)={&(0x7f00000004c0)=""/83, 0x53, 0x0, &(0x7f00000007c0)=""/154, 0x9a}}, 0x10) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={r8, 0x20, &(0x7f0000000580)={&(0x7f00000004c0)=""/83, 0x53, 0x0, &(0x7f00000007c0)=""/154, 0x9a}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x1c, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000500000000000000ffffffff18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018200000", @ANYRES32=r7, @ANYBLOB="00000000020000001836008003000000000000000000000018180000", @ANYRES32, @ANYBLOB="000000000000000018350000040000000000000000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000380)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x22, '\x00', r10, 0x13, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x4, 0xe, 0x9, 0x4}, 0x10, r11, r2, 0x5, &(0x7f00000008c0)=[r9, r9], &(0x7f0000000900)=[{0x4, 0x2, 0x0, 0x9}, {0x2, 0x2, 0x3, 0xa}, {0x4, 0x2, 0x0, 0x7}, {0x5, 0x5, 0x6, 0x1}, {0x2, 0x4, 0x6, 0xc}], 0x10, 0x8}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x4000840) (async) sendmsg$inet(r12, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x4000840) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000c40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c70010000000000000000000000a1050000000000006100c037fa91726e7b849a27e8d59f149f3cc665cf91fe5ca7d196"], &(0x7f0000000b40)=""/176, 0x28, 0xb0, 0x1}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.586970197s ago: executing program 4 (id=553): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="0500000000050000000000000000000085100000020000008500000017c4000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000200), 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r5, 0xffffffffffffffff}, &(0x7f0000000ac0), &(0x7f0000000480)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000300000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000070000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.568999268s ago: executing program 3 (id=554): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth1_macvtap\x00', @remote}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'tunl0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{0x1, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)='%pB \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r1, 0xffffffffffffffff}, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0xa880, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x0, 0x3c, &(0x7f0000000480)=[{}, {}], 0x10, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x21, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@typedef={0x3, 0x0, 0x0, 0x8, 0x4}, @typedef={0x1, 0x0, 0x0, 0x8, 0x3}]}, {0x0, [0x30, 0x0, 0x2e, 0x0, 0x2e, 0x0, 0x2e]}}, &(0x7f0000000700)=""/179, 0x39, 0xb3, 0x1, 0xc4}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={0xffffffffffffffff, 0x20, &(0x7f0000000980)={&(0x7f0000000880)=""/45, 0x2d, 0x0, &(0x7f00000008c0)=""/132, 0x84}}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x18, 0x1e, &(0x7f0000000a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0xf}, @exit, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x3}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x81, &(0x7f0000000b40)=""/129, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0x1, 0x5}, 0x8, 0x10, &(0x7f0000000c40)={0x3, 0xb, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000c80)=[r1, r2, r1], &(0x7f0000000cc0)=[{0x5, 0x2, 0xa, 0xa}, {0x3, 0x5, 0x10, 0xb}, {0x2, 0x5, 0x4, 0xc}, {0x1, 0x3, 0xd, 0xc}, {0x5, 0x3, 0x4}, {0x0, 0x4, 0xd, 0xb}, {0x2, 0x2, 0xe, 0x5}, {0x2, 0x1, 0x9, 0x1}, {0x5, 0x5, 0x10, 0x5}], 0x10, 0x7}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000e80)={0x1a, 0x10, &(0x7f0000000300)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x1, 0x0, 0x4, 0xa, 0x6, 0xffffffffffffffc0, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_fd={0x18, 0x0, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0xa7}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}], &(0x7f0000000380)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x6b, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000800)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000840)={0x2, 0x6, 0x637, 0x2}, 0x10, r7, r8, 0x0, &(0x7f0000000e40)=[r2], 0x0, 0x10, 0x4e3}, 0x90) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f40)='blkio.bfq.io_queued\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, r9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r10, 0x2405, r10) r11 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f80)={0xffffffffffffffff, 0x9, 0x38}, 0xc) r12 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001140)={r4}, 0x4) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x0, 0x5, &(0x7f0000000fc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7fff}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x5}]}, &(0x7f0000001000)='GPL\x00', 0xd, 0x74, &(0x7f0000001040)=""/116, 0x40f00, 0x0, '\x00', r5, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000010c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001100)={0x3, 0x0, 0xc, 0x66}, 0x10, r7, r12, 0x7, &(0x7f0000001180)=[r3, r3, r11], &(0x7f00000011c0)=[{0x5, 0x4, 0x0, 0xa}, {0x1, 0x2, 0x10}, {0x1, 0x2, 0x1, 0x3}, {0x1, 0x5, 0xa, 0x6}, {0x3, 0x4, 0x1, 0x8}, {0x4, 0x2, 0x6, 0x2}, {0x4, 0x5, 0xa, 0x1}], 0x10, 0x100}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)) r14 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001380)=@generic={&(0x7f0000001340)='./file0\x00', 0x0, 0x8}, 0x18) write$cgroup_type(r10, &(0x7f00000013c0), 0x9) r15 = openat$cgroup_ro(r10, &(0x7f0000001540)='blkio.bfq.time_recursive\x00', 0x0, 0x0) r16 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000015c0)={0xffffffffffffffff, 0xc778, 0x8}, 0xc) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000016c0)={0x6, 0xe, &(0x7f0000001400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2280}}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}]}, &(0x7f0000001480)='GPL\x00', 0x0, 0x72, &(0x7f00000014c0)=""/114, 0x41100, 0x40, '\x00', r5, 0x25, r15, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001580)={0x1, 0xc, 0x80, 0x4}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000001600)=[r16], &(0x7f0000001640)=[{0x0, 0x2, 0xd, 0x7}, {0x5, 0x5, 0x8, 0x4}, {0x1, 0x1, 0xd, 0xa}, {0x0, 0x5, 0x7, 0x7}, {0x0, 0x1, 0x10, 0x7}, {0x2, 0x5, 0x8, 0x1}, {0x4, 0x3, 0x5, 0x6}, {0x5, 0x2, 0x8, 0x5}], 0x10, 0x9}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001780)={r1, r2}, 0xc) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001a40)=@bpf_tracing={0x1a, 0xd, &(0x7f00000017c0)=@raw=[@call={0x85, 0x0, 0x0, 0xc1}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x3}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @map_fd={0x18, 0x8, 0x1, 0x0, r14}, @ldst={0x0, 0x1, 0x1, 0x8, 0xf, 0xfffffffffffffffc, 0xfffffffffffffffc}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000001840)='syzkaller\x00', 0x0, 0xb2, &(0x7f0000001880)=""/178, 0x40f00, 0xa, '\x00', r5, 0x1a, r6, 0x8, &(0x7f0000001940)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001980)={0x1, 0x8, 0x4, 0xfffffffa}, 0x10, 0x133d8, r13, 0x4, &(0x7f00000019c0), &(0x7f0000001a00)=[{0x5, 0x3, 0x3, 0x6}, {0x4, 0x2, 0xf, 0xb}, {0x4, 0x5, 0x5, 0xb}, {0x0, 0x5, 0x0, 0x3}], 0x10, 0x1ff}, 0x90) r17 = syz_clone(0x0, &(0x7f0000001bc0)="6c8c367daf925b8cd294a6a178af80c28ac93a80da0d244c06a65f4d6c974cb8b4ac48fbcc50de31683e9a1b90dcfaecc9e50a7fe37819d16e13560c8a9ddeba0e6d33d6096802e97749e24009b737d2a292420522fee2d405e9d886181b28da6b21626799177e8c444f22d16579246e2b6b7020928e8a780e9432127303a76c6d885fbd919dda01764b12dcda5658b973014b5c0f3aa8160c4f1d56dd614a99d2e66889bf692f47cd5a45fe679ddd8522c7c414c1640d73171045567109881dffa1ed", 0xc3, &(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)="92c97d9cf841dd3694abe39276fdf2a51aa5a5b9b3f4b0eca6be9de75637da2ffb31f9cd0a795a3a953b1f1127aec9ffefa15d1ac098927c5b8ff8658ada16433972b99b714f1078763518513335ea91dab3793342a07e63f013ed6938b7eecf2bdb6c9008b2c13e9cf0e26eecd41b53e3c06e33d24fb72607c583c30f89122fcc86ccaf215f8f63c37c9dc5affed163541375412019e015a6fcce21b212f4afcb84bddced8eee2ae422b7ad29f8a49a6b5b8306f23de7cb409bfa00204693d5d36d7d3eeeecd5099fde131ba5fc40868056") perf_event_open(&(0x7f0000001b40)={0x5, 0x80, 0xf, 0x3, 0x6, 0x6, 0x0, 0x10, 0x70080, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000001b00), 0xf}, 0x4270, 0x0, 0x2, 0x1, 0xfffffffffffffff7, 0xf7f, 0x0, 0x0, 0x10, 0x0, 0x7f}, r17, 0xb, r10, 0x8) perf_event_open(&(0x7f0000001e80)={0x3, 0x80, 0xc0, 0x3, 0x8, 0xc, 0x0, 0x6, 0x2010, 0x6, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000001e40), 0x2}, 0x20, 0x2, 0x7f, 0x8, 0xfffffffffffffff8, 0x50, 0x5, 0x0, 0x18, 0x0, 0x4}, r17, 0x1, r3, 0x9) 3.457773018s ago: executing program 0 (id=555): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x2000011e, &(0x7f0000000d00)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2d}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYRES32=r0], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xf, 0x0, 0x0}, 0x90) r4 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000006c0)='ns/user\x00') ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x40305828, 0x20000012) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b80)={r6, 0x20, &(0x7f0000000b40)={&(0x7f0000000a00)=""/163, 0xa3, 0x0, &(0x7f0000000ac0)=""/75, 0x4b}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0xd, &(0x7f0000000dc0)=ANY=[@ANYBLOB="180000003e000000000000000700000018260000ab0bbf02aee9cbe907f2962e9f630072028a79fc480c37a96d22afced9ba2378eb3ae5e054f47e76f2ba962fc704ad4e96fda73b08d0b49bb65ceb431371cfae91161f90efd0c8549181b11de765525477058c71be671f8b9e84f19cfe885822c12a7eba0500d1f5c42ef6d9cc8a9ea42860ea9e0354bd08d95a151300594e71a1d3fa1aea44344e0824e2f74ffd7cb90657f145d5f5072e5910ee0c1d04110bdc691a5d1a7acd50d309a9ac69425ecd3633fb5f36c81113bb443f312f90ecf2e45b534351908316a1d84a223be15af9b1", @ANYRES32=r5, @ANYBLOB="0000000003000000c537200004000000186200000b000000000000", @ANYBLOB], &(0x7f00000003c0)='GPL\x00', 0x6, 0xd1, &(0x7f0000000700)=""/209, 0x40f00, 0x2, '\x00', 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7, 0xffffffffffffffff, 0x1, &(0x7f0000000c80)=[r2, r6, 0xffffffffffffffff, 0xffffffffffffffff, r6, r6], &(0x7f0000000cc0)=[{0x1, 0x2, 0xf, 0x1}], 0x10, 0x9}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x13, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_clone(0x24001100, 0x0, 0x8, 0x0, 0x0, 0x0) 3.223004608s ago: executing program 3 (id=556): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x82, &(0x7f0000000500)=[{}], 0x8, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0xd, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffff3fb70200000800000018210000", @ANYRES32=r5, @ANYBLOB="0000000002000000b705000008000000850000007000000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0x1002, &(0x7f00000014c0)=""/4098, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe65}, 0x23) 2.701573564s ago: executing program 3 (id=557): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x1a, &(0x7f0000000f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x9}, [@printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xa7e}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @func={0x85, 0x0, 0x1, 0x0, 0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x44, &(0x7f00000004c0)=""/68, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x4, 0x1, 0x200, 0x3}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000400)=[r2, r2], &(0x7f0000000540)=[{0x5, 0x3, 0x9, 0x4}, {0x3, 0x5, 0xc, 0x5}, {0x5, 0x3, 0x10, 0x2}, {0x2, 0x5, 0x7, 0x2}, {0x5, 0x4, 0x6, 0xa}, {0x3, 0x5, 0xa, 0x5}], 0x10, 0xf}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000480000004800000005000000090000000000000b010000000f0000000000000c01000000000000000300000d000000000100000000000000100000e0050000000400000000000000040000000000000c040000000061000000"], &(0x7f0000000a40)=""/120, 0x65, 0x78, 0x1, 0xe8d}, 0x20) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f00)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000f40)='net_prio.prioidx\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d80)={r3, 0xe0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000ac0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, &(0x7f0000000b00)=[0x0, 0x0, 0x0], &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xcd, &(0x7f0000000b80)=[{}], 0x8, 0x10, &(0x7f0000000bc0), &(0x7f0000000c00), 0x8, 0xae, 0x8, 0x8, &(0x7f0000000c40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x9, 0x11, &(0x7f0000001080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x3d3}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='GPL\x00', 0x6, 0xeb, &(0x7f0000000840)=""/148, 0x41100, 0x24, '\x00', 0x0, 0x3b, r7, 0x8, &(0x7f0000000680)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000980)={0x2, 0xb, 0x17, 0xee}, 0x10, r9, r6, 0x2, &(0x7f0000000dc0)=[r4, r2], &(0x7f0000000e00)=[{0x1, 0x4, 0xc}, {0x2, 0x4, 0x2, 0xb}], 0x10, 0x3ff}, 0x90) 2.652945918s ago: executing program 0 (id=558): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum={0x0, 0x0, 0x0, 0x10}, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x7, [{0x0, 0x2, 0x5}]}]}}, 0x0, 0x4a}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x81, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000007750000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5fffe067, 0x0, 0x0}}, 0x10) 2.639906319s ago: executing program 4 (id=559): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x2888}, 0x48) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x14, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000300008500000086000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r2}, 0xc) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000000000018100000", @ANYRES32, @ANYBLOB="000000000000000095"], 0x0}, 0x90) (async, rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0], 0x0, 0x81, &(0x7f00000000c0)=[{}, {}], 0x10, 0x10, &(0x7f00000001c0), &(0x7f0000000200), 0x8, 0x39, 0x8, 0x8, &(0x7f0000000240)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000640)=r3, 0x4) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x34, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000008c0), 0x4) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, 0x0, &(0x7f0000000280)}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000004000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x13, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000010085200000b4cd"], &(0x7f0000000b40)='GPL\x00'}, 0x90) 2.533362629s ago: executing program 4 (id=560): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=0x0, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="deaa00000000000071101f000000000095"], &(0x7f0000000480)='syzkaller\x00'}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x9}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x0, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) syz_clone(0x40b04000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f00000000c0)='\xbc/\x93\xa09\xc1r\f=\x94qZ:h\xe1\x01\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\xf4v\xfd\xdd=}[Y\xe5l\xed\xd0\xbfK\x0f\xad)\xc0\xcct$`\x1fom\xdd\x18\xabK\ax\x11\xbf^7\xfa\xbf\xa8\xee\xafua\xb2\x1dA\x8b\xd6\x04\f\x16\xf3\xcfc\xce\x99\xc1\xf6\xed\xe6\a]a2\xf3Q\x95]\xb8`\x98\xd1\\\xd5LRm~.\x97\xdfkC\xd1\v\v\xf7\xb3\x87LJ J+\xad\a\xb6\xedi%{\xe1\x99i\n\xa7\xed\xae!>\xce\x18\xd8\x92\x9d(\xa6E8\x00\x00\x00\x00\x00\x00\x00\x00\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000800000000000000000000711033000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000002aec000000000000000095"], &(0x7f00000001c0)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001440)={r2, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c00)={0x6, 0xf, &(0x7f0000000a40)=@ringbuf, &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', r3}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={@ifindex=r3, 0x37, 0x0, 0xfffffffb, &(0x7f0000000040)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000080)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0]}, 0x40) 2.532886829s ago: executing program 0 (id=561): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000a000000000000000000000085100000feffffff18350000010000000000000000000000180000009500"/64], &(0x7f0000000780)='syzkaller\x00', 0x7f26, 0xbf, &(0x7f00000007c0)=""/191, 0x41000, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0xb, 0x9, 0x3}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000900)=[r2, r2, r2, r2, r2, r2], &(0x7f0000000940)=[{0x1, 0x5, 0xb, 0x5}, {0x0, 0x5, 0x5, 0x8}, {0x5, 0x4, 0x8, 0x1}, {0x2, 0x4, 0xa, 0x5}, {0x2, 0x1, 0x10, 0x7}], 0x10, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f0000000a80)='cachefiles_mark_failed\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_devices(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) r4 = syz_clone(0x2000, &(0x7f0000000d80)="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", 0xfd, &(0x7f0000000380), &(0x7f0000000640), &(0x7f0000000e80)="31004bc6cbe4b91338a3cee62944295a4903cca7e9239f4f829383839774ff144f135e90dc4d78692d9ae12396ef8fa64d183c6ee9aa9eba9bc44578450831aab4de042bd1220bb757c63bad7c975959b09ff2112832ff86a8d9169375236e8d838b103163ec9418a34911fedb7b17bd99276796ec978aa2939f6eeec35c651e3e671b4ca3fd484e7ba0ad27760b6f2ce16c57") perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x6}, r4, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071123f00000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000cc0)=@bpf_tracing={0x1a, 0x1c, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000100000000000009000000852000000400000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000156400007b8af8ff0b4f1f0fdb0f6d430000000000000000f8ffffffb703000008000000b769000001000000850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000950000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f00000006c0)='GPL\x00', 0x8, 0x86, &(0x7f0000000580)=""/134, 0x41000, 0x15, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000c40)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000c80)={0x3, 0x10, 0x2, 0xffff8001}, 0x10, 0x1eb24, r3, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={0x1}, 0x4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000087b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000005000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3ff, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r3}, 0xd) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9f23010018000000000000000c0000000c000000020000008f00000000000004000100000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x2, &(0x7f0000000f40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xbf9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xffffffffffffffc4, &(0x7f00000002c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0xd, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x4, 0x0, 0x3}, 0x10, 0x0, r5, 0x0, 0x0, 0x0, 0x10, 0x800000}, 0x90) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x90) 2.130234274s ago: executing program 1 (id=562): openat$tun(0xffffffffffffff9c, 0x0, 0x84102, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0xff, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000001680)=ANY=[@ANYRESHEX=0x0], 0x0, 0x2a}, 0x6a) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000014c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001440), &(0x7f0000001480)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x18, 0x10, &(0x7f0000000080)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x55aec0e7ba29e3c0}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0xed, 0x3e, &(0x7f00000001c0)=""/62, 0x41100, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000013c0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001400)={0x1, 0xc, 0xe4f, 0x800}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000001500)=[0xffffffffffffffff, r5, r6, r7], &(0x7f0000001540)=[{0x4, 0x2, 0x10, 0x8}, {0x0, 0x2, 0x10, 0x6b5075307bc1b07e}, {0x5, 0x5, 0x8}, {0x2, 0x1, 0x8, 0x4}], 0x10, 0xfffffffb}, 0x90) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000015c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=@bloom_filter={0x1e, 0x964, 0x7fff, 0xffff8001, 0x1041, r0, 0x89, '\x00', 0x0, r8, 0x4, 0x5, 0x3, 0xf}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001580)={r1, &(0x7f0000001440)="11bc5cb1a07db060e798a231ae3e6f53f6b081efbf1dda063164f569654c1b0c883b3dd6b3e520b5f522d135a4ed216304820e6fc30ff29a500630fc1e30e807012c330fe27318ea2c858cc0fbc19836e7955656694e82301dbfbb509ff041fcf19d4e5a4e0f045ed8d40fdb87dccbaa21f4db65ada18da0288fac6cc533dae2fa7b563ad23ddd2f67e9e8df065125b4166cf49228de6639889d9e9be63dd8e033624668af81ad983c31e01096d24ab7c4c04aaa549a6cba6127d2c13efebe0cf8a147daa09ca62be94fa1a4b6", &(0x7f0000001540)=""/5, 0x4}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002dc0)={0xffffffffffffffff, 0x0, 0x4c, 0x0, &(0x7f0000001c40)="c5f32a69e65d2ee1a52ee3c1eb97a46e2550608e027af85c5fe600003325091c414f681bb113ca0fe69819c35a20445ff8fe308b754e5482be842f24ff030000b261e16a3fad919decad123e", 0x0, 0x0, 0x0, 0x83e, 0x0, &(0x7f0000001d40)="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", 0x0, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000731128000000000016000000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x58, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@bloom_filter={0x1e, 0x80000001, 0x47b, 0x1, 0x500, r1, 0x5, '\x00', r9, r4, 0x4, 0x2, 0x1, 0x6}, 0x48) 1.675933454s ago: executing program 3 (id=564): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001ac0)={r0, 0xe0, &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001740)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001880)=[0x0, 0x0], 0x0, 0xe5, &(0x7f00000018c0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000001900), &(0x7f0000001940), 0x8, 0x7c, 0x8, 0x8, &(0x7f0000001980)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001b80)={0x2, 0x0}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x11, 0x4, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000001000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001c40)={{0x1, 0xffffffffffffffff}, &(0x7f0000001bc0), &(0x7f0000001c00)='%pK \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001c80)={0x1, 0xffffffffffffffff}, 0x4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x3, 0x4, &(0x7f0000000180)=@raw=[@map_idx={0x18, 0xa, 0x5, 0x0, 0xa}, @cb_func={0x18, 0x4, 0x4, 0x0, 0xffffffffffffffff}], &(0x7f0000001540)='GPL\x00', 0x7, 0x3c, &(0x7f0000001700)=""/60, 0x40f00, 0xe, '\x00', r1, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000001b00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001b40)={0x0, 0x9, 0x80000001, 0xb5}, 0x10, r2, 0xffffffffffffffff, 0x8, &(0x7f0000001cc0)=[r3, r4, r5, 0x1, r6], &(0x7f0000001d00)=[{0x4, 0x3, 0x9, 0x3}, {0x0, 0x1, 0xe, 0x7}, {0x4, 0x3, 0x5, 0x6}, {0x5, 0x3, 0xa, 0xa}, {0x0, 0x3, 0x1, 0x1}, {0x3, 0x2, 0x5, 0x1}, {0x4, 0x4, 0xa, 0x7}, {0x2, 0x5, 0x2, 0x6}], 0x10, 0x6}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) syz_clone(0x42886400, &(0x7f00000015c0)="2a36d155bc809f27781d0fa206dd71c5d638634514e6434ee241a3b3297d867d02a870c6a37c41a7b1358222759da7c686e7eed01a51318ccf7b65ffcd6dfbea765b1747125bb3bfbb9a3e600a05fad8baa10655d8eec489e3e1445334c525bbba259934a98f1f724ed98af2a7beca704d9f41f77333b05192d5e8f87ba84730fe8e5223747eb085e128b1d68b07def9ec45c04ccf6111056225f5664183b100cc5151e0619a6e3a93048d3be5770c1ab822769265b85f4b55281bb1", 0xbc, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000001680)="7b1f3099bac58a7c7914dcef95acff9186c26a1e73fcfbe20c6b5e246e7aaddcbb50002171c98598ec91be4ae6121708a622d4fa7a3fb2b956aa2d9d9d0567e6e3d54dc57a821aa581a89618b4f7a9840794e64510") r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000001580)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x89}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) 1.202324455s ago: executing program 0 (id=565): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000005d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8000000000000000, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, 0x0, 0x0, 0x4, 0xa6, &(0x7f0000000340)=""/166}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, &(0x7f0000000040)}, 0x20) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000180), &(0x7f00000001c0)='%pB \x00'}, 0x20) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x6}, 0x8) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xff}, 0x48) 1.14815673s ago: executing program 0 (id=566): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x8, 0x9, 0x7f, 0x40, 0xffffffffffffffff, 0xfffffffa, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x20000001}, 0xfffffe96) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x58, &(0x7f00000005c0)}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000540)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x8, 0x8, 0x8, 0x4600, r0, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x100002, 0x4000005, 0x3}, 0x24) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b703000000000023850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800"/112], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1806000000000000000000000000000218110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0xfffb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r3, 0x40047459, 0x2000000c) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4}, &(0x7f0000000000), &(0x7f0000000040)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000100008400000000"], 0x0, 0x4a}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) 1.1476859s ago: executing program 1 (id=567): openat$tun(0xffffffffffffff9c, &(0x7f00000038c0), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0xfff, 0x7}, 0x48) (async) socketpair(0x25, 0x1, 0x7, &(0x7f0000000000)) (async) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = gettid() perf_event_open(&(0x7f0000000380)={0x7acb1c30ed09aa34, 0x80, 0x3, 0x7, 0x7d, 0x6, 0x0, 0xfffffffffffffffc, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0xc8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffff800}, r1, 0x0, 0xffffffffffffffff, 0x1) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r2}, 0x4) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006de56657fe11efef4b33f14600000095"], 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff60}, 0x90) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xfffffffe, 0x20000000}, 0x48) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='btrfs_sync_fs\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1022}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000850000009e00000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173}, 0x80) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xe, 0xe, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000000c0)={0x0, 0xffffffff, 0x5}, 0x10}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async, rerun: 64) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 1.058493868s ago: executing program 1 (id=568): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00'}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) (async) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x1}, 0x48) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNGETFILTER(r2, 0x801054db, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00'}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000008000ca748018200000", @ANYRES32, @ANYBLOB="00000000000000001820", @ANYRES32, @ANYBLOB="000000000000000000000000fcffffff95"], 0x0}, 0x90) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async, rerun: 64) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 64) r8 = openat$cgroup_procs(r7, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r8, &(0x7f00000001c0), 0x12) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 861.689364ms ago: executing program 1 (id=569): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0xfffffffb, 0x0, 0x1, 0x0, r3, 0xa7c, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000}, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf7a4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x2, '\x00', 0x0, 0x0, 0x84, 0x4, 0xfffffffc}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0xf, &(0x7f0000000580)=ANY=[@ANYBLOB="180800000000000000000000000000001811000070660632734ecf6de6321e0e3454fcb957996c5a9133d1f3252e0d2fd2f87bd480da7270a1090642486d3fa35f2d8d4b8a360133301760db58c08cfc335c1040e0c7017e84bf15a486a9aecfb3d149cdeb4e3b90ea724cce24313c1a06a70e972d8f5fe5c3fb3cabd6e17d5edaa26e9b06bf13f5363818a764ca6e3cbf9c55e8efa3", @ANYRES32=r4, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000bf9800000000000056080000000000008500000066000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x2000, 0x8000}, 0x48) syz_open_procfs$namespace(0x0, &(0x7f0000000a40)='ns/uts\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000f50200000000000000047c659fb7", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 635.380245ms ago: executing program 3 (id=570): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYRESOCT=r0], 0x0, 0x40}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=[0xffffffffffffffff, 0xffffffffffffffff]}, 0x90) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r3) (async) close(r3) ioctl$SIOCSIFHWADDR(r3, 0x8b0f, &(0x7f00000005c0)={'veth0_to_bond\x00'}) gettid() (async) gettid() syz_clone(0x44044000, &(0x7f0000000880)="07c53d91582ea7e66a4d3771402bd62aefc7e820307a66ca38b5cd6b19208a074d034a79fd61afed4ae3bdcfebb492b8008c4241fd68d0621c953817", 0x3c, 0x0, &(0x7f0000000800), &(0x7f0000001a40)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r1}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81, 0x3}, 0x808, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x503}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x102, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x41}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'lo\x00'}) 430.667703ms ago: executing program 1 (id=571): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2, 0x0, 0x13}]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{0x18, 0x2, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x43}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='mm_page_alloc\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000000080)=[0x0, 0x0], &(0x7f0000000180), 0x0, 0x45, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x5c, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) syz_clone(0x640c7007, 0x0, 0x0, 0x0, 0x0, 0x0) 185.363794ms ago: executing program 2 (id=572): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xffffffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x10) mkdir(0x0, 0x0) (async) mkdir(0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000053000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000008500000053000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x1e) (async) bpf$PROG_LOAD(0x5, 0x0, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000028, &(0x7f00000003c0)=ANY=[@ANYRES8=r3], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2000000000000028, &(0x7f00000003c0)=ANY=[@ANYRES8=r3], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, 0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) (async) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) 0s ago: executing program 1 (id=573): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x8, 0x50, &(0x7f0000000140)="f9ad48cc420029fc", 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5}, 0x38) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000a80)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x2}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.229' (ED25519) to the list of known hosts. [ 19.899404][ T28] audit: type=1400 audit(1725814861.484:66): avc: denied { mounton } for pid=280 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.900376][ T280] cgroup: Unknown subsys name 'net' [ 19.902888][ T28] audit: type=1400 audit(1725814861.484:67): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.906877][ T28] audit: type=1400 audit(1725814861.484:68): avc: denied { unmount } for pid=280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.907023][ T280] cgroup: Unknown subsys name 'devices' [ 20.058865][ T280] cgroup: Unknown subsys name 'hugetlb' [ 20.064280][ T280] cgroup: Unknown subsys name 'rlimit' [ 20.163764][ T28] audit: type=1400 audit(1725814861.744:69): avc: denied { setattr } for pid=280 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.186776][ T28] audit: type=1400 audit(1725814861.744:70): avc: denied { mounton } for pid=280 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.188486][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.211586][ T28] audit: type=1400 audit(1725814861.744:71): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.242729][ T28] audit: type=1400 audit(1725814861.804:72): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.268504][ T28] audit: type=1400 audit(1725814861.804:73): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.276356][ T280] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.293878][ T28] audit: type=1400 audit(1725814861.854:74): avc: denied { read } for pid=280 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.327699][ T28] audit: type=1400 audit(1725814861.854:75): avc: denied { open } for pid=280 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.956040][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.962966][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.970498][ T293] device bridge_slave_0 entered promiscuous mode [ 20.985789][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.992839][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.000158][ T293] device bridge_slave_1 entered promiscuous mode [ 21.015521][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.022483][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.029659][ T291] device bridge_slave_0 entered promiscuous mode [ 21.046448][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.053391][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.060577][ T290] device bridge_slave_0 entered promiscuous mode [ 21.066947][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.074530][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.081737][ T291] device bridge_slave_1 entered promiscuous mode [ 21.094924][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.101838][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.108996][ T289] device bridge_slave_0 entered promiscuous mode [ 21.115507][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.122491][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.129670][ T290] device bridge_slave_1 entered promiscuous mode [ 21.142225][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.149184][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.156369][ T289] device bridge_slave_1 entered promiscuous mode [ 21.239153][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.246007][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.253512][ T292] device bridge_slave_0 entered promiscuous mode [ 21.260401][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.267357][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.274590][ T292] device bridge_slave_1 entered promiscuous mode [ 21.393308][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.400167][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.407268][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.414127][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.428827][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.435764][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.442908][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.449766][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.478287][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.485158][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.492389][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.499352][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.530390][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.537257][ T289] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.544334][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.551302][ T289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.571372][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.578247][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.585339][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.592268][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.602929][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.610164][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.618914][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.626048][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.633219][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.641647][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.648728][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.655809][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.663412][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.670518][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.678679][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.686288][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.698919][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.729730][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.738612][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.745935][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.753231][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.778849][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.788482][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.796504][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.803374][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.811085][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.819130][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.826035][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.837257][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.844920][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.852896][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.860254][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.874318][ T291] device veth0_vlan entered promiscuous mode [ 21.881872][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.889637][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.897830][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.904686][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.911945][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.920148][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.926969][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.934214][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.942257][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.949116][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.975405][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.983675][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.991724][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.998573][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.005851][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.013790][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.021524][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.029427][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.037454][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.045212][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.053026][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.060863][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.069274][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.077126][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.084844][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.093547][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.101344][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 22.109398][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.117342][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.124161][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.131368][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 22.139418][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.147377][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.154197][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.170963][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.179214][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.187597][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.195234][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.203417][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.210699][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.227902][ T290] device veth0_vlan entered promiscuous mode [ 22.234778][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.242925][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.250823][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.258708][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.266428][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.274874][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.289912][ T291] device veth1_macvtap entered promiscuous mode [ 22.299184][ T293] device veth0_vlan entered promiscuous mode [ 22.308428][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.316436][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.324502][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.332497][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.340262][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.348136][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.356154][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.364386][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.371748][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.382979][ T289] device veth0_vlan entered promiscuous mode [ 22.394787][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.402858][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.410862][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.419288][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.427562][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.435555][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.443977][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.451314][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.470444][ T293] device veth1_macvtap entered promiscuous mode [ 22.477726][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.486483][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.494843][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.503643][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.511768][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.522718][ T289] device veth1_macvtap entered promiscuous mode [ 22.531217][ T292] device veth0_vlan entered promiscuous mode [ 22.541068][ T290] device veth1_macvtap entered promiscuous mode [ 22.551582][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.559825][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.571271][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.579228][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.587305][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.595199][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.602880][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.611140][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.619366][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.628155][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.651899][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.659399][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.666832][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.675135][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.683550][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.692026][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.700216][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.708319][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.716363][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.724599][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.744515][ T317] device veth0_vlan left promiscuous mode [ 22.758466][ T317] device veth0_vlan entered promiscuous mode [ 22.784009][ T292] device veth1_macvtap entered promiscuous mode [ 22.793192][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.857896][ C0] hrtimer: interrupt took 32141 ns [ 22.865666][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.908098][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.951828][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.961470][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.047441][ T327] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.054585][ T327] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.032805][ T331] syz.1.7 (331) used greatest stack depth: 22040 bytes left [ 24.781718][ T358] bridge0: port 3(team_slave_1) entered blocking state [ 24.789769][ T358] bridge0: port 3(team_slave_1) entered disabled state [ 24.884483][ T358] device team_slave_1 entered promiscuous mode [ 24.905977][ T366] device veth0_vlan left promiscuous mode [ 24.915335][ T366] device veth0_vlan entered promiscuous mode [ 25.023200][ T363] device team_slave_1 left promiscuous mode [ 25.033128][ T363] bridge0: port 3(team_slave_1) entered disabled state [ 26.417989][ T395] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.424997][ T395] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.837535][ T419] device veth0_vlan left promiscuous mode [ 28.110743][ T419] device veth0_vlan entered promiscuous mode [ 29.353771][ T443] bridge0: port 3(team_slave_1) entered blocking state [ 29.365993][ T443] bridge0: port 3(team_slave_1) entered disabled state [ 29.460491][ T443] device team_slave_1 entered promiscuous mode [ 30.386269][ T465] bridge0: port 3(team_slave_1) entered blocking state [ 30.396020][ T465] bridge0: port 3(team_slave_1) entered disabled state [ 30.503021][ T465] device team_slave_1 entered promiscuous mode [ 30.544351][ T476] device team_slave_1 left promiscuous mode [ 30.570889][ T476] bridge0: port 3(team_slave_1) entered disabled state [ 30.632545][ T469] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.639568][ T469] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.766604][ T491] device veth0_vlan left promiscuous mode [ 31.000236][ T491] device veth0_vlan entered promiscuous mode [ 31.953333][ T510] device veth0_vlan left promiscuous mode [ 32.084532][ T510] device veth0_vlan entered promiscuous mode [ 32.499375][ T521] device pim6reg1 entered promiscuous mode [ 32.506709][ T516] Illegal XDP return value 4294967274 on prog (id 70) dev N/A, expect packet loss! [ 33.652708][ T28] kauditd_printk_skb: 36 callbacks suppressed [ 33.652723][ T28] audit: type=1400 audit(1725814875.234:112): avc: denied { cpu } for pid=538 comm="syz.2.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 35.449306][ T547] bridge0: port 3(team_slave_1) entered blocking state [ 35.455992][ T547] bridge0: port 3(team_slave_1) entered disabled state [ 35.473436][ T547] device team_slave_1 entered promiscuous mode [ 35.607919][ T28] audit: type=1400 audit(1725814877.194:113): avc: denied { create } for pid=545 comm="syz.2.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 35.665716][ T544] device team_slave_1 left promiscuous mode [ 35.679437][ T544] bridge0: port 3(team_slave_1) entered disabled state [ 36.194658][ T28] audit: type=1400 audit(1725814877.764:114): avc: denied { ioctl } for pid=555 comm="syz.2.61" path="/dev/ppp" dev="devtmpfs" ino=138 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 36.850447][ T28] audit: type=1400 audit(1725814878.424:115): avc: denied { create } for pid=565 comm="syz.1.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 36.967258][ T568] device veth1_macvtap left promiscuous mode [ 37.159679][ T568] device veth1_macvtap entered promiscuous mode [ 37.190936][ T568] device macsec0 entered promiscuous mode [ 37.209792][ T570] device veth0_vlan left promiscuous mode [ 37.254058][ T28] audit: type=1400 audit(1725814878.834:116): avc: denied { create } for pid=575 comm="syz.3.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 37.334201][ T570] device veth0_vlan entered promiscuous mode [ 37.926588][ T586] device syzkaller0 entered promiscuous mode [ 40.408077][ T628] device syzkaller0 entered promiscuous mode [ 40.567677][ T628] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 40.749727][ T28] audit: type=1400 audit(1725814882.334:117): avc: denied { write } for pid=631 comm="syz.1.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.880199][ T670] device pim6reg1 entered promiscuous mode [ 42.649717][ T695] device veth0_to_bridge entered promiscuous mode [ 43.329918][ T743] device sit0 entered promiscuous mode [ 43.493006][ T28] audit: type=1400 audit(1725814885.074:118): avc: denied { create } for pid=741 comm="syz.3.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 43.789856][ T28] audit: type=1400 audit(1725814885.254:119): avc: denied { create } for pid=741 comm="syz.3.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 44.020779][ T28] audit: type=1400 audit(1725814885.394:120): avc: denied { read } for pid=83 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 44.235314][ T765] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 44.397551][ T765] ip6tnl0: mtu less than device minimum [ 44.529401][ T770] device veth1_macvtap left promiscuous mode [ 45.132379][ T28] audit: type=1400 audit(1725814886.714:121): avc: denied { create } for pid=783 comm="syz.3.122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 45.561553][ T608] syz.4.77 (608) used greatest stack depth: 21632 bytes left [ 45.858636][ T803] ------------[ cut here ]------------ [ 45.863919][ T803] WARNING: CPU: 0 PID: 803 at include/linux/skbuff.h:2661 skb_ensure_writable+0x324/0x490 [ 45.873809][ T803] Modules linked in: [ 45.877651][ T803] CPU: 0 PID: 803 Comm: syz.0.126 Not tainted 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 45.887191][ T803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 45.896981][ T803] RIP: 0010:skb_ensure_writable+0x324/0x490 [ 45.902731][ T803] Code: 89 e7 31 f6 31 d2 b9 20 0a 00 00 e8 86 0b fe ff 41 89 c6 44 89 f0 48 83 c4 28 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 9c 8d 6f fd <0f> 0b e9 09 fd ff ff 44 89 ff 44 89 f6 e8 0a 8f 6f fd 45 39 f7 0f [ 45.922371][ T803] RSP: 0018:ffffc9000bf07858 EFLAGS: 00010293 [ 45.928258][ T803] RAX: ffffffff840617b4 RBX: dffffc0000000000 RCX: ffff88812d282880 [ 45.936037][ T803] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 0000000000000000 [ 45.943878][ T803] RBP: ffffc9000bf078a8 R08: ffffffff840614b6 R09: fffff520017e0f4f [ 45.951679][ T803] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff888109be5500 [ 45.959491][ T803] R13: ffffc9000bf1d030 R14: 00000000ffffffff R15: ffff88812d283488 [ 45.967303][ T803] FS: 00007f685d3a16c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 45.976046][ T803] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 45.982524][ T803] CR2: 00007ffc08ea5f48 CR3: 000000011120e000 CR4: 00000000003506b0 [ 45.990301][ T803] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 45.998119][ T803] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 46.005903][ T803] Call Trace: [ 46.009069][ T803] [ 46.011804][ T803] ? show_regs+0x58/0x60 [ 46.015885][ T803] ? __warn+0x160/0x3d0 [ 46.019899][ T803] ? skb_ensure_writable+0x324/0x490 [ 46.024997][ T803] ? report_bug+0x4d5/0x7d0 [ 46.029362][ T803] ? skb_ensure_writable+0x324/0x490 [ 46.034457][ T803] ? handle_bug+0x41/0x70 [ 46.038657][ T803] ? exc_invalid_op+0x1b/0x50 [ 46.043142][ T803] ? asm_exc_invalid_op+0x1b/0x20 [ 46.048022][ T803] ? skb_ensure_writable+0x26/0x490 [ 46.053031][ T803] ? skb_ensure_writable+0x324/0x490 [ 46.058261][ T803] ? skb_ensure_writable+0x324/0x490 [ 46.063362][ T803] ? skb_ensure_writable+0x324/0x490 [ 46.068522][ T803] bpf_skb_pull_data+0x80/0x290 [ 46.073170][ T803] bpf_prog_6793aff30a98ea6b+0x15/0x17 [ 46.078485][ T803] bpf_test_run+0x4ab/0xa40 [ 46.083239][ T803] ? convert___skb_to_skb+0x670/0x670 [ 46.088543][ T803] ? eth_type_trans+0x342/0x710 [ 46.093310][ T803] ? eth_get_headlen+0x240/0x240 [ 46.098106][ T803] ? convert___skb_to_skb+0x44/0x670 [ 46.103284][ T803] ? build_skb+0xde/0x220 [ 46.107471][ T803] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 46.112764][ T803] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 46.118508][ T803] ? __kasan_check_write+0x14/0x20 [ 46.123434][ T803] ? fput+0x15b/0x1b0 [ 46.127299][ T803] ? __bpf_prog_test_run_raw_tp+0x1d0/0x1d0 [ 46.132987][ T803] bpf_prog_test_run+0x3b0/0x630 [ 46.137775][ T803] ? bpf_prog_query+0x260/0x260 [ 46.142439][ T803] ? selinux_bpf+0xd2/0x100 [ 46.147061][ T803] ? security_bpf+0x82/0xb0 [ 46.151378][ T803] __sys_bpf+0x59f/0x7f0 [ 46.155565][ T803] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 46.160792][ T803] ? __x64_sys_futex+0x100/0x100 [ 46.165615][ T803] ? fpregs_restore_userregs+0x130/0x290 [ 46.171115][ T803] __x64_sys_bpf+0x7c/0x90 [ 46.175350][ T803] x64_sys_call+0x87f/0x9a0 [ 46.179703][ T803] do_syscall_64+0x3b/0xb0 [ 46.183932][ T803] ? clear_bhb_loop+0x55/0xb0 [ 46.188457][ T803] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 46.194165][ T803] RIP: 0033:0x7f685c57cef9 [ 46.198437][ T803] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.218078][ T803] RSP: 002b:00007f685d3a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 46.226281][ T803] RAX: ffffffffffffffda RBX: 00007f685c736058 RCX: 00007f685c57cef9 [ 46.234115][ T803] RDX: 0000000000000048 RSI: 00000000200002c0 RDI: 000000000000000a [ 46.241925][ T803] RBP: 00007f685c5ef046 R08: 0000000000000000 R09: 0000000000000000 [ 46.249767][ T803] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 46.257547][ T803] R13: 0000000000000000 R14: 00007f685c736058 R15: 00007ffc9b8f3aa8 [ 46.265345][ T803] [ 46.268218][ T803] ---[ end trace 0000000000000000 ]--- [ 46.517263][ T814] @ÿÿÿ: renamed from veth0_vlan [ 46.593258][ T28] audit: type=1400 audit(1725814888.174:122): avc: denied { relabelfrom } for pid=816 comm="syz.1.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 46.613886][ T817] syzkaller0: refused to change device tx_queue_len [ 46.765312][ T28] audit: type=1400 audit(1725814888.174:123): avc: denied { relabelto } for pid=816 comm="syz.1.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 46.798079][ T826] device syzkaller0 entered promiscuous mode [ 48.196619][ T28] audit: type=1400 audit(1725814889.774:124): avc: denied { read } for pid=877 comm="syz.0.145" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.269835][ T895] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.278016][ T895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 49.290874][ T895] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.299025][ T895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 49.459694][ T895] device bridge0 entered promiscuous mode [ 49.538247][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 49.557097][ T910] device syzkaller0 entered promiscuous mode [ 49.628827][ T291] syz-executor (291) used greatest stack depth: 21256 bytes left [ 49.666979][ T895] device wg2 entered promiscuous mode [ 50.190825][ T914] device syzkaller0 entered promiscuous mode [ 50.955336][ T915] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.964565][ T915] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.973711][ T915] device bridge_slave_0 entered promiscuous mode [ 50.993668][ T915] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.000850][ T915] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.008347][ T915] device bridge_slave_1 entered promiscuous mode [ 51.017335][ T925] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.024173][ T925] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.032336][ T925] device bridge_slave_0 entered promiscuous mode [ 51.060999][ T925] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.067990][ T925] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.075552][ T925] device bridge_slave_1 entered promiscuous mode [ 51.420049][ T925] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.426941][ T925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.434041][ T925] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.440814][ T925] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.457984][ T915] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.464885][ T915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.471951][ T915] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.478736][ T915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.510938][ T332] device bridge_slave_1 left promiscuous mode [ 51.516887][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.524879][ T332] device bridge_slave_0 left promiscuous mode [ 51.530920][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.548356][ T332] device bridge_slave_1 left promiscuous mode [ 51.559716][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.594155][ T332] device bridge_slave_0 left promiscuous mode [ 51.625231][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.642737][ T332] device veth1_macvtap left promiscuous mode [ 51.650803][ T332] device veth1_macvtap left promiscuous mode [ 51.656642][ T332] device veth0_vlan left promiscuous mode [ 51.670319][ T28] audit: type=1400 audit(1725814893.254:125): avc: denied { ioctl } for pid=967 comm="syz.0.166" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0x5828 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.868424][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.875946][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.883102][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.891205][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.898530][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.912015][ T972] device veth0_vlan left promiscuous mode [ 51.919706][ T972] device veth0_vlan entered promiscuous mode [ 52.100876][ T983] device syzkaller0 entered promiscuous mode [ 52.108086][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 52.115704][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 52.127491][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 52.135851][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 52.144539][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.151405][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.158931][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.167639][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 52.175804][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.182669][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.197133][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 52.205913][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 52.213753][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 52.222282][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.053680][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.061818][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.075979][ T925] device veth0_vlan entered promiscuous mode [ 53.102945][ T1007] device syzkaller0 entered promiscuous mode [ 53.116614][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.124890][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.133867][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 53.141835][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 53.290679][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.298002][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.305273][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 53.313473][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 53.321536][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.329756][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.338266][ T925] device veth1_macvtap entered promiscuous mode [ 53.353419][ T915] device veth0_vlan entered promiscuous mode [ 53.456020][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 53.463647][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 53.472241][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 53.480693][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 53.554639][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.612744][ T915] device veth1_macvtap entered promiscuous mode [ 53.793799][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.801884][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.810102][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 53.818597][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 53.826762][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 53.840539][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 53.849112][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 53.858783][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 53.866806][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 54.063483][ T28] audit: type=1400 audit(1725814895.644:126): avc: denied { mounton } for pid=925 comm="syz-executor" path="/root/syzkaller.HwejEC/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 54.064501][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 54.101928][ T28] audit: type=1400 audit(1725814895.644:127): avc: denied { mount } for pid=925 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 54.220371][ T28] audit: type=1400 audit(1725814895.684:128): avc: denied { mounton } for pid=925 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=370 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 54.247446][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 54.255668][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 54.267377][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 54.558725][ T915] syz-executor (915) used greatest stack depth: 20896 bytes left [ 54.721929][ T925] syz-executor (925) used greatest stack depth: 20808 bytes left [ 55.554161][ T1067] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.561123][ T1067] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.568629][ T1067] device bridge_slave_0 entered promiscuous mode [ 55.575619][ T1067] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.582585][ T1067] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.589959][ T1067] device bridge_slave_1 entered promiscuous mode [ 55.616016][ T1070] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.622967][ T1070] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.630605][ T1070] device bridge_slave_0 entered promiscuous mode [ 55.638891][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.645795][ T1070] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.653288][ T1070] device bridge_slave_1 entered promiscuous mode [ 55.769962][ T1072] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.776816][ T1072] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.784596][ T1072] device bridge_slave_0 entered promiscuous mode [ 55.801822][ T1072] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.808830][ T1072] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.816169][ T1072] device bridge_slave_1 entered promiscuous mode [ 56.091477][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.098448][ T1070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.105521][ T1070] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.112330][ T1070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.142068][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.151740][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.207169][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.214644][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.223043][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.232317][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.240540][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.247398][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.297381][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.305555][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.316454][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.323496][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.331396][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.339373][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.347548][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.355580][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.392433][ T1070] device veth0_vlan entered promiscuous mode [ 56.398287][ T28] audit: type=1400 audit(1725814897.964:129): avc: denied { create } for pid=1096 comm="syz.4.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.428555][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.437572][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.445818][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.454694][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.479154][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.486342][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.500624][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.565647][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.674588][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.695531][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.707522][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.714385][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.723155][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.731642][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.740102][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.747148][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.754546][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.762591][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.770897][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.779023][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.811073][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.931345][ T332] device bridge_slave_1 left promiscuous mode [ 56.937823][ T293] syz-executor (293) used greatest stack depth: 20232 bytes left [ 56.957242][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.968639][ T332] device bridge_slave_0 left promiscuous mode [ 56.981063][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.995922][ T332] device bridge_slave_1 left promiscuous mode [ 57.007737][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.015239][ T332] device bridge_slave_0 left promiscuous mode [ 57.035812][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.066157][ T332] device bridge_slave_1 left promiscuous mode [ 57.085519][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.105996][ T332] device bridge_slave_0 left promiscuous mode [ 57.125900][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.144236][ T332] device veth1_macvtap left promiscuous mode [ 57.167136][ T332] device veth0_vlan left promiscuous mode [ 57.173052][ T332] device veth1_macvtap left promiscuous mode [ 57.194673][ T332] device veth0_vlan left promiscuous mode [ 57.207308][ T332] device veth1_macvtap left promiscuous mode [ 57.237414][ T332] device veth0_vlan left promiscuous mode [ 57.720250][ T1132] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.727267][ T1132] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.734867][ T1132] device bridge_slave_0 entered promiscuous mode [ 57.743162][ T1132] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.750586][ T1132] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.758293][ T1132] device bridge_slave_1 entered promiscuous mode [ 57.788364][ T1133] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.795200][ T1133] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.803343][ T1133] device bridge_slave_0 entered promiscuous mode [ 57.811850][ T1133] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.818906][ T1133] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.826198][ T1133] device bridge_slave_1 entered promiscuous mode [ 57.902384][ T1130] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.909350][ T1130] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.916792][ T1130] device bridge_slave_0 entered promiscuous mode [ 57.923508][ T1134] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.930521][ T1134] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.937767][ T1134] device bridge_slave_0 entered promiscuous mode [ 57.945685][ T1134] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.952584][ T1134] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.959893][ T1134] device bridge_slave_1 entered promiscuous mode [ 57.968871][ T1130] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.975708][ T1130] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.983111][ T1130] device bridge_slave_1 entered promiscuous mode [ 58.092598][ T1132] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.099487][ T1132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.106555][ T1132] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.113369][ T1132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.141946][ T1133] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.148825][ T1133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.155930][ T1133] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.162724][ T1133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.197922][ T1130] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.204763][ T1130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.211887][ T1130] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.218674][ T1130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.236371][ T1134] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.243782][ T1134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.250872][ T1134] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.257648][ T1134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.280354][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.287912][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.295910][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.304304][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.312146][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.319689][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.327308][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.334390][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.341616][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.365135][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.389277][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.397616][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.405296][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.412601][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.420528][ T349] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.427362][ T349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.434486][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.442466][ T349] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.449301][ T349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.456432][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.477672][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.485692][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.493931][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.502566][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.509412][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.516569][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.524566][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.531485][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.548292][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.555913][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.566153][ T1132] device veth0_vlan entered promiscuous mode [ 58.578648][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.586375][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.594432][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.601906][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.620184][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.628536][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.636598][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.643553][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.650773][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.659079][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.665906][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.673346][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.683173][ T1133] device veth0_vlan entered promiscuous mode [ 58.690226][ T1132] device veth1_macvtap entered promiscuous mode [ 58.697843][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.705486][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.713641][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.721645][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.729755][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.737443][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.754610][ T1133] device veth1_macvtap entered promiscuous mode [ 58.766188][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.774423][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.782458][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.790198][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.798420][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.817047][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.825421][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.833742][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.842178][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.850872][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.858897][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.866939][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.875046][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.902682][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.914820][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.932751][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.941097][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.953000][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.960541][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.015345][ T1130] device veth0_vlan entered promiscuous mode [ 59.080620][ T1134] device veth0_vlan entered promiscuous mode [ 59.086813][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.116048][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.137769][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.145683][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.154099][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.162047][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.787961][ T332] device team_slave_1 left promiscuous mode [ 59.803904][ T332] bridge0: port 3(team_slave_1) entered disabled state [ 59.824395][ T332] device bridge_slave_1 left promiscuous mode [ 59.835857][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.847749][ T332] device bridge_slave_0 left promiscuous mode [ 59.853710][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.877955][ T332] device bridge_slave_1 left promiscuous mode [ 59.894070][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.904462][ T332] device bridge_slave_0 left promiscuous mode [ 59.917144][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.935264][ T332] device bridge_slave_1 left promiscuous mode [ 59.944499][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.959308][ T332] device bridge_slave_0 left promiscuous mode [ 59.965328][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.973286][ T332] device bridge_slave_1 left promiscuous mode [ 59.979377][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.991282][ T332] device bridge_slave_0 left promiscuous mode [ 59.997325][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.005105][ T332] device veth0_vlan left promiscuous mode [ 60.289007][ T28] audit: type=1400 audit(1725814901.874:130): avc: denied { attach_queue } for pid=1197 comm="syz.1.236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 60.378718][ T1195] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.396141][ T1195] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.403729][ T1195] device bridge_slave_0 entered promiscuous mode [ 60.410681][ T1195] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.417976][ T1195] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.431723][ T1195] device bridge_slave_1 entered promiscuous mode [ 60.439095][ T1196] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.445954][ T1196] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.455648][ T1196] device bridge_slave_0 entered promiscuous mode [ 60.463813][ T1196] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.470989][ T1196] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.480851][ T1196] device bridge_slave_1 entered promiscuous mode [ 60.730704][ T1220] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.737659][ T1220] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.744956][ T1220] device bridge_slave_0 entered promiscuous mode [ 60.787846][ T1220] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.794711][ T1220] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.802598][ T1220] device bridge_slave_1 entered promiscuous mode [ 60.827145][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.834809][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.843431][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.851833][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.860055][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.866919][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.875001][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.883217][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.891551][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.898599][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.906038][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.913990][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.950516][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.962384][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.970998][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.978981][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.987324][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.997265][ T1222] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.004119][ T1222] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.011843][ T1222] device bridge_slave_0 entered promiscuous mode [ 61.024101][ T1196] device veth0_vlan entered promiscuous mode [ 61.037665][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.045731][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.053967][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.061998][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.069671][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.079817][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.088008][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.094867][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.102360][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.110651][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.119045][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.125896][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.136878][ T1222] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.144918][ T1222] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.152465][ T1222] device bridge_slave_1 entered promiscuous mode [ 61.181187][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.189273][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.196709][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.204656][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.213438][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.221799][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.232926][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.259883][ T1196] device veth1_macvtap entered promiscuous mode [ 61.272936][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.285049][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.293813][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.301385][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 61.309860][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.318033][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.326237][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.335125][ T1195] device veth0_vlan entered promiscuous mode [ 61.360267][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.370321][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.378627][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.386598][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.427603][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 61.441369][ T1195] device veth1_macvtap entered promiscuous mode [ 61.525526][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.553031][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.578901][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.587629][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.775998][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.793655][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.883518][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.902227][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.910865][ T520] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.917729][ T520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.925659][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.934087][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.942437][ T520] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.949301][ T520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.976045][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.983437][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.387229][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.396253][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.404728][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.417272][ T520] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.424118][ T520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.431580][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.439927][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.448287][ T520] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.455124][ T520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.462447][ T28] audit: type=1400 audit(1725814904.024:131): avc: denied { write } for pid=1250 comm="syz.1.246" name="cgroup.subtree_control" dev="cgroup2" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 62.486675][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.494651][ T28] audit: type=1400 audit(1725814904.034:132): avc: denied { open } for pid=1250 comm="syz.1.246" path="" dev="cgroup2" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 62.517633][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.525437][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.533607][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.541638][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.549733][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.557985][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.565898][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.596411][ T1222] device veth0_vlan entered promiscuous mode [ 62.614003][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.621623][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.630607][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.638865][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.646910][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.655145][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.663082][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.671185][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.679263][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.688453][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.695722][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.703201][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.710545][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.719438][ T1220] device veth0_vlan entered promiscuous mode [ 62.749374][ T1256] device syzkaller0 entered promiscuous mode [ 62.771749][ T1222] device veth1_macvtap entered promiscuous mode [ 62.780597][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.789023][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.796917][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.823149][ T1220] device veth1_macvtap entered promiscuous mode [ 62.837970][ T1260] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.845529][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.853670][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.863310][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.871179][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.879273][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.887579][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.895516][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.903754][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.911727][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.920182][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.928188][ T349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.018349][ T1269] device pim6reg1 entered promiscuous mode [ 63.335804][ T1274] device bridge0 entered promiscuous mode [ 63.795319][ T332] device bridge_slave_1 left promiscuous mode [ 63.802128][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.842280][ T332] device bridge_slave_0 left promiscuous mode [ 63.869748][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.878643][ T332] device bridge_slave_1 left promiscuous mode [ 63.885213][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.892702][ T332] device bridge_slave_0 left promiscuous mode [ 63.899536][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.908450][ T332] device bridge_slave_1 left promiscuous mode [ 63.914576][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.922460][ T332] device bridge_slave_0 left promiscuous mode [ 63.929784][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.941848][ T332] device bridge_slave_1 left promiscuous mode [ 63.948073][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.955780][ T332] device bridge_slave_0 left promiscuous mode [ 63.962319][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.971436][ T332] device veth1_macvtap left promiscuous mode [ 63.980710][ T332] device veth0_vlan left promiscuous mode [ 63.996233][ T332] device veth1_macvtap left promiscuous mode [ 64.021113][ T332] device veth0_vlan left promiscuous mode [ 64.039536][ T332] device veth0_vlan left promiscuous mode [ 66.424020][ T1335] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.431236][ T1335] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.442155][ T1335] device bridge_slave_0 entered promiscuous mode [ 66.455097][ T1328] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.462284][ T1328] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.469714][ T1328] device bridge_slave_0 entered promiscuous mode [ 66.570620][ T1335] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.577528][ T1335] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.584703][ T1335] device bridge_slave_1 entered promiscuous mode [ 66.591377][ T1328] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.598322][ T1328] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.605630][ T1328] device bridge_slave_1 entered promiscuous mode [ 66.805116][ T1335] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.812001][ T1335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.819104][ T1335] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.825858][ T1335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.834132][ T1328] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.841022][ T1328] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.848121][ T1328] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.854876][ T1328] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.864563][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.872288][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.879663][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.886817][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.044401][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.051858][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.068222][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.076629][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.085543][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.092415][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.100047][ T28] audit: type=1400 audit(1725814908.684:133): avc: denied { remove_name } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 67.100446][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.130858][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.139372][ T313] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.146406][ T313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.153209][ T28] audit: type=1400 audit(1725814908.684:134): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 67.153941][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.182575][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.190086][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.198391][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.206302][ T313] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.213053][ T313] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.235372][ T1328] device veth0_vlan entered promiscuous mode [ 67.259609][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.268363][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.276263][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.284442][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.294975][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.303968][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.312192][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.319961][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.327871][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.335989][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.344333][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.351198][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.361660][ T1328] device veth1_macvtap entered promiscuous mode [ 67.373005][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 67.380416][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 67.387795][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.395845][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.403898][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.438964][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 67.447819][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 67.467153][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 67.475748][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 67.484121][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.497535][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.505338][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.513863][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.529778][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.537001][ T332] device bridge_slave_0 left promiscuous mode [ 67.543331][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.551446][ T332] device bridge_slave_1 left promiscuous mode [ 67.557786][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.565182][ T332] device bridge_slave_0 left promiscuous mode [ 67.571683][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.583924][ T332] device veth1_macvtap left promiscuous mode [ 67.589889][ T332] device veth0_vlan left promiscuous mode [ 67.595668][ T332] device veth1_macvtap left promiscuous mode [ 67.601643][ T332] device veth0_vlan left promiscuous mode [ 67.743450][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.751761][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.767033][ T1335] device veth0_vlan entered promiscuous mode [ 67.780473][ T1335] device veth1_macvtap entered promiscuous mode [ 67.822597][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 67.835970][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 67.843940][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.852177][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.862096][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 68.140963][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.157525][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.164828][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.247414][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.255613][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.319460][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.869857][ T28] audit: type=1400 audit(1725814910.454:135): avc: denied { create } for pid=1435 comm="syz.0.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 70.476645][ T1516] syz.3.314[1516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.476734][ T1516] syz.3.314[1516] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.037018][ C1] sched: RT throttling activated [ 75.283080][ T1584] syzkaller0: refused to change device tx_queue_len [ 75.439778][ T1595] device pim6reg1 entered promiscuous mode [ 77.333473][ T28] audit: type=1400 audit(1725814918.914:136): avc: denied { create } for pid=1648 comm="syz.2.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 77.540623][ T28] audit: type=1400 audit(1725814919.124:137): avc: denied { create } for pid=1653 comm="syz.1.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.687750][ T28] audit: type=1400 audit(1725814919.144:138): avc: denied { setopt } for pid=1653 comm="syz.1.349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 77.908485][ T28] audit: type=1400 audit(1725814919.174:139): avc: denied { create } for pid=1654 comm="syz.3.350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 78.099881][ T28] audit: type=1400 audit(1725814919.314:140): avc: denied { create } for pid=1665 comm="syz.3.351" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 78.129395][ T28] audit: type=1400 audit(1725814919.514:141): avc: denied { create } for pid=1679 comm="syz.0.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 78.300610][ T1724] bond_slave_1: mtu less than device minimum [ 78.902870][ T28] audit: type=1400 audit(1725814920.484:142): avc: denied { read } for pid=1735 comm="syz.1.370" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 79.235447][ T28] audit: type=1400 audit(1725814920.804:143): avc: denied { write } for pid=1730 comm="syz.2.369" name="ppp" dev="devtmpfs" ino=138 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 80.254265][ T1782] device syzkaller0 entered promiscuous mode [ 82.688436][ T28] audit: type=1400 audit(1725814924.274:144): avc: denied { write } for pid=1867 comm="syz.2.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.345983][ T1891] device pim6reg1 entered promiscuous mode [ 85.379339][ T1952] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.386186][ T1952] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.393472][ T1952] device bridge_slave_0 entered promiscuous mode [ 85.412705][ T1952] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.419681][ T1952] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.427223][ T1952] device bridge_slave_1 entered promiscuous mode [ 85.467999][ T1954] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.474848][ T1954] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.482458][ T1954] device bridge_slave_0 entered promiscuous mode [ 85.506733][ T1956] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.514231][ T1956] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.521837][ T1956] device bridge_slave_0 entered promiscuous mode [ 85.528557][ T1954] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.535387][ T1954] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.543505][ T1954] device bridge_slave_1 entered promiscuous mode [ 85.553700][ T1956] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.561011][ T1956] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.568425][ T1956] device bridge_slave_1 entered promiscuous mode [ 85.620451][ T332] device bridge_slave_1 left promiscuous mode [ 85.626394][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.634273][ T332] device bridge_slave_0 left promiscuous mode [ 85.640396][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.648576][ T332] device veth1_macvtap left promiscuous mode [ 85.654401][ T332] device veth0_vlan left promiscuous mode [ 85.880459][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.888161][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.925811][ T1956] device veth0_vlan entered promiscuous mode [ 85.938245][ T1956] device veth1_macvtap entered promiscuous mode [ 85.952587][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.961287][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.970424][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.978429][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.985675][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.993240][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.001808][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.010136][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.018288][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.025109][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.032563][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.040748][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.048908][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.055739][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.065238][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.072586][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.080233][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.088628][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.096888][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.103765][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.157224][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.165270][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.173275][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.181669][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.192255][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.199125][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.206464][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.214793][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.224459][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.232784][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.298680][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.306274][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.324429][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.344313][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.359605][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.371195][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.381811][ T1952] device veth0_vlan entered promiscuous mode [ 86.409846][ T1952] device veth1_macvtap entered promiscuous mode [ 86.424299][ T28] audit: type=1400 audit(1725814928.004:145): avc: denied { create } for pid=1984 comm="syz.0.434" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 86.444308][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.453273][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.463781][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.498138][ T1983] ip6tnl0: mtu less than device minimum [ 86.507352][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.530969][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.538843][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.546121][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.554160][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.562583][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.572204][ T520] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.579083][ T520] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.586330][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.595496][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.603713][ T520] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.610668][ T520] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.617908][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.625758][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.633991][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.662561][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.670005][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.678140][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.686322][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.702783][ T1954] device veth0_vlan entered promiscuous mode [ 86.717641][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.725896][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.742751][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.752753][ T520] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.789995][ T2017] device pim6reg1 entered promiscuous mode [ 86.862487][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.871448][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.880873][ T1954] device veth1_macvtap entered promiscuous mode [ 86.911493][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.923363][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.940209][ T313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.992258][ T2039] device pim6reg1 entered promiscuous mode [ 87.003358][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 87.012253][ T295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 87.323434][ T28] audit: type=1400 audit(1725814928.904:146): avc: denied { create } for pid=2050 comm="syz.1.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 87.660219][ T332] device bridge_slave_1 left promiscuous mode [ 87.666190][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.730861][ T332] device bridge_slave_0 left promiscuous mode [ 87.857122][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.881724][ T2081] syz.2.465[2081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.881795][ T2081] syz.2.465[2081] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.904214][ T332] device bridge_slave_1 left promiscuous mode [ 87.927670][ T332] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.007903][ T332] device bridge_slave_0 left promiscuous mode [ 88.065736][ T332] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.083825][ T332] device veth1_macvtap left promiscuous mode [ 88.106177][ T332] device veth0_vlan left promiscuous mode [ 88.177448][ T332] device veth1_macvtap left promiscuous mode [ 88.223938][ T332] device veth0_vlan left promiscuous mode [ 89.202348][ T2076] device pim6reg1 entered promiscuous mode [ 91.306689][ T28] audit: type=1400 audit(1725814932.884:147): avc: denied { create } for pid=2177 comm="syz.3.488" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 91.845810][ T2198] device veth0_vlan left promiscuous mode [ 91.935584][ T2198] device veth0_vlan entered promiscuous mode [ 93.570961][ T2217] device veth0_vlan left promiscuous mode [ 93.605548][ T2217] device veth0_vlan entered promiscuous mode [ 98.056689][ T2337] device veth0_vlan left promiscuous mode [ 98.124749][ T2337] device veth0_vlan entered promiscuous mode [ 98.255695][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.290826][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.407429][ T294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.732021][ T2397] device syzkaller0 entered promiscuous mode [ 99.037399][ T2417] syz.4.547[2417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.050693][ T2417] syz.4.547[2417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.086104][ T2417] syz.4.547[2417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.131015][ T2417] syz.4.547[2417] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.340637][ T2434] device syzkaller0 entered promiscuous mode [ 99.384732][ T2440] device syzkaller0 entered promiscuous mode [ 102.931370][ T2525] ================================================================== [ 102.939265][ T2525] BUG: KASAN: use-after-free in cpu_map_enqueue+0xb4/0x370 [ 102.946294][ T2525] Read of size 8 at addr ffff8881120e0108 by task syz.1.573/2525 [ 102.953989][ T2525] [ 102.956162][ T2525] CPU: 1 PID: 2525 Comm: syz.1.573 Tainted: G W 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 102.967099][ T2525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 102.977070][ T2525] Call Trace: [ 102.980193][ T2525] [ 102.982977][ T2525] dump_stack_lvl+0x151/0x1b7 [ 102.987494][ T2525] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 102.992863][ T2525] ? _printk+0xd1/0x111 [ 102.996857][ T2525] ? __virt_addr_valid+0x242/0x2f0 [ 103.001806][ T2525] print_report+0x158/0x4e0 [ 103.006142][ T2525] ? __virt_addr_valid+0x242/0x2f0 [ 103.011094][ T2525] ? kasan_addr_to_slab+0xd/0x80 [ 103.015864][ T2525] ? cpu_map_enqueue+0xb4/0x370 [ 103.020555][ T2525] kasan_report+0x13c/0x170 [ 103.024891][ T2525] ? cpu_map_enqueue+0xb4/0x370 [ 103.029584][ T2525] __asan_report_load8_noabort+0x14/0x20 [ 103.035045][ T2525] cpu_map_enqueue+0xb4/0x370 [ 103.039561][ T2525] xdp_do_redirect_frame+0x275/0x800 [ 103.044689][ T2525] bpf_test_run_xdp_live+0xc30/0x1f70 [ 103.049897][ T2525] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 103.055267][ T2525] ? xdp_convert_md_to_buff+0x360/0x360 [ 103.060648][ T2525] ? bpf_dispatcher_change_prog+0xd9d/0xf20 [ 103.066390][ T2525] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 103.072460][ T2525] ? __kasan_check_write+0x14/0x20 [ 103.077402][ T2525] ? _copy_from_user+0x90/0xc0 [ 103.082003][ T2525] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 103.087214][ T2525] ? dev_put+0x80/0x80 [ 103.091117][ T2525] ? __kasan_check_write+0x14/0x20 [ 103.096061][ T2525] ? fput+0x15b/0x1b0 [ 103.099878][ T2525] ? dev_put+0x80/0x80 [ 103.103785][ T2525] bpf_prog_test_run+0x3b0/0x630 [ 103.108558][ T2525] ? bpf_prog_query+0x260/0x260 [ 103.113252][ T2525] ? selinux_bpf+0xd2/0x100 [ 103.117586][ T2525] ? security_bpf+0x82/0xb0 [ 103.121926][ T2525] __sys_bpf+0x59f/0x7f0 [ 103.126005][ T2525] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 103.131215][ T2525] ? bpf_trace_run1+0x240/0x240 [ 103.135898][ T2525] ? strncpy_from_user+0x169/0x2b0 [ 103.140853][ T2525] __x64_sys_bpf+0x7c/0x90 [ 103.145099][ T2525] x64_sys_call+0x87f/0x9a0 [ 103.149439][ T2525] do_syscall_64+0x3b/0xb0 [ 103.153692][ T2525] ? clear_bhb_loop+0x55/0xb0 [ 103.158206][ T2525] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 103.163933][ T2525] RIP: 0033:0x7f3a3ed7cef9 [ 103.168187][ T2525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.187632][ T2525] RSP: 002b:00007f3a3fba2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 103.195884][ T2525] RAX: ffffffffffffffda RBX: 00007f3a3ef35f80 RCX: 00007f3a3ed7cef9 [ 103.203689][ T2525] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 103.211499][ T2525] RBP: 00007f3a3edef046 R08: 0000000000000000 R09: 0000000000000000 [ 103.219309][ T2525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 103.227135][ T2525] R13: 0000000000000000 R14: 00007f3a3ef35f80 R15: 00007fff8eb360a8 [ 103.234939][ T2525] [ 103.237796][ T2525] [ 103.239967][ T2525] The buggy address belongs to the physical page: [ 103.246224][ T2525] page:ffffea0004483800 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x1120e0 [ 103.256542][ T2525] flags: 0x4000000000000000(zone=1) [ 103.261583][ T2525] raw: 4000000000000000 ffffea0004988448 ffffea0004a8bdc8 0000000000000000 [ 103.269997][ T2525] raw: 0000000000000000 0000000000000000 00000000ffffff7f 0000000000000000 [ 103.278412][ T2525] page dumped because: kasan: bad access detected [ 103.284671][ T2525] page_owner tracks the page as freed [ 103.290076][ T2525] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102cc2(GFP_HIGHUSER|__GFP_NOWARN), pid 2216, tgid 2215 (syz.2.499), ts 93754395523, free_ts 94099303178 [ 103.307000][ T2525] post_alloc_hook+0x213/0x220 [ 103.311596][ T2525] prep_new_page+0x1b/0x110 [ 103.315941][ T2525] get_page_from_freelist+0x27ea/0x2870 [ 103.321327][ T2525] __alloc_pages+0x3a1/0x780 [ 103.325743][ T2525] pcpu_populate_chunk+0x19f/0xc00 [ 103.330690][ T2525] pcpu_alloc+0xa24/0x1440 [ 103.334944][ T2525] __alloc_percpu_gfp+0x27/0x30 [ 103.339633][ T2525] bpf_map_alloc_percpu+0xd2/0x2c0 [ 103.344579][ T2525] prealloc_init+0x238/0x830 [ 103.349005][ T2525] htab_map_alloc+0xb1f/0xf80 [ 103.353519][ T2525] map_create+0x44a/0xcf0 [ 103.357683][ T2525] __sys_bpf+0x2e6/0x7f0 [ 103.361765][ T2525] __x64_sys_bpf+0x7c/0x90 [ 103.366018][ T2525] x64_sys_call+0x87f/0x9a0 [ 103.370368][ T2525] do_syscall_64+0x3b/0xb0 [ 103.374607][ T2525] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 103.380336][ T2525] page last free stack trace: [ 103.384973][ T2525] free_unref_page_prepare+0x83d/0x850 [ 103.390263][ T2525] free_unref_page+0xb2/0x5c0 [ 103.394775][ T2525] __free_pages+0x61/0xf0 [ 103.398941][ T2525] pcpu_depopulate_chunk+0x4df/0x5b0 [ 103.404063][ T2525] pcpu_balance_workfn+0x2bb/0xe60 [ 103.409009][ T2525] process_one_work+0x73d/0xcb0 [ 103.413705][ T2525] worker_thread+0xa60/0x1260 [ 103.418209][ T2525] kthread+0x26d/0x300 [ 103.422114][ T2525] ret_from_fork+0x1f/0x30 [ 103.426369][ T2525] [ 103.428544][ T2525] Memory state around the buggy address: [ 103.434024][ T2525] ffff8881120e0000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 103.441917][ T2525] ffff8881120e0080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 103.449814][ T2525] >ffff8881120e0100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 103.457702][ T2525] ^ [ 103.461871][ T2525] ffff8881120e0180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 103.469775][ T2525] ffff8881120e0200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 103.477663][ T2525] ================================================================== [ 103.485645][ T2525] Disabling lock debugging due to kernel taint [ 103.491754][ T2525] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 103.503439][ T2525] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 103.511680][ T2525] CPU: 1 PID: 2525 Comm: syz.1.573 Tainted: G B W 6.1.93-syzkaller-00100-g27310ed6b677 #0 [ 103.522613][ T2525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 103.532509][ T2525] RIP: 0010:bq_flush_to_queue+0x47/0x6e0 [ 103.537976][ T2525] Code: df e8 7d 8a dd ff 49 8d 5f 50 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 63 b7 24 00 48 8b 1b 48 89 d8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 cd 04 00 00 48 89 5d 80 44 8b 33 4d 8d [ 103.557422][ T2525] RSP: 0018:ffffc90000b975d8 EFLAGS: 00010246 [ 103.563405][ T2525] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 103.571217][ T2525] RDX: ffffc90000ed9000 RSI: 000000000001e25e RDI: 000000000001e25f [ 103.579028][ T2525] RBP: ffffc90000b97668 R08: ffffffff819819a8 R09: 0000000000000003 [ 103.586839][ T2525] R10: ffffffffffffffff R11: dffffc0000000001 R12: dffffc0000000000 [ 103.594652][ T2525] R13: ffff8881f6f34440 R14: ffff8881f6f34440 R15: ffff8881f6f00000 [ 103.602469][ T2525] FS: 00007f3a3fba26c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 103.611236][ T2525] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 103.617654][ T2525] CR2: 0000000000000000 CR3: 000000011a241000 CR4: 00000000003506a0 [ 103.625550][ T2525] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 103.633359][ T2525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 103.641170][ T2525] Call Trace: [ 103.644474][ T2525] [ 103.647250][ T2525] ? __die_body+0x62/0xb0 [ 103.651447][ T2525] ? die_addr+0x9f/0xd0 [ 103.655500][ T2525] ? exc_general_protection+0x317/0x4c0 [ 103.660882][ T2525] ? asm_exc_general_protection+0x27/0x30 [ 103.666434][ T2525] ? __cpu_map_flush+0x28/0x130 [ 103.671117][ T2525] ? bq_flush_to_queue+0x47/0x6e0 [ 103.675978][ T2525] ? bq_flush_to_queue+0x23/0x6e0 [ 103.680840][ T2525] ? __xdp_return+0x3cf/0x480 [ 103.685356][ T2525] __cpu_map_flush+0xab/0x130 [ 103.689960][ T2525] xdp_do_flush+0x13/0x20 [ 103.694220][ T2525] bpf_test_run_xdp_live+0x167d/0x1f70 [ 103.699515][ T2525] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 103.704880][ T2525] ? xdp_convert_md_to_buff+0x360/0x360 [ 103.710258][ T2525] ? bpf_dispatcher_change_prog+0xd9d/0xf20 [ 103.716088][ T2525] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 103.722153][ T2525] ? __kasan_check_write+0x14/0x20 [ 103.727098][ T2525] ? _copy_from_user+0x90/0xc0 [ 103.731708][ T2525] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 103.736909][ T2525] ? dev_put+0x80/0x80 [ 103.740812][ T2525] ? __kasan_check_write+0x14/0x20 [ 103.745850][ T2525] ? fput+0x15b/0x1b0 [ 103.749665][ T2525] ? dev_put+0x80/0x80 [ 103.753744][ T2525] bpf_prog_test_run+0x3b0/0x630 [ 103.758529][ T2525] ? bpf_prog_query+0x260/0x260 [ 103.763291][ T2525] ? selinux_bpf+0xd2/0x100 [ 103.767717][ T2525] ? security_bpf+0x82/0xb0 [ 103.772057][ T2525] __sys_bpf+0x59f/0x7f0 [ 103.776136][ T2525] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 103.781343][ T2525] ? bpf_trace_run1+0x240/0x240 [ 103.786027][ T2525] ? strncpy_from_user+0x169/0x2b0 [ 103.790980][ T2525] __x64_sys_bpf+0x7c/0x90 [ 103.795228][ T2525] x64_sys_call+0x87f/0x9a0 [ 103.799655][ T2525] do_syscall_64+0x3b/0xb0 [ 103.803907][ T2525] ? clear_bhb_loop+0x55/0xb0 [ 103.808422][ T2525] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 103.814152][ T2525] RIP: 0033:0x7f3a3ed7cef9 [ 103.818405][ T2525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.837844][ T2525] RSP: 002b:00007f3a3fba2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 103.846349][ T2525] RAX: ffffffffffffffda RBX: 00007f3a3ef35f80 RCX: 00007f3a3ed7cef9 [ 103.854167][ T2525] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 103.861971][ T2525] RBP: 00007f3a3edef046 R08: 0000000000000000 R09: 0000000000000000 [ 103.869783][ T2525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 103.877594][ T2525] R13: 0000000000000000 R14: 00007f3a3ef35f80 R15: 00007fff8eb360a8 [ 103.885416][ T2525] [ 103.888272][ T2525] Modules linked in: [ 103.892060][ T2525] ---[ end trace 0000000000000000 ]--- [ 103.897408][ T2525] RIP: 0010:bq_flush_to_queue+0x47/0x6e0 [ 103.902865][ T2525] Code: df e8 7d 8a dd ff 49 8d 5f 50 48 89 d8 48 c1 e8 03 42 80 3c 20 00 74 08 48 89 df e8 63 b7 24 00 48 8b 1b 48 89 d8 48 c1 e8 03 <42> 0f b6 04 20 84 c0 0f 85 cd 04 00 00 48 89 5d 80 44 8b 33 4d 8d [ 103.922332][ T2525] RSP: 0018:ffffc90000b975d8 EFLAGS: 00010246 [ 103.928650][ T2525] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 103.936545][ T2525] RDX: ffffc90000ed9000 RSI: 000000000001e25e RDI: 000000000001e25f [ 103.944802][ T2525] RBP: ffffc90000b97668 R08: ffffffff819819a8 R09: 0000000000000003 [ 103.952611][ T2525] R10: ffffffffffffffff R11: dffffc0000000001 R12: dffffc0000000000 [ 103.960419][ T2525] R13: ffff8881f6f34440 R14: ffff8881f6f34440 R15: ffff8881f6f00000 [ 103.968228][ T2525] FS: 00007f3a3fba26c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 103.976973][ T2525] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 103.983402][ T2525] CR2: 0000000000000000 CR3: 000000011a241000 CR4: 00000000003506a0 [ 103.991239][ T2525] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 103.999041][ T2525] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 104.006833][ T2525] Kernel panic - not syncing: Fatal exception in interrupt [ 104.014085][ T2525] Kernel Offset: disabled [ 104.018206][ T2525] Rebooting in 86400 seconds..