last executing test programs: 4m26.160639661s ago: executing program 3 (id=3065): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="120000000800000004000000b47c000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000e6052e7063010000000000008000000000000000000020000000"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) 4m25.66711608s ago: executing program 1 (id=3073): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0xfffffffe, 0x8400, 0x1, 0x0, 0x1, 0x6}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r6}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', r1}, 0x18) 4m25.54518865s ago: executing program 1 (id=3074): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000003000000040122000b00000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000009c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000380), 0x4, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x1, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=@base={0xe, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='sys_enter\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000005c0)={0x2}, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7040000000000008500000057"], 0x0, 0x5}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r6, 0x0, 0x8000000000000000}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r12 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x7, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x2}]}, @enum={0xe}]}, {0x0, [0x0, 0x0, 0x0, 0x5f, 0x5f]}}, &(0x7f0000000600)=""/4074, 0x3f, 0xfea, 0x1}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001600)={r11, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f00000001c0)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0], 0x0, 0x3f, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0xa4, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="12000000000000000000000000960a4c2d6710c5d661d1574d3aca36923934efbc5448a783148dcae41e8356798e871da6c9fee304002af7878a424b3ae25f9404d38f68f2e418ed49a4bd37968468553d7be8fd906d45c86211edc5e5977abb6d6c42403bcdb535cc5f0ba58f90f5bb47176e28846dd424a8e2112bb0023d009d7e4f968ca96943f986dfceeec9fcb7ac2166d070", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=r13, @ANYRES32=r12, @ANYBLOB="030000000300"/28], 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_ext={0x1c, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x5db}, [@map_fd={0x18, 0x5, 0x1, 0x0, r1}]}, &(0x7f0000000400)='syzkaller\x00', 0x0, 0xe7, &(0x7f0000000600)=""/231, 0x41100, 0x1, '\x00', r13, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x2, 0x4, 0x4, 0xf5}, 0x10, 0x4bee, r10, 0x0, &(0x7f0000000580)=[r1, r1, 0xffffffffffffffff], 0x0, 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0xf) 4m25.462480517s ago: executing program 3 (id=3076): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5b1, 0x0, @perf_bp={0x0, 0x9}, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f0000000400)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000300)="2109cd01dea01634fdcdf981d213a4ba1fa67b3cebfa99bbba5de147334ff0f2dc2cad34ee8552f22da11663115100b538b2909e2b4c67cd5c5c072f82e5e0ff91eece88b6540e6a3c95a0523f7a5e8f174f5a889738ce8ad719c71108e3d9c9e8dceb3913c70b585dbf4b0d1d985afac6436105f1712d2af1b924da5d35f22b27e42835a5d0f4b9f98949198174e16573feb9a2084a1205afcdd25f3d961871feb741f7c1d48d340a7829a09a0930ebaa99161c6dc96b5e3ff9c799be2bf84ea4b7af31c2203c03c52f586fd042d3807450de", 0xd3}, {&(0x7f0000000cc0)}, {&(0x7f0000000d80)="8f7d6dd10bb018b1cb8e22398a697caeafdee87dc944a0572c8f67da9cb94c0ea7d0730914b562741c3d720acb8b4abf98254b73fb4af71f1cd05104ec24a678b6b7d068f3e6d477382518a7451cf2519491bc3f06ddfc37b6645dc8152319d55b615a1b7888631519e772e5c753cbc6b9f02fc6d8bbdf9063abe97cde97984e58b2a1067708dbb2109e69502eda9b170cfc11eb4f29b174ebc09d6313209ab3c93d11eae1357452e2352b5e37e5b3f4bb72348c0e3a477b58cfcea65dad2cf9640bbc937b16dc6cc142a3d39f606ee5cf2d", 0xd2}, {&(0x7f0000000e80)="902ab2f9ec08ad2bca5bb2a799c5e3df2683d12eac1cfef0835e69ab29c78ee47582f66438bb33a54f98cdb984fba06004a2652bfaf5e696645ded6d70109672620cef0751ae7d9e005a051e3a691216143a5fc0f5924564c451260deb8aeddfd18994cb572f662084e40b55b6d0a190ad35c93736fe74821e0c748a0a3f89e2ddd4666738588358c1a04e68c1ebc4f041204051064f7a659ff1fac0bd61", 0x9e}, {&(0x7f0000000040)="0af26ad5bc824af010", 0x9}], 0x5, 0x0, 0x0, 0x44000}, 0x0) sendmsg$unix(r2, &(0x7f00000016c0)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000600)}, 0xc0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000070000000000000000feffffffffffffff0000cdd5f2e5251d3465b2f999c5e5f702a49759d22dc22246f676f242feb70960461aad6de6b21f903fc31745b6b0ae742a95a21dba46e14d2ad0a8fecfe0c770bb7c70d07bf8f07590b62f72e6e9fde8bfdeb9af7d6108b732a4c6036cc6c31fd2bc8579063c86b987f3b0e480560d7bf5bdfdb05aa0b6aa4771c7dd7b93756d221494f8085806bd5edae55a2a5f2e8d284958fa"], 0x50) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 4m25.382412853s ago: executing program 3 (id=3078): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000ac0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=ANY=[@ANYBLOB="18060000000000010000000000000000851000000200000020140000000000009500007b0000000085000000130000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x2, 0x92, &(0x7f0000000240)=""/146}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x3f1, 0x0}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) socketpair(0x28, 0x1, 0xcf, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r6, 0xffffffffffffffff}, &(0x7f0000000440), &(0x7f0000000480)=r4}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r4, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x85, &(0x7f0000000800)=[{}], 0x8, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0xcb, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b80)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3, '\x00', 0x0, r6, 0x0, 0x4, 0x4}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="dda0100000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000003000000850000000600000018110000", @ANYRES32=r10, @ANYBLOB="000000000000000000008500107b05ba0000851000000700000047ab400004000000000000000000"], &(0x7f0000000700)='GPL\x00', 0x7fff, 0x1000, &(0x7f0000001340)=""/4096, 0x40f00, 0x4, '\x00', r11, 0x0, r3, 0x8, &(0x7f0000000a40)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x2, 0xc, 0x6, 0x7}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000b40)=[r0, r6, r0, r12, r0], &(0x7f0000000cc0)=[{0x1, 0x5, 0x5, 0x6}, {0x1, 0x4, 0x5, 0xa}, {0x1, 0x1, 0x4, 0x5}, {0x4, 0x1, 0x3, 0x4}, {0x2, 0x3, 0xc, 0x1}, {0x5, 0x5, 0xb, 0x9}, {0x0, 0x3, 0xc, 0x7}, {0x1, 0x1, 0xe, 0xa}, {0x2, 0x2, 0xc, 0x6}], 0x10, 0xa4}, 0x94) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x20) write$cgroup_subtree(r13, &(0x7f0000000500)=ANY=[], 0xfdef) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce}, 0x38) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB="0500000006000000080000000800000001000000f01468bee86d73be7bc6c28d3be65ba94462e3f9c1675cda4f6b53d7c781f42c1be9a7501f7e4a36d5fabb11ef5b1469b971f51c571d4014d66a8d3ba8ced71fb79f46211678658f97e84af240a0df5313d307de31f7d253999e2d0c29fa06a274a7a85650154e40a98de68fb9d7ded205991a3026b3a5f6d0832e590260c8af6e404e97594c62a1e2a907baddbd4f5c7edb343ec8923658096523a163c0d56c9095c0b4ba96be50ba7e4b90a5482f2e196185f53c16e6b7e71215ab6243b908613b21e4e7e9ddfd7f71", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000dc0)={r14, &(0x7f0000000d00), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000280)=""/201}, 0x20) 4m25.350358926s ago: executing program 1 (id=3079): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0xc8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000600)=0xd, 0x18) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x1, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000000000000100000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x80, 0x5b, 0x0, 0x8, 0x5, 0x0, 0x5, 0x1080, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x1ce9, 0x1}, 0x0, 0x4, 0x7, 0x8, 0x1, 0x7, 0x8, 0x0, 0x8, 0x0, 0x40}, r1, 0x1, r0, 0x8) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000000c0)={0x3, 0x0, [0x0, 0x0, 0x0]}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44a, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x8000000000000000}, 0x4130, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfff4}, 0x0, 0x0, r4, 0x0) syz_clone(0x24100400, &(0x7f0000000a40)="b8913430a3e1cafa000000003b9d30b175a45f22a1fd26a5a315be7e7e8bc50610e54058cd643175edd9ee84b1eb1d75d8d75576cf5bb92be3e66d8e99187b0edf8f8a8f59556d6469a529ad5231dd68c4b396213231388ac637e011a3177c382d14051ca4a259e6e906473a58ef8315893f31f23d8c8aa58c182147789990e9c3a72d665f394c09ac61a1355fb1c353c3345ef592d12cd23ff4851826165f69745cc4243fcc4f7b4b655ccf70a0", 0xae, 0x0, &(0x7f00000004c0), 0x0) close(0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000001400030000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000600)=0x10000000, 0x12) openat$cgroup_ro(r3, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 4m24.684015589s ago: executing program 3 (id=3084): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000e5acfc8df299328f168188f443776d6ff4c7c000000000000000000", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000300)=ANY=[@ANYRES64=r1, @ANYRES16=r0], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x1, 0xaa, 0xfd, 0xfd, 0x0, 0x1fd, 0x8804, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1c0000002, 0x3}, 0x11090, 0x0, 0x204, 0x6, 0x1, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x1, {{0x0, 0x3}, 0x1}}, 0x10, 0x0, 0x2d}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0x4bbb5b35, 0x12) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) r6 = openat$ppp(0xffffffffffffff9c, 0x0, 0x40043, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r6, 0x8004745a, 0x2000000c) write$cgroup_pid(r5, &(0x7f00000001c0), 0x12) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r8, &(0x7f00000000c0), 0x12) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="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", @ANYBLOB="6c1bf847aecfbad56c85f2bf6346ff5e098700"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback=0x1e}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xfe, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 4m24.618937714s ago: executing program 3 (id=3085): bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, @fallback=0x21}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x200}, 0x38) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x3}, 0x38) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000feffffff00000000", @ANYRES32, @ANYBLOB="0010000000002ccf18a9de12e7", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000000000000300"/28], 0x50) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) r4 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r1}, 0x8) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r5, &(0x7f0000000180), 0x2, 0x0) openat$cgroup(r5, &(0x7f0000000580)='syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x20005, 0xf, 0x4, 0x10885, r2, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @value=r4}, 0x50) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r3}, &(0x7f00000005c0), &(0x7f0000000600)=r0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r6}, 0x18) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000020000e6870e84c0407a25a7f54f63c675e0000000669b757f8139f28a968798e90029d2fdf781e786ebfdcb9b7b743fb6e3e2aa6fff1155b0a575d7850d9aca70b6eebb86edbd0a6fbebb377b4861b0211f4241b882fef084a81", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x62}}}, &(0x7f0000000200)='syzkaller\x00', 0x2, 0xf7, &(0x7f0000001e40)=""/4107}, 0x4c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="180800"/22, @ANYRES32, @ANYBLOB="00000000000000007900e70000000000180000000000000000000000000000009500000000000000d50a0000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238}, 0x21) bpf$ITER_CREATE(0x21, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4080000000000000000008510000002000000b7000000000000ffff00c2000000000095000012"], 0x0, 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_skb}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="1c00000000000300000000000000010045"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0xe0}, 0x90) 4m24.412097681s ago: executing program 1 (id=3086): bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000040000000400000009"], 0x50) close(0x3) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r0}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x19, 0x4, 0x4, 0x2, 0x40400, 0x1, 0x4, '\x00', 0x0, r1, 0x2, 0x80000}, 0x50) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000fc0)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0xfffffffb}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0xe, 0x4, 0x4, 0x12}, 0x50) (async) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="05"], 0x10) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)=ANY=[], 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfad}, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) 4m24.361156565s ago: executing program 0 (id=3087): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0508000004000000ff0f000005000000001de400202a30000fdff347e09966d8446ea30b7e7cfe5f05ee233f7d851c15f67de71bebc30f7d0a5089fb6fa2078417b8bbf50dc80f740cd65e266d98ec9af3f20f8cd2c614d3496cb8401509fcf0b3a461f5d4e97e61d61c316a305d6f451d869ed4b819437da6d50119b7913d335265e8f6221993f7ff8d6cb3aaaf47689cbe07358423ee7df167eeacd20000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x17, 0x4, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0xa, 0x1, 0x0, r4}, @jmp={0x5, 0x1, 0xb, 0x9, 0x4, 0xfffffffffffffff8, 0xfffffffffffffff0}, @ldst={0x1, 0x1, 0x0, 0x1, 0xb, 0xfffffffffffffff8, 0x4}], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xfb, &(0x7f0000000240)=""/251, 0x40f00, 0x12, '\x00', r5, @cgroup_sysctl=0x12, r2, 0x8, &(0x7f0000000140)={0x7, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x4, 0x6, 0xf}, 0x10, 0xffffffffffffffff, r2, 0x1, 0x0, &(0x7f0000000400)=[{0x1, 0x3, 0x9}], 0x10, 0x8}, 0x94) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r1}, 0x18) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) 4m24.360512025s ago: executing program 0 (id=3088): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x87}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 4m24.353803986s ago: executing program 1 (id=3089): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 4m24.327632238s ago: executing program 1 (id=3090): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x4}, 0x50) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000b80)={0x1, 0x6, [@multicast, @empty, @empty, @empty, @local, @link_local]}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) recvmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000340), 0x6e, &(0x7f0000000940)=[{&(0x7f0000000580)=""/171, 0xab}, {&(0x7f00000003c0)=""/96, 0x60}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/194, 0xc2}, {&(0x7f0000000800)=""/109, 0x6d}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000a40)=""/226, 0xe2}], 0x7, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000373010b000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x94) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r8, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) syz_open_procfs$namespace(r7, &(0x7f0000000bc0)='ns/time_for_children\x00') 4m24.282621542s ago: executing program 0 (id=3091): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000018c0)=ANY=[@ANYBLOB="b7020000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x3a, '\x00', 0x0, @fallback=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000003"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100801, 0x0, 0x800, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1600000000000000040000000500fb28a828cdd7e09c734cedc7c7000000000000cfa2f05212ecbc837943d33e421d77fcef65bf31232e47ffbbe74045754c1d773e0b80512ec8fb15894da70d49d9754db2cd81ca1a42a1413cdca0a9f427afcbea6e24ef3c4e937a4f4dda00a1b68c959c60b318b5c5f5333dea3332eff76753590c1b866654a2841b52e37d59f1b2b9c9", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r4}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r5, 0x40047459, &(0x7f0000000180)) ioctl$TUNGETVNETLE(r5, 0x40047459, &(0x7f0000001200)) 4m24.255592644s ago: executing program 3 (id=3093): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3, 0x0, 0x2e, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x1d, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r3, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xdb, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000200)={[{0x2b, 'pids'}, {0x2b, 'rdma'}, {0x0, 'blkio'}]}, 0x13) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r3, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0], 0x0, 0x57, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0xe, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xc, 0x3, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0x1, 0x7, 0xb, 0x10, 0x1}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x99, &(0x7f0000000280)=""/153, 0x41100, 0x56, '\x00', r6, @fallback=0x5, r8, 0x8, &(0x7f0000000680)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x0, 0x2, 0x2}, 0x10, r9, r4, 0x2, 0x0, &(0x7f0000000ac0)=[{0x5, 0x5, 0x0, 0x3}, {0x2, 0x4, 0xa, 0x6}], 0x10, 0x2000000}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000005000000020000000700000000"], 0x48) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 4m24.187094989s ago: executing program 4 (id=3095): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0100000003000000080000000700000041010000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000001000"/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000280)="01c0f30df5d05704d9340f", 0x8, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='spmi_write_end\x00', r1, 0x0, 0x10000}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x1, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x9, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000020000000000000000000000b50000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x8, 0x3, 0x7e3, 0x1f008, 0x1, 0x7fff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x5, 0x6}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x9, 0x0, 0x0, 0x2, 0x0, 0x4, 0x432, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x0, 0x2, 0xffffffff, 0x8}, 0x0, 0xffefffffffffffff, r3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f00000002c0)='syz0\x00', 0x1ff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r4, &(0x7f0000000580)="7f6f7b46ce75b31948728aa426265ecb932049969a6818650c9311bf12ffebd95dbe98a9249fb23e27ad6d208ba7c20f0ffec0e66daf664a0f05da5935443592a37ba2edf11f40ae88ee5bb07bb09855ff4be5ce18d380930bcf256f4eec983946c3ff2ff0e76346b96b35089806a3b8457057af96992ce26ba91fb01d156f2b630b2f85634e0e00027fcbed9d7427ebacde49457f3409bf039879cfc63fbf98201040bdef40a5d30149812e108067b0ba2fd423d2c21a1280b77d53ac399eb022f7817902dcad0374ad36a09711031aa25cd4378447835c3b9ab326720be656bd3ae6d87df9e65c", &(0x7f0000000780)=""/238}, 0x20) close(r8) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) close(r9) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 4m24.085396227s ago: executing program 0 (id=3096): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x5, 0x2, 0x1, 0x80}, {0x4, 0x1, 0xc0, 0x5}, {0x4, 0x2, 0x5, 0x80000000}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0xf) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0xf) write$cgroup_subtree(r0, 0x0, 0xfdef) 4m24.084539817s ago: executing program 4 (id=3097): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0xc, &(0x7f0000000000)=ANY=[@ANYRESOCT=r2, @ANYRES8=r2, @ANYRES64=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 4m23.971591087s ago: executing program 0 (id=3098): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x313040, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x80000000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000f7ff0000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfd", 0x2}], 0x1}, 0x0) recvmsg$unix(r4, &(0x7f0000001140)={0x0, 0x0, 0x0}, 0x40000100) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="070000000400000008000000010000000000000070c7b92940dbb76b67567868ff742a5028c8dbe86153ac36bcf9a3c5b54cc7714a300d7f7c0fbfe8224c01dd7d9d3e6a3e3d0900000000000000b18dd05578d4f6f51959f876a4faa0cd45d94e69c6719937f13c75fea12467bfc46caf6657ee655184200fdc9a50852a452b9bd284e5692eebf10c1c2fca58931086ef01ccdc8abe6bcdd7ca46a5cfbd60d8ce523735c2df9207271a78b9f40bdd2853293c108a95e86cc44aa82f7a51e9c998087707468d06c05e550b13f8", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032b00fe08000e40"], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x78) syz_clone(0x108011, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r10, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x318, 0x0, 0xdb0, 0xf5ffffff}, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) 4m23.957912747s ago: executing program 4 (id=3099): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000001300000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000e000000850000000600000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 4m23.777287602s ago: executing program 0 (id=3100): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_clone(0x40900200, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fff}}, 0x0, 0x6, 0xb7, &(0x7f00000002c0)=""/183, 0x1e00, 0x44, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x1, 0x1, 0x9, 0xeddb}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[{0x1, 0x4, 0x2, 0x3}], 0x10, 0x6}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00'}, 0x18) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async) write$cgroup_devices(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e03"], 0xffdd) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4m23.756162224s ago: executing program 4 (id=3101): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000012850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{0x1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000b40)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000000400)=ANY=[@ANYRES32], &(0x7f0000000740)='GPL\x00', 0x7, 0x63, &(0x7f0000000980)=""/99, 0x41100, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0xa, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000bc0)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, r0], &(0x7f0000000c00)=[{0x0, 0x4, 0x6}, {0x1, 0x1, 0xe, 0x8}, {0x0, 0x1, 0xc, 0x3}, {0x4, 0x3, 0x8, 0x2}, {0x0, 0x5, 0xb, 0x7}, {0x5, 0x3, 0xa, 0x1}], 0x10, 0x9b}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000010c0)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)=0x8000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x1000}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) ioctl$TUNGETVNETLE(r1, 0x800454dd, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x3, 0x56d, 0x800, 0x441, r0, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r6, &(0x7f0000000080)='syz0\x00', 0x1ff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000a2cecc820000000000000000"], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xa, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@ld, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4m23.651124922s ago: executing program 4 (id=3102): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001140)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r0}, 0x3d) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000140)='mm_page_free_batched\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 4m23.585184878s ago: executing program 4 (id=3103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={0x0, 0x0, 0x18}, 0x18) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000100)=0x8000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)=0x12800) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) r8 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r9, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_QUERY_BPF(r8, 0xc008240a, &(0x7f0000000740)=ANY=[]) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r6) 4m2.943537485s ago: executing program 32 (id=3100): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_clone(0x40900200, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7fff}}, 0x0, 0x6, 0xb7, &(0x7f00000002c0)=""/183, 0x1e00, 0x44, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x1, 0x1, 0x9, 0xeddb}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000003c0)=[{0x1, 0x4, 0x2, 0x3}], 0x10, 0x6}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7902}) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00'}, 0x18) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async) write$cgroup_devices(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1e03"], 0xffdd) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}, 0xca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r6}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4m2.900883759s ago: executing program 33 (id=3090): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x4}, 0x50) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000b80)={0x1, 0x6, [@multicast, @empty, @empty, @empty, @local, @link_local]}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000001000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b70300000000ffff850000000400000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) recvmsg$unix(r0, &(0x7f0000000b40)={&(0x7f0000000340), 0x6e, &(0x7f0000000940)=[{&(0x7f0000000580)=""/171, 0xab}, {&(0x7f00000003c0)=""/96, 0x60}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000700)=""/194, 0xc2}, {&(0x7f0000000800)=""/109, 0x6d}, {&(0x7f0000000880)=""/144, 0x90}, {&(0x7f0000000a40)=""/226, 0xe2}], 0x7, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000373010b000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x94) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0), 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r8, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) syz_open_procfs$namespace(r7, &(0x7f0000000bc0)='ns/time_for_children\x00') 4m2.883708681s ago: executing program 34 (id=3093): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f000001"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x3, 0x0, 0x2e, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x1d, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r3, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f00000004c0), 0x8, 0xdb, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000200)={[{0x2b, 'pids'}, {0x2b, 'rdma'}, {0x0, 'blkio'}]}, 0x13) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a80)={r3, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0], 0x0, 0x57, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0xe, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xc, 0x3, &(0x7f0000000180)=@raw=[@jmp={0x5, 0x1, 0x1, 0x7, 0xb, 0x10, 0x1}, @map_idx_val={0x18, 0x6, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x4}], &(0x7f00000001c0)='GPL\x00', 0x0, 0x99, &(0x7f0000000280)=""/153, 0x41100, 0x56, '\x00', r6, @fallback=0x5, r8, 0x8, &(0x7f0000000680)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x0, 0x2, 0x2}, 0x10, r9, r4, 0x2, 0x0, &(0x7f0000000ac0)=[{0x5, 0x5, 0x0, 0x3}, {0x2, 0x4, 0xa, 0x6}], 0x10, 0x2000000}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000005000000020000000700000000"], 0x48) close(r0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 4m2.868643281s ago: executing program 35 (id=3103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={0x0, 0x0, 0x18}, 0x18) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000100)=0x8000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000040)=0x12800) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) r8 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r9, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_QUERY_BPF(r8, 0xc008240a, &(0x7f0000000740)=ANY=[]) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r6) 2m29.835738784s ago: executing program 7 (id=4281): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80), 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x5, 0xfff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="090000000800000004000000094000000a"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x5}, 0x10000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0xd, 0x9, 0xe, 0x9, 0x0, 0x2, 0x40000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe, 0x2, @perf_bp={&(0x7f0000000000), 0x2}, 0x18002, 0x1256, 0x3, 0x5, 0x2, 0x3, 0x4, 0x0, 0x3, 0x0, 0x5}, r7, 0xd, r3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r8) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43451) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000006c0)={0x2a, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x1d, 0x33, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@call={0x85, 0x0, 0x0, 0x20}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3c}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_val={0x18, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000003c0)='GPL\x00', 0x0, 0x92, &(0x7f0000000500)=""/146, 0x40f00, 0x2, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x2, 0xe, 0xd, 0x4}, 0x10, r10, 0x0, 0x4, 0x0, &(0x7f0000000940)=[{0x3, 0x4, 0xf, 0x2}, {0x2, 0x5, 0x5, 0x4}, {0x5, 0x1, 0xe, 0xa}, {0x8000, 0x1, 0x7, 0x3}], 0x10, 0x200}, 0x94) 2m28.880849741s ago: executing program 7 (id=4293): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x8, 0x7fff, 0xfffffffd, 0x40008, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfff7fffc}, 0x50) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) (async, rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)) (rerun: 32) 2m28.016274191s ago: executing program 7 (id=4303): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r2}, 0x0, &(0x7f00000013c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0xe, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000e200000000000400000071107500000000009500000000800000ee3e53452e07651066e461054998b2cbde019e347e397d43d11cac40078be16c663a9c1973b919145f9214fa5a9d982a2f6002b82688844023ffafd79a38cabd9cf25c617c44f06b999f8a503ad12542532bfc68087af5b0fe660eb7"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r5}, 0x10) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000007c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x2, '\x00', 0x0, r0, 0x5, 0x0, 0x2}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0x25, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0x3}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ldst={0x1, 0x1, 0x2, 0x5, 0x3, 0xfffffffffffffff4, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x6a}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x401}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000400)='GPL\x00', 0x81, 0x35, &(0x7f00000004c0)=""/53, 0x40f00, 0x49, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x0, 0x2, 0xf3, 0x6611469}, 0x10, 0x2f0a2, 0xffffffffffffffff, 0x0, &(0x7f0000000600)=[r1, r7, r8, r1], &(0x7f0000000840), 0x10, 0x100}, 0x94) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) 2m27.90191199s ago: executing program 7 (id=4309): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_tracing={0x1a, 0x5, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff1c49, 0x0, 0x0, 0x0, 0xc5ae}, [@map_idx={0x18, 0x4, 0x5, 0x0, 0x8}]}, &(0x7f0000000280)='GPL\x00', 0x1, 0xe5, &(0x7f00000002c0)=""/229, 0x41100, 0x28, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x3, 0x2, 0x18f}, 0x10, 0x4bda, r1, 0x1, &(0x7f0000000580)=[r0, r0], &(0x7f00000005c0)=[{0x3, 0x5}], 0x10, 0xe59}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="170100000000b2000500000000000000850000006c00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 2m27.7765608s ago: executing program 7 (id=4310): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b0000009d000000010001000900000001000000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000e2ffffff0000000000"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000100000917b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="92", 0xfdef}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='mm_page_alloc\x00', r2}, 0x10) getpid() bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) 2m27.7761407s ago: executing program 7 (id=4311): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000500166198c20e0000181100000000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="1b000000000000000000000000802e57c5000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x90) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000001000)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000001040), 0x12) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x3f) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffde1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) sendmsg$unix(r6, &(0x7f0000000640)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) r8 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb2, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x2}, 0xc42a, 0x200000000000000, 0x7, 0x5, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r8) syz_open_procfs$namespace(r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 2m12.70852872s ago: executing program 36 (id=4311): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000500166198c20e0000181100000000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="1b000000000000000000000000802e57c5000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x90) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000001000)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000001040), 0x12) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x3f) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffde1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000700000000000000000000850000002300000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) sendmsg$unix(r6, &(0x7f0000000640)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) r8 = perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb2, 0x2, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x2}, 0xc42a, 0x200000000000000, 0x7, 0x5, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) close(r8) syz_open_procfs$namespace(r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) 5.872830088s ago: executing program 6 (id=6006): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b9cbbefce3babab}, 0x0) sendmsg$inet(r1, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)}, 0x48000) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x6, 0x8, 0x8, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180), 0xce, r4}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00040000000000bfe4bfe40e000764f0720581", @ANYRES32, @ANYBLOB="faffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYRESHEX=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000040), &(0x7f0000000080)='%pB \x00'}, 0x20) 5.443886553s ago: executing program 6 (id=6012): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000240)='timer_start\x00', r2}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0xe, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff9, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 5.256152738s ago: executing program 6 (id=6016): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000030000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000040018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00', r3}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r4, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={&(0x7f0000000440)="a8b40d30b914bfc7444ec7ac7dc819239da367ae5182666e337e94ec09a81a6f6fde4b8d3d9cffefa96f5e3f445528d6577ff2f3d83765851a6777a7e40371274b195015ac9c3686a53ff6c0dd229ae3e463535938d8db855fe1390d5aede67d1fc298519b37a2b8042f3ac32ac327218410838da8", &(0x7f00000001c0)=""/28, &(0x7f0000000340)="63c61947a87f666dcbd93d74bd2311c4b8a293d0cb492f59cbb9e127b8", &(0x7f00000004c0)="a743ccfc76d89b06855e0bec813674b751abc2dcdbad9ad196e99608f4489184bd109291ddbc", 0xb2, r4}, 0x38) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="110000000475ac57b368f9de448174ac070000ff0900fffffffffb000000fc0002411b271df095bca4fa4032900697fa67e7", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) socketpair(0x27, 0x800, 0x853d, &(0x7f0000000600)) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 3.083017272s ago: executing program 5 (id=6032): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0xffffffffffffff58) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x10, 0x1}]}}, 0x0, 0x26}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x1000, 0x1, r1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r2}, &(0x7f0000000840), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000180), &(0x7f00000002c0)=r1}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000340)={0x0, 0xfffffec3, 0x0, 0x0, 0x0, 0xffffffffffffffd1}, 0x40002160) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000085", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x6, 0xb}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x1ff) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000900)={0x100}, 0x8) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) mkdirat$cgroup(r6, &(0x7f00000000c0)='syz1\x00', 0x1ff) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x1, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000f4751f2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) 3.081352093s ago: executing program 5 (id=6034): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='\x00') r2 = perf_event_open$cgroup(&(0x7f0000000100)={0x2, 0x80, 0x7d, 0x80, 0x1, 0xe, 0x0, 0x4, 0x173d4f833e3e226d, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x28, 0x8, 0x175, 0x0, 0x80000000, 0x376, 0x1, 0x0, 0x3, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000180)={0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x1) r4 = syz_clone(0xa014c080, &(0x7f0000000200)="bfd46faf16c104c8713563b579f6341bec1fa1c2bbce1af388b4bd3b72ac7ddb2b53c86b17f48d99b3f720b0c27083ee4e16072e67fd10f835d7051924e6ac6fe2481cefefbad3171433027f9aeb9b82a88a075f474ccf3c86a544cf7dd319a7ccbc971929ff9c88c7ee3fac88d534ad3de558464398", 0x76, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)="3ad1802bf480ecdc009424ae75b1ae0ca4c372a5b389fc8ab7731896") write$cgroup_pid(r1, &(0x7f0000000340)=r4, 0x12) r5 = perf_event_open$cgroup(&(0x7f0000000440)={0x3, 0x80, 0x1, 0x7, 0x51, 0x0, 0x0, 0x45a, 0xc400, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x100000000}, 0x4031, 0x5, 0xfffffff6, 0x5, 0x2, 0x0, 0x6, 0x0, 0x9, 0x0, 0x8a}, r0, 0xa, r2, 0x8) perf_event_open(&(0x7f00000003c0)={0x5, 0x80, 0x5, 0xfa, 0x5, 0x0, 0x0, 0x10af, 0x10006, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={&(0x7f0000000380), 0x9}, 0x12, 0x7234, 0xc, 0x4, 0x4, 0xfffff463, 0x7, 0x0, 0x9589, 0x0, 0x824d}, r4, 0xa, r5, 0xa) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f00000004c0)=0x1) write$cgroup_subtree(r1, &(0x7f0000000500)={[{0x2d, 'rlimit'}, {0x2b, 'net'}, {0x2b, 'cpuacct'}, {0x2b, 'cpu'}]}, 0x1b) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='-!t\x00') sendmsg$tipc(r3, &(0x7f0000000940)={&(0x7f0000000580)=@name={0x1e, 0x2, 0x2, {{}, 0x2}}, 0x10, &(0x7f0000000840)=[{&(0x7f00000005c0)="123f27b867190a407fba8881f94867a5830067c610997b7f48afb28441e14a6dda4c6c5ed050e8c8b1410b72c00a913020fd11eb44ef5b9099a147991e6c60b9ffb0a35140ea426634730b41b39a3a7a5e5bd7dee29e543c845f167a6afc4746b7b58515d136be54b85a3515fdb8b912d2fb55d11d41a1c97514ba930a0084823514d6771253518289dc56a52296f5656f6380145ca0", 0x96}, {&(0x7f0000000680)="09e9173dc610989c264be074b7b89395d7335472f8f5c77f6f29151697a5749eb887854681b8fe0ea99470e9541fbbf13675b7ef96d7fa16d390a18a370654a983565ac899bbc7262347ff9d83636b149f3ec59d2f1df6f3ba7b3f7fb82dbaadc251a9658a0cdfe09b48c1d642a211ae87e983435d6dca6c18fa1fe5f13e39b18ed02124948e", 0x86}, {&(0x7f0000000740)="4e7b46dda97f22bad0139706df65cab2e828747e1013f993b4b6ef80e2ed358196df3ca70ed38cf44bf22169814430d85cd4b3b59fb7d2e8ebb6e2c95905f7a43ce81eaeb48f16cb10a6e760573e3a9814320c3a85b7a82c47424bbe9ccccb1d8b315a75f13d1a0fe59dc6c13f1f4656878ee19e3fa07717783ac6a15fa2dd8bade414785e6b638317d353ba08c6ff365da071b58e4875c82bc1c83449bd2dd6d1c194512146e1d94e0b35e9c3f9b91ba43b1417541d667a013890822e03de9ca46f3edca61d17c0e944eb891ab489b1eb9f744a04c5fb611d896eb18d33ad", 0xdf}], 0x3, &(0x7f0000000880)="9b692d0be9309ff12059dd63e727a75807ffc6e7ad5e16ea3f6d576ccaf9e625e131335edd23e9dec3cbde328b62716ae251f0c7758a375b75d6b819645f8b21c1c04f4554c4dc5aadac8fc8203f1b0c6396e0c3ff4d82bd77ff93845791c3eebdf61f725a69e5ff4a6edc055f6b4d819a2efc3fc94f528731ce318ba6f6e482f50337f8b39e074dddefbcc9dc08cf20b6068bdf61a80309", 0x98}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000009c0)={0x2, 0x80, 0x7, 0x7f, 0x9, 0xb8, 0x0, 0x2c, 0x10400, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000980)}, 0x0, 0x7, 0x9, 0x4, 0x7fffffff, 0x1, 0x6, 0x0, 0x40, 0x0, 0x400}) r6 = openat$cgroup_ro(r0, &(0x7f0000000a40)='cpuacct.usage_all\x00', 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f0000000a80)={[{0x2b, 'io'}, {0x0, 'rdma'}]}, 0xa) ioctl$TUNGETIFF(r6, 0x800454d2, &(0x7f0000000ac0)={'batadv_slave_1\x00'}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000b00)={'netpci0\x00'}) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000b40)) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000d80)={&(0x7f0000000c00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x6, [@restrict={0xa, 0x0, 0x0, 0xb, 0x2}, @const={0x8, 0x0, 0x0, 0xa, 0x3}, @volatile={0xc, 0x0, 0x0, 0x9, 0x3}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x40}, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{0xf, 0x1}, {0x1, 0x5}, {0xc, 0x5}, {0xb, 0x2}, {0x4}, {0x0, 0x3}, {0x0, 0x4}]}, @type_tag={0x8, 0x0, 0x0, 0x12, 0x1}, @type_tag={0x5, 0x0, 0x0, 0x12, 0x1}]}, {0x0, [0x2e, 0x0, 0x0, 0x5f]}}, &(0x7f0000000cc0)=""/143, 0xae, 0x8f, 0x1, 0xc}, 0x28) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000e00)={0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ec0)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000b80)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xce}, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f0000000bc0)='syzkaller\x00', 0x10000, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x39, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000dc0)={0x0, 0x9, 0x7fffffff, 0x7ff}, 0x10, 0x2f318, r8, 0x1, &(0x7f0000000e40)=[r6], &(0x7f0000000e80)=[{0x2, 0x3, 0x5, 0x1}], 0x10, 0x4}, 0x94) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000f80)={'batadv_slave_1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2e}}) r9 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x7, 0x2, 0x0, 0x6, 0x0, 0x8, 0x16d589b050019266, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0xb5, 0xe}, 0x8000, 0x8001, 0x1000, 0x1, 0x4, 0x6d, 0x401, 0x0, 0x3, 0x0, 0x3}, r4, 0xd, r1, 0x2) ioctl$PERF_EVENT_IOC_RESET(r9, 0x2403, 0x4800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001080)={&(0x7f0000001040)='kvm_vcpu_wakeup\x00', r6, 0x0, 0x60319e9}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000010c0)={r6}, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000001140)=r6, 0x4) 2.391601218s ago: executing program 8 (id=6037): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000b50000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8a00fe00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000008500000082000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) 2.11996585s ago: executing program 5 (id=6040): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2, 0x0, 0x8000000000000}, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) (fail_nth: 31) 1.982491481s ago: executing program 8 (id=6042): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000007c5e0000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x5}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRES8=r1], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x482611fd7eaf7f1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') socketpair(0x0, 0x4, 0x1, &(0x7f00000001c0)) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="76389e147583ddd0569ba56a888e55", 0x0, 0xff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)) 1.963964463s ago: executing program 2 (id=6043): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0x3) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x987}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x20) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00'}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/27], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x17) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x17, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe95, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x80000, 0x2, &(0x7f0000000040)={0x0, 0x0}) close(r5) socketpair(0x22, 0x1, 0x4431, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000009000000030000000900000001000000", @ANYRES32, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0089ddca58000000040000000c00"/28], 0x48) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r7) 1.487182721s ago: executing program 5 (id=6045): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000500), 0xce, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000500)="02e24a5470df9d2c66a011d68507f6b35b9bd201e2f39566411cf98c2110c58f377e8ccb0050bc5891e75c7dd2f4317182fe6633c509eafce7bbbebbd61de0413f348f5a9eeaa0ca99388958458155f0068ec29700905fc6edf8be032052e82f1b70ef2f2c517a5ee6cc51915ca4e9618fe6df75bee15d190e3ce7cca2d7d24a13f47f242103128dd2dba04d945148d1dc77d4162455a8db5eb449317c83010153", 0xa1}], 0x1, &(0x7f0000000280)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xf1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x30}, 0x80) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000016000000b40000007f"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r6, @ANYBLOB="0000000000000000610000ed00000000180000000000000000000000000000009500000000000000b50a00000000000095000000000000001315c1"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x900}, 0x21) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) write$cgroup_int(r1, &(0x7f00000000c0)=0x6, 0x12) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000500), 0xce, r2}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) (async) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) (async) sendmsg$inet(r5, &(0x7f00000002c0)={&(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000500)="02e24a5470df9d2c66a011d68507f6b35b9bd201e2f39566411cf98c2110c58f377e8ccb0050bc5891e75c7dd2f4317182fe6633c509eafce7bbbebbd61de0413f348f5a9eeaa0ca99388958458155f0068ec29700905fc6edf8be032052e82f1b70ef2f2c517a5ee6cc51915ca4e9618fe6df75bee15d190e3ce7cca2d7d24a13f47f242103128dd2dba04d945148d1dc77d4162455a8db5eb449317c83010153", 0xa1}], 0x1, &(0x7f0000000280)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xf1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x30}, 0x80) (async) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=ANY=[@ANYBLOB="0a00000016000000b40000007f"], 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r6, @ANYBLOB="0000000000000000610000ed00000000180000000000000000000000000000009500000000000000b50a00000000000095000000000000001315c1"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x900}, 0x21) (async) 1.486174841s ago: executing program 2 (id=6046): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000070000000300000000000003"], 0x0, 0x2b}, 0x20) r0 = syz_clone(0x800, &(0x7f0000000a40)="f05e8d7262fe600ae0b38aff9aa9d8539910bd680abd6d7eea4034cedf9fc0e39315d3fe11b11548100ce894efd67d633ecdcf1b88a9160173752a169fd9c3b1681d93cc9d901ed5b51e37b80bc8ab33633716e4dff651ea11700cc6fbe2c381a097276915b33b40da3c", 0x6a, &(0x7f0000000ac0), &(0x7f0000000580), &(0x7f0000000b40)="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") perf_event_open(&(0x7f00000009c0)={0x0, 0x80, 0x40, 0x4, 0x6, 0x4, 0x0, 0x200, 0x2, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000008c0), 0xa}, 0x400, 0x8, 0x5, 0x3, 0x4, 0x3, 0x3, 0x0, 0x2, 0x0, 0xfffffffffffffffb}, r0, 0xa, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f00000009c0)={0x0, 0x80, 0x40, 0x4, 0x6, 0x4, 0x0, 0x200, 0x2, 0xe, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000008c0), 0xa}, 0x400, 0x8, 0x5, 0x3, 0x4, 0x3, 0x3, 0x0, 0x2, 0x0, 0xfffffffffffffffb}, r0, 0xa, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x20, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000a00010085000000080000001801000020646c2500007c5b0000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000048f1ffff85000000060000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000a00010085000000080000001801000020646c2500007c5b0000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000048f1ffff85000000060000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r3}, &(0x7f0000000180), &(0x7f0000000500)='%pi6 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x440, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="001300"}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000340)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@fallback, 0x15, 0x0, 0x93, &(0x7f0000000180), 0x5, 0x0, &(0x7f00000003c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)}, 0xfffffffffffffd8f) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0x1}, &(0x7f0000000400), &(0x7f0000000440)=r1}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{0x1}, &(0x7f0000000400), &(0x7f0000000440)=r1}, 0x20) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) (async) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x16, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="b4000000000400000f1000000000000063000000000000009500050000000000622167cc525a970268e17740a38f02925549625b01a53d0a078072b0e1"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x400}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x16, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="b4000000000400000f1000000000000063000000000000009500050000000000622167cc525a970268e17740a38f02925549625b01a53d0a078072b0e1"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x400}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000001b40), 0x101300, 0x0) ioctl$SIOCSIFHWADDR(r10, 0x89f3, &(0x7f0000000900)={'ip6gre0\x00', @random="0600002000"}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e00000007000000100000000500000020010000", @ANYRES32=0x1, @ANYBLOB="f60300000000100c3000"/23, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0100000003000000020000000500"/28], 0x50) 1.400545808s ago: executing program 8 (id=6047): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000400000000000000000000000850000001700000085000000050000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x100}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18f408202b8b4300000000ed000f00000018010000646cff2500000000000000087b1a00000000009000"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01002900000000000000240000002400008169d900020000000000000000008004002000030000000000000009000000000000007b0000000d020d6d270000d5645c82e80e16bc734534898d9b6765bfe47680a43e8ab79963510e81"], 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1900000004000000080000000200000000000000", @ANYRES32=0x1, @ANYBLOB="0000fd00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000060000000500000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r4}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000000000000000000000711204000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1d}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x9, 0x4, 0x3c16, 0x400001, 0x2}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0), &(0x7f00000006c0), 0x5, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xfad}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.36723021s ago: executing program 2 (id=6048): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x80, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r4}, 0x10) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x5c, 0x0, 0x80, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x100000000}, 0x4210, 0xc8, 0x0, 0x0, 0x2000, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @remote}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000240)="9af86111c4a8c8efc2c660b4e774529653547516eab69cb45cb642344f1166bd26c039718fde43f549323ab1eaf4c74ee23421002e9a87634d67ac56757e8c9288b76562e03e31d590a7d6db433e4b1f5932f3f13390343acc958060552e6489c88f62615a5494aca20e0c247da73486fae0bb3058a0e948ba4a47dcfee97fc7"}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x5, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 1.263720909s ago: executing program 9 (id=6050): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="e46c43dc86b5fe25b288d9ec07b7ccef627b98c1bc571f20f6828e55899fba02bbb29f5448fd0ca4697d088d123d7a475ac72a3e31259ee5b62461c3627652e095539c80f424f105e474f5b47e60c9ebae7c310803a0db0d30e7f02a98af81f92ed6f4b52f"], 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2, 0x2, 0x1, &(0x7f0000002c40)) perf_event_open$cgroup(&(0x7f00000003c0)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000, 0xd, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110e22fff6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r5, 0x4004743d, 0x110e22fff6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_pid(r8, &(0x7f0000000180), 0x12) 1.203596774s ago: executing program 5 (id=6051): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000400000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000002c7b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110008", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff10000000000000000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) close(0x3) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0600000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f0000000580)='blkio.throttle.io_serviced\x00', 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000080000000002000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r6}, 0x10) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r5, 0x58, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1b00000000000000000000000200000000000000", @ANYRES32=r2, @ANYBLOB="ff0100"/20, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="03000000040000000100"/28], 0x50) 1.1218499s ago: executing program 8 (id=6052): perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r2, &(0x7f0000000300), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x800, 0xffffffffffffffff, 0x7}, 0x50) r3 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0xfffffffd, 0xc, 0xffffffffffffffff, 0x0, '\x00', 0x0, r5}, 0x50) r6 = syz_clone(0x20083500, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r5, &(0x7f00000001c0)=r6, 0x12) close(r8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xd, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x4) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x15) 775.962088ms ago: executing program 5 (id=6053): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xa0800, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd630080fc00082c00db5b6861589bcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) ioctl$TUNGETVNETBE(r5, 0x800454df, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000010840)={r5, 0xe0, &(0x7f0000010740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000104c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000010500), &(0x7f0000010540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xdd, &(0x7f0000010640)=[{}, {}], 0x10, 0x10, &(0x7f0000010680), &(0x7f00000106c0), 0x8, 0xb4, 0x8, 0x8, &(0x7f0000010700)}}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000010580)={0x6, 0x5, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x4, 0xc2, &(0x7f0000010880)=""/194, 0x0, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="690a00ff0000000071108c00007424000080000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) unlink(&(0x7f0000000380)='./file0/../file0\x00') r10 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000a0000004200000007000000c00000003cb4be7de7e3b431988512da7d39be908839c77603000000749794c592f1ff7d3cd3fee851bfa358e336d6173a103b4c7495462394812a00b9c3aca39cd6c6a393d20c9c03fc1f548a9f927e0c9e065c5a576ca3083217a3047975a92a760a0be7cb3c6e3e660000000000002f81e872a600", @ANYRES32=0x1, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r10}, 0x38) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r10, &(0x7f0000000080), &(0x7f0000000180)=""/40}, 0x20) recvmsg(r6, &(0x7f0000010480)={0x0, 0x0, &(0x7f0000010400)=[{&(0x7f0000010000)=""/45, 0x2d}, {&(0x7f0000010040)=""/225, 0xe1}, {&(0x7f0000010140)=""/169, 0xa9}, {&(0x7f0000010200)=""/59, 0x3b}, {&(0x7f0000010240)=""/144, 0x90}, {&(0x7f0000010300)=""/235, 0xeb}], 0x6}, 0x2) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="8400000000000000000000000000000371003100000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) 773.333258ms ago: executing program 6 (id=6054): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fffe) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3c}, {0x40}, {0x6}]}) (async) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x4004743d, 0x110e22fff6) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001e000000000000000c0000000c"], 0x0, 0x2a}, 0x20) (async) write$cgroup_type(r2, 0x0, 0x0) 747.05445ms ago: executing program 2 (id=6055): bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe24) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e000000040000000800000008", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000009c898bdb9bc62c523b5fa26eb76d2f1e88bc8a473b5e5ead2f662cbfb57c2c27eaaf8e62f10bf59dd4daec33388641a680c2365ee550e9e9628aa6a669ba191cee7c86cb29f840d738bdd8653c882406dc027cd770f6e22ad92975362c873d52de7a97fc093ea92cf08f97e840fc4c07", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x5c6fa8aec5e2d98b, 0x80, 0x0, 0x0, 0x6, 0x8, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11368, 0x0, 0x2000000, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="b702000024000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d83b23dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e1a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c11160fb20b1c581e7b0915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab3aa32f948c06b59b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cae1bd4f4390af9a9ceafd07ed00b0000002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398685211bbae3e26d0a5752813bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a7237841cef384b22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72c7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9624d37c10223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b9557aeb62ecd1446a470dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c74f0e2a9bf62ffec6459db40000000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced84680900000000000000d16d7d9158ffffffff00000000ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d2782a70cf44ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d767671414c99d4894edff8249dc1e3428d2129369ee1b85af1eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038deb359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b2042b8ff8c21ad702cca54728acad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd20785f653b621491dc6aaee0d40973109644fb94c06006e3c1be2f633c1d987591ec3db58a7bb3042ec3f77abb21338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e155f455010b0cb578af7dc7d5e87d4cd376444e2de02f47c61e8e84ff828de453f3489460fd83210e95307e676e1fb4d5865c0ca177a4c7fbb4e62b4450900576b2b5cc7f819abd0f885cc4806f47ffb966fcf1e54f5a2d3875e46000000000000e734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d3676329a18cda690d192a070886df42b2708398773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169cdfaa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c30930804fdc3690d10ecb65dc5b47481ed51a6359cade91fd645c6d924f36a86bf1eee2e8893e903054d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf817becd9e5a225d67521d1128eac7d80a6225c3e2f0932223bfbf69ff861f4394836ddf128d6d19079e64336e09000000c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f324661fdcfa68f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b98a8bf6c747d9a1cc500bb892c3a16ff10feea20bdac89afb758cf350000000000000000000000000200000000000000ed713df0c59e38928511a64845f1b21ed03369719fa905909d8ce35b42761c46d040e53a0a227e9cecd4d414231baa4894a13763ea5de7a52e61a588babaf5da9a28f477e032400938116cb294447898039724881de3ba3dd5e5e115b58d438b17ad11bf1b1f1ed057d89ec46b2b9bb434e9187a728d1136333958469b22d2126664b5299cc3167ac9a4d501638b978e1c692da5261dae5c9d13065b8ed8b358e7273dfa1e9a8dc1d16aa1edd0c274dedb7cd7e4753c152b4e0e3d124e561420587b9b00ab68c32d6b397c5e7cc4e803e6b6e8ed547e2875372023d111e64cd9ee3635888ecbc7352fd60f348456d74e9e7c09ee202dd09524ecfd3d8c836c0a13a9a45a7e2cec88fa2710ee35cded1b824fe4fe68849eee41b5e335aeec0f27053b3a07a001ffe29c5cc3a0ccdcc74330c2a995378d225495c5a543519d952c96da9257f47acc29c48d48b22b1f502b9d743d352de56efbb1b15158c4f0107ba5b3394d4cad4f0a1d31f694d0f559e7f82682775ec7569eeb7ef643dbcbafc4c1c5cbb0ad02dd2a69c5f2b5350049a817b546cf734a746a1cc147a6050b6dc2d16598e8e3a5c3515d0edc23e66bbdc6c117559357f49c59208af1162ba1d6667e3ab6bb1696c32dc3bcb2c8ab30d28265ff55c8a80c8e3ce29b2f576ea686d351a8cdb808739ed1a7022fb6e4e834593279c791085e49d1b8124adaf0010790e72ef2035e3da7ebb117c1a032a7378d5c62bb1a4e212618113bbd688091273028a44abfe09067e22fda361d6769d1f44bb06ca0cb9a14a54a8ba0dcb5445c4b368bd1dcce7500"/2367], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0x49, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) close(r7) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000640)={0x6, 0x80, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x28018, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, @perf_bp={0x0, 0x9}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x11, 0xb, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x28ec}, [@ldst={0x0, 0x1, 0x4, 0x1, 0x6, 0xfffffffffffffff4, 0xfffffffffffffff0}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @alu={0x7, 0x1, 0x4, 0x8, 0x9, 0x6, 0x8}]}, &(0x7f00000001c0)='GPL\x00', 0x8, 0xd1, &(0x7f0000000780)=""/209, 0x40f00, 0x50, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x4, 0xe, 0xc, 0x9}, 0x10, 0x0, 0x0, 0x3, &(0x7f00000005c0)=[r7, r1, r7, r2, r7, r7], &(0x7f0000000600)=[{0x4, 0x3, 0xb, 0x5}, {0x1, 0x3, 0x4}, {0x5, 0x1}], 0x10, 0x81}, 0x94) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) 658.894057ms ago: executing program 6 (id=6056): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0a00000004000000e47f00000100000042"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r0}, &(0x7f00000004c0), &(0x7f0000000500)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x58, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@id={0x1e, 0x3, 0x2, {0x4e22}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0xf4, 0x0, 0x3d, 0x69, 0x0, 0x41c5, 0x8080, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x530, 0x0, @perf_config_ext={0xc0, 0x8000000000001}, 0x4114ff20d98efb94, 0x40, 0x3, 0x5, 0x800, 0x7, 0x4, 0x0, 0x2, 0x0, 0x8}, 0xffffffffffffffff, 0xf, r4, 0x3) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x4, 0x6, 0x4, 0x0, 0xffffffffffffffff, 0x3}, 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000cf00000007"], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000070000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r10}, 0x10) r11 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8264, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10320, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x24, 0x2, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r12, 0x40042408, r13) ioctl$PERF_EVENT_IOC_QUERY_BPF(r11, 0xc008240a, &(0x7f00000003c0)=ANY=[]) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x20, &(0x7f0000000000)={&(0x7f00000005c0)=""/222, 0xde, 0x0, &(0x7f0000000740)=""/4096, 0x1000}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) 655.272118ms ago: executing program 9 (id=6057): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2, 0x0, 0x8000000000000}, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) (fail_nth: 32) 204.935214ms ago: executing program 9 (id=6058): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) (async, rerun: 32) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async, rerun: 64) recvmsg(r1, &(0x7f0000000400)={&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000006c0)=""/170, 0xaa}], 0x1}, 0x101) (async, rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) (async) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x800001, 0x0, 0x4, 0x33019, r3, 0x5, '\x00', 0x0, r1, 0x4, 0x0, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000b98cad95850000000100000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r9}, 0x10) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe40, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x6b, 0x60000000}, 0x2c) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r11, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 200.913184ms ago: executing program 6 (id=6059): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r8}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 151.834448ms ago: executing program 2 (id=6060): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000071118e00000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc7, &(0x7f00000000c0)=""/199, 0x0, 0x0, '\x00', r0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x94) 147.279648ms ago: executing program 9 (id=6061): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000000)='generic_add_lease\x00', r0, 0x0, 0x192f40db}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x3000000, {0x0, 0xf000000}}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0000001100a200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r2}, 0x10) r3 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000640)='cgroup.threads\x00', 0x2, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x1f00, 0xf, 0x2f, &(0x7f00000007c0)="9f44948721919580684010a49e66", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x9, 0x0, 0xfffff008}, {0x6, 0x1, 0x8}]}) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0x15) (async) perf_event_open(&(0x7f0000000580)={0x5, 0x80, 0x3, 0x1, 0x1, 0x5, 0x0, 0xe, 0x4080, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x2000, 0x1dd, 0x3, 0xc, 0xd, 0x9, 0xffe, 0x0, 0xfffffff7, 0x0, 0x7}, r3, 0xf, r8, 0x9) (async) sendmsg$tipc(r5, &(0x7f0000004440)={&(0x7f0000000ec0)=@id, 0x10, 0x0}, 0x0) 144.863709ms ago: executing program 2 (id=6062): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000380)={'pim6reg1\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x304a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9c9f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/ipc\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r4, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000007"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000000000"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) socketpair(0x2, 0x80000, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7b4b73f26e2985555a1f9d81603000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r10, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1e00000009000000030000000900000001000000", @ANYRES32, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000003000000040000000c000000000000000000000000000000a66b5edd59a7bc1aad"], 0x50) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 106.507682ms ago: executing program 9 (id=6063): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0a00000007000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) r4 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000004c0)='objagg_obj_root_destroy\x00'}, 0x18) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) (async, rerun: 64) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) (async, rerun: 64) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1100000004000008920000000a00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) (async) r7 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000791218000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4000000}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2620}, 0x80) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r4, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000900)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000056, &(0x7f0000000940), &(0x7f0000000980)=[0x0], 0x0, 0xef, &(0x7f00000009c0), 0x8, 0x10, &(0x7f0000000a00), &(0x7f0000000a40), 0x8, 0xb8, 0x8, 0x8, &(0x7f0000000380)}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)={0x3, 0x4, 0x4, 0xa, 0x0, r7, 0x9, '\x00', r8, r2, 0x0, 0x1, 0x1}, 0x50) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async, rerun: 64) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r10}, 0x10) (async) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 103.867012ms ago: executing program 8 (id=6064): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) (async) r1 = perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x4, 0x4, 0xc, 0x2, 0x0, 0xffff, 0x60840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000100), 0x9}, 0x0, 0x8, 0x7, 0x3, 0xfffffffffffff370, 0xfffffff8, 0x7, 0x0, 0x996c, 0x0, 0x100000000}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x58, 0xc, 0x3, 0xa0, 0x0, 0x5, 0x4000, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x36, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x2001, 0x1, 0x5, 0x5, 0x5, 0x8, 0xc, 0x0, 0x7, 0x0, 0x8}, r0, 0x6, r1, 0x0) (async) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0x61, 0x3, 0x1, 0x13, 0x0, 0x30, 0x10020, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000001c0), 0x3}, 0x2002, 0x5, 0xffff0000, 0x9, 0xfffffffffffffffb, 0x7, 0x3, 0x0, 0x4, 0x0, 0x48c}, 0x0, 0xc, r1, 0x9) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r0, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) (rerun: 32) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000480)={r3, &(0x7f0000000340)="440b615e465c20e197493e4ed01797c54e0010bc7624aa8e3d2e907795e1f6725ce516e9ff08e98936eb4542dcf7d160cde7bbd307a192aa29609a6f837f6b0786015d1f8510b6198db73b7e0e79428c34d28ba42e1b6fa11b568b106eaa54dd984727b1cbc1e0a53645be324a8a069a9d284037a915ccbddb3cec8167bd82ca2282f8eec75721d2ca7fa955094d1905677765febe7e7c59911f04105d7f29ab8ca340702af9f34f99708d3401ea0d79924c558f23e1ecd582fd573318ee1353d28cda5121d8ec19e414b4506b174cd5ddc35e8e78d27cd96ee286156a8d1b4b", &(0x7f0000000440)=""/50}, 0x20) r4 = perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x80, 0xb9, 0x12, 0x1, 0x3, 0x0, 0x4, 0x400, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0xc000000000000, 0x36}, 0x2008, 0x8000, 0x8, 0x7, 0x38d3, 0x1, 0xd0e4, 0x0, 0x0, 0x0, 0x6}, r0, 0xb, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000540)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xea, &(0x7f0000000600)=[{}], 0x8, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x85, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r5}, 0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r9, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000008c0)="b440b0c176459263ec906ced7db295176c9143f2dce1b218182bd9405907d1f1d2878c3780ad04ca297a0ab7817eb5f6fec08aef", 0x34}, {&(0x7f0000000900)="78e7d7e6413ebe0ba307bcdcdbd8309375a79fc5bd291091a506660f5ea0063e4566968c9adc2ab91e8b9ab2412c7ac3b266111e2f38a221fe25575be294587787b669a4b83007909b89fe814e7ffdadc5374e023c0f575e31ec3c", 0x5b}, {&(0x7f0000000980)="7b42acddc63ba1165bde76fae1586794a0d89c124ae42e6f18baf16ebf95251cd49b95e5e1c36299afff103aa6ada7db216faaa0c766e7dd1430dabf18cedbcb880cf0595fd65d9f45321e147ec39ebff4083a567fa69b2a06cceedc61a6ab52956d955ca798037e042dd3dcf65773aa71d9fc46d0f5d4507d1f5a52e4754a0ce295b5382655058653c83c27f826bd20596d0d60980f896563b31c1e8fe06764615b6d9dd6c1646102eb9bfee8e149e3fb717999732a67988a7343693ffb37", 0xbf}], 0x3, 0x0, 0x0, 0x40000}, 0x20008090) (async) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000ac0)=r7, 0x4) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b00)={0x1b, 0x0, 0x0, 0x9, 0x0, r3, 0x9, '\x00', r6, r10, 0x1, 0x4}, 0x50) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) (async, rerun: 32) r12 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000c40)='cachefiles_ondemand_close\x00', r11, 0x0, 0x5}, 0x18) (rerun: 32) perf_event_open(&(0x7f0000000bc0)={0x2, 0x80, 0x7, 0x6, 0x5, 0x9, 0x0, 0x4, 0x2a080, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000b80), 0x6}, 0x40, 0xffffffffffffffff, 0x4, 0x2, 0x40, 0xa27, 0x9, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0xd, r12, 0x1) (async, rerun: 32) unlink(&(0x7f0000000cc0)='./file0\x00') (rerun: 32) perf_event_open$cgroup(&(0x7f0000000d40)={0x5, 0x80, 0x8d, 0x2, 0xc2, 0x3, 0x0, 0x2, 0xc0022, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000d00), 0x6}, 0x800, 0x401, 0xfffff405, 0x1, 0x4, 0x1, 0x1, 0x0, 0x9, 0x0, 0x5}, r0, 0xb, r12, 0x1) (async, rerun: 64) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000f40)={&(0x7f0000000dc0)="028a69eadd58a8c623015131bba725af95b302bf", &(0x7f0000000e00)=""/53, &(0x7f0000000e40)="6e498bb5297fcf09a0c7597e1cdef750b4114a24878e508d650a61e07136abd101da3457bac32c2049a63eead3d56298592b7c2f839ac5af30325e4ca9ef9dbf156af31d2762069698ff0101854df53813a9446e3a226126d7ea228745c464c91dfb2ecf01915a52e40855fa78d25c3830773c918f", &(0x7f0000000ec0)="d02c92de58cb68f4d820a5960e1220609e0f89fd239033cf9fa42375703036f131e40f46a1e885aaa539faea953151c00329ce4bd9f32da4447c20407233bb6b5da2387272ae7ced437525eed204001810d283aeaeebef35ed47f74560990f3c8892c7c3aeec25a77e50b55533cc677bd628bc699b6e0a9bfc2d4087ce6b78f1", 0x9, r11}, 0x38) (async, rerun: 64) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={r11, &(0x7f0000000f80)="029f2747a429ef67ab7366c613da8a21a608c0326aab97c279c76d3f0eb44a90e7cd0781e3f3c119c3448421d2dbd6995424f6dbcc4a5916b890034650cc4ad9b273f4ee6d4341bea85b", &(0x7f0000001000)=""/222}, 0x20) (async, rerun: 64) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000001140), 0x2, 0x0) (async, rerun: 64) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_ext={0x1c, 0xb, &(0x7f00000011c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x370e0771}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @generic={0x1, 0x4, 0x1, 0x100, 0xd}, @exit, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000001240)='GPL\x00', 0xd, 0xee, &(0x7f0000001280)=""/238, 0x40f00, 0x4, '\x00', r6, 0x0, r10, 0x8, &(0x7f0000001380)={0x4, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x17c4b, r8, 0x0, 0x0, 0x0, 0x10, 0x1000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000014c0)={{r3, 0xffffffffffffffff}, &(0x7f0000001180), &(0x7f0000001480)=r13}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001580)={{r3, 0xffffffffffffffff}, &(0x7f0000001500), &(0x7f0000001540)=r8}, 0x20) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000001780)=@base={0x5, 0x3, 0x1000, 0xe00000, 0x6100, 0x1, 0x1000, '\x00', r6, r10, 0x0, 0x3, 0x4}, 0x50) (async) r17 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001800)={0x2, 0x4, 0x8, 0x1, 0x80, r14, 0x70, '\x00', r6, r10, 0x5, 0x1, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0xd017c092b2e3b2e9, 0x19, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x34ca101}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @exit, @tail_call={{0x18, 0x2, 0x1, 0x0, r14}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r15}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100000}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r14}}]}, &(0x7f00000016c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x2a, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, &(0x7f0000001700)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000001740)={0x1, 0xc, 0x37f, 0x9}, 0x10, r7, r13, 0xa, &(0x7f0000001880)=[r16, r17, r3], &(0x7f00000018c0)=[{0x2, 0x5, 0xa, 0x7}, {0x1, 0x4, 0x5, 0xf163cf4e48b25359}, {0x3, 0x5, 0x8, 0xa}, {0x1, 0x2, 0x10, 0x3}, {0x4, 0x3, 0xd}, {0x4, 0x5, 0xb, 0xa}, {0x5, 0x4, 0xd, 0x6}, {0x4, 0x3, 0x1, 0xc}, {0x0, 0x5, 0x1}, {0x0, 0x5, 0xa, 0x7}]}, 0x94) (async) openat$cgroup_freezer_state(r0, &(0x7f0000001a40), 0x2, 0x0) 43.863047ms ago: executing program 9 (id=6065): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x2000, 0x1, 0x100000, 0x6, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1, 0x3, 0x8, 0x7, 0x141}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r4}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000880)=')pu&0\x00@&usag\x01\x00a\x82\xed\xa1x\x9e\x16 H`\x9dT\xa4*\xbct\xb1\x95\x15\xa3\x97\x90d\xc3\xee\xab\xcb\xbedLE\r\x81\x7fw\a\xef\x01\xc1g\f\xe2\xd9\xf4\x8a\x06.\xf5\x80=\xa2\x7fV\x9a\x8e\x150g\xac\x06\xf3\x8c\x0f\xa6[d\x1e\x1d\xecU\xb2v\t\x1c\xcc\xe3L\xa6\xd5\xef\xf7C\xbe\xaa\x9d\xeb\xab:zn\x1a)Y\xec+\xd8u4\x83\xdd\x0e\xe6~s\xb6\xd0c\x897W\xf4\x97\xf3\xfb\xc8\'\xd7\xcb\xae\xe5U\x1aT\'R\xdaE\xbc7L\xb5\\\xdc\xec\xee\xed\xdf\xc6\x98\x86c\xf9\x01\xdf\xb1$U\x15\x1b\xb3\x8a\xed\xf1\\\f(\x97\a\xe8\xdf\xb4\x97{\xeb\xff\x16cx5C0\xea\x06\xd5\t:>\x82f\xe9\xcc\x9bI0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x63) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa, &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x25, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000700), &(0x7f0000000540), 0x8, 0x496, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a00)=r3, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000600)={{r0, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)='%pB \x00'}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x3, 0x12) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0x1f, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000ff010000000000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000001000b702000014000000b7030000000000008500000083000000bf090000000000005d0901000000000095000000fbff0000181100002905f06a8a3281c63248d9a23e66acf42928cb56f6a51a986a3cb53063082d4cfba4a0a76504c20fda42b392100fd23bb5b4e462dbe4146151be5bf663b0e7cc851bbe040000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7080000fbffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018510000050000000000000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x1d, &(0x7f0000000140)=""/29, 0x41000, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x7, 0x65a, 0x4}, 0x10, r3, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[r1, r4, r5], 0x0, 0x10, 0x2}, 0x94) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.218' (ED25519) to the list of known hosts. [ 26.457160][ T24] audit: type=1400 audit(1756248368.610:64): avc: denied { mounton } for pid=267 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.458668][ T267] cgroup: Unknown subsys name 'net' [ 26.481146][ T24] audit: type=1400 audit(1756248368.610:65): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.510884][ T24] audit: type=1400 audit(1756248368.640:66): avc: denied { unmount } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.511289][ T267] cgroup: Unknown subsys name 'devices' [ 26.691916][ T267] cgroup: Unknown subsys name 'hugetlb' [ 26.698010][ T267] cgroup: Unknown subsys name 'rlimit' [ 26.869427][ T24] audit: type=1400 audit(1756248369.020:67): avc: denied { setattr } for pid=267 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.894618][ T24] audit: type=1400 audit(1756248369.020:68): avc: denied { mounton } for pid=267 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.903902][ T269] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.921045][ T24] audit: type=1400 audit(1756248369.020:69): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.957716][ T24] audit: type=1400 audit(1756248369.090:70): avc: denied { relabelto } for pid=269 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.985858][ T24] audit: type=1400 audit(1756248369.090:71): avc: denied { write } for pid=269 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.985869][ T267] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.021948][ T24] audit: type=1400 audit(1756248369.110:72): avc: denied { read } for pid=267 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.048967][ T24] audit: type=1400 audit(1756248369.110:73): avc: denied { open } for pid=267 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.631324][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.639320][ T276] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.647477][ T276] device bridge_slave_0 entered promiscuous mode [ 27.670553][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.680172][ T276] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.689869][ T276] device bridge_slave_1 entered promiscuous mode [ 27.709798][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.717421][ T277] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.725579][ T277] device bridge_slave_0 entered promiscuous mode [ 27.745442][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.752979][ T277] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.761013][ T277] device bridge_slave_1 entered promiscuous mode [ 27.772801][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.779968][ T275] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.787628][ T275] device bridge_slave_0 entered promiscuous mode [ 27.795724][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.803459][ T275] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.811219][ T275] device bridge_slave_1 entered promiscuous mode [ 27.915453][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.922656][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.931305][ T278] device bridge_slave_0 entered promiscuous mode [ 27.948707][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.956363][ T279] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.964145][ T279] device bridge_slave_0 entered promiscuous mode [ 27.971359][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.978578][ T279] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.986236][ T279] device bridge_slave_1 entered promiscuous mode [ 27.993313][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.001545][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.009334][ T278] device bridge_slave_1 entered promiscuous mode [ 28.073921][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.081004][ T276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.088309][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.095730][ T276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.118450][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.125969][ T275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.133487][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.141043][ T275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.150804][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.158627][ T279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.166056][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.173686][ T279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.182420][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.189595][ T277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.197674][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.204932][ T277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.265065][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.272770][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.281832][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.289438][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.297434][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.305103][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.314035][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.321502][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.329614][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.337791][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.360058][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.368195][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.376193][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.385294][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.394175][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.403001][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.412260][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.419507][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.427776][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.437006][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.445290][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.454383][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.463573][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.471438][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.500407][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.509789][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.518588][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.526079][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.534420][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.543445][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.550936][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.558754][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.567552][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.574703][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.582394][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.591738][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.600862][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.609435][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.628971][ T275] device veth0_vlan entered promiscuous mode [ 28.653859][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.662478][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.672163][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.680998][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.689046][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.698066][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.706984][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.715298][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.723685][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.732505][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.740906][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.748303][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.756061][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.764933][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.774154][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.782574][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.793377][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.801495][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.810138][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.818878][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.830484][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.839033][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.855918][ T279] device veth0_vlan entered promiscuous mode [ 28.868469][ T277] device veth0_vlan entered promiscuous mode [ 28.875547][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.884535][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.894504][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.902319][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.910539][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.919066][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.927600][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.937356][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.946242][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.953599][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.961236][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.969192][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.977556][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.985618][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.993894][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 29.002185][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.009833][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.024307][ T275] device veth1_macvtap entered promiscuous mode [ 29.036666][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.045200][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.053897][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.061385][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.069471][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.077728][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.086349][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.094745][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 29.105930][ T276] device veth0_vlan entered promiscuous mode [ 29.119269][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.127914][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.137582][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.146194][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.154872][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.163451][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.172299][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.180913][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.189081][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.196746][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.205606][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 29.216204][ T279] device veth1_macvtap entered promiscuous mode [ 29.236556][ T277] device veth1_macvtap entered promiscuous mode [ 29.244253][ T275] request_module fs-gadgetfs succeeded, but still no fs? [ 29.254431][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.266005][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.275515][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.284681][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.292937][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.301391][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.310119][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.318516][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.329464][ T276] device veth1_macvtap entered promiscuous mode [ 29.340642][ T275] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 29.348491][ T278] device veth0_vlan entered promiscuous mode [ 29.358957][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.368583][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.379705][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.388578][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.396989][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.406068][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.415168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.423131][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.432245][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.471134][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.480615][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.489276][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.498670][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.507792][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.517377][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.526743][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.541113][ T278] device veth1_macvtap entered promiscuous mode [ 29.594165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.611226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.634484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.684494][ T313] cgroup: syz.2.3 (313) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 29.702761][ T313] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 29.715513][ C1] hrtimer: interrupt took 36827 ns [ 30.017214][ T324] GPL: port 1(erspan0) entered blocking state [ 30.029397][ T324] GPL: port 1(erspan0) entered disabled state [ 30.038424][ T324] device erspan0 entered promiscuous mode [ 30.054140][ T316] device wg2 entered promiscuous mode [ 30.080913][ T320] device pim6reg1 entered promiscuous mode [ 30.088331][ T324] GPL: port 1(erspan0) entered blocking state [ 30.095113][ T324] GPL: port 1(erspan0) entered forwarding state [ 30.401387][ T353] device veth0_vlan left promiscuous mode [ 30.464841][ T353] device veth0_vlan entered promiscuous mode [ 30.948347][ T377] device veth0_vlan left promiscuous mode [ 30.992268][ T377] device veth0_vlan entered promiscuous mode [ 31.406348][ T394] device syzkaller0 entered promiscuous mode [ 31.686377][ T405] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.694183][ T405] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.781811][ T408] device pim6reg1 entered promiscuous mode [ 32.324631][ T24] kauditd_printk_skb: 46 callbacks suppressed [ 32.324644][ T24] audit: type=1400 audit(1756248374.480:120): avc: denied { create } for pid=437 comm="syz.2.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.917522][ T457] device pim6reg1 entered promiscuous mode [ 33.228682][ T462] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.237973][ T462] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.442505][ T24] audit: type=1400 audit(1756248375.600:121): avc: denied { write } for pid=467 comm="syz.4.45" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.993974][ T24] audit: type=1400 audit(1756248376.150:122): avc: denied { relabelfrom } for pid=482 comm="syz.4.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.020263][ T24] audit: type=1400 audit(1756248376.150:123): avc: denied { relabelto } for pid=482 comm="syz.4.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.223676][ T24] audit: type=1400 audit(1756248376.380:124): avc: denied { create } for pid=493 comm="syz.1.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 34.518590][ T509] device sit0 entered promiscuous mode [ 34.913501][ T24] audit: type=1400 audit(1756248377.070:125): avc: denied { create } for pid=487 comm="syz.3.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 35.598458][ T531] device syzkaller0 entered promiscuous mode [ 36.320987][ T566] device pim6reg1 entered promiscuous mode [ 36.970376][ T24] audit: type=1400 audit(1756248379.130:126): avc: denied { create } for pid=595 comm="syz.4.84" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 37.138325][ T609] device syz_tun entered promiscuous mode [ 39.008771][ T681] device wg2 entered promiscuous mode [ 39.698607][ T704] device veth0_vlan left promiscuous mode [ 39.816543][ T704] device veth0_vlan entered promiscuous mode [ 39.877341][ T722] device veth1_to_team entered promiscuous mode [ 39.941946][ T24] audit: type=1400 audit(1756248382.090:127): avc: denied { create } for pid=733 comm="syz.4.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 40.054760][ T750] syz.1.122[750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.054833][ T750] syz.1.122[750] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.714320][ T24] audit: type=1400 audit(1756248382.870:128): avc: denied { ioctl } for pid=767 comm="syz.2.128" path="socket:[17722]" dev="sockfs" ino=17722 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.224687][ T774] ªªªªªª: renamed from vlan0 [ 41.366211][ T24] audit: type=1400 audit(1756248383.520:129): avc: denied { create } for pid=790 comm="syz.4.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 41.398390][ T24] audit: type=1400 audit(1756248383.550:130): avc: denied { create } for pid=790 comm="syz.4.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 41.889422][ T795] device sit0 entered promiscuous mode [ 42.070872][ T803] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.079272][ T803] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.102064][ T804] device bridge_slave_1 left promiscuous mode [ 42.109233][ T804] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.123811][ T804] device bridge_slave_0 left promiscuous mode [ 42.132338][ T804] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.264973][ T809] device syzkaller0 entered promiscuous mode [ 42.304353][ T809] syzkaller0: create flow: hash 4149824491 index 0 [ 42.394627][ T398] syzkaller0: tun_net_xmit 48 [ 42.550103][ T811] syzkaller0 (unregistered): delete flow: hash 4149824491 index 0 [ 42.977635][ T845] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.985529][ T845] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.173403][ T843] device syzkaller0 entered promiscuous mode [ 43.321725][ T881] device wg2 left promiscuous mode [ 43.405485][ T881] device wg2 entered promiscuous mode [ 44.272502][ T935] device wg2 left promiscuous mode [ 44.401531][ T941] device veth0_vlan left promiscuous mode [ 44.433141][ T941] device veth0_vlan entered promiscuous mode [ 44.516872][ T935] device wg2 entered promiscuous mode [ 44.604818][ T947] device syzkaller0 entered promiscuous mode [ 45.083344][ T975] syz.3.189[975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.083428][ T975] syz.3.189[975] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.222791][ T979] device veth0_vlan left promiscuous mode [ 45.269748][ T979] device veth0_vlan entered promiscuous mode [ 45.348550][ T981] device syzkaller0 entered promiscuous mode [ 45.359856][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.379440][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 45.393434][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.616485][ T24] audit: type=1400 audit(1756248387.770:131): avc: denied { create } for pid=995 comm="syz.0.194" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 46.741015][ T24] audit: type=1400 audit(1756248388.890:132): avc: denied { create } for pid=1029 comm="syz.2.204" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 48.405341][ T1117] device syzkaller0 entered promiscuous mode [ 48.949734][ T1158] device sit0 entered promiscuous mode [ 50.246591][ T1213] device syzkaller0 entered promiscuous mode [ 51.079296][ T24] audit: type=1400 audit(1756248393.230:133): avc: denied { create } for pid=1273 comm="syz.4.268" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 51.309125][ T1301] device syzkaller0 entered promiscuous mode [ 52.682455][ T1357] device syzkaller0 entered promiscuous mode [ 54.803937][ T1464] ªªªªªª: renamed from vlan0 [ 55.538589][ T1513] device sit0 entered promiscuous mode [ 55.797940][ T1526] device syzkaller0 entered promiscuous mode [ 55.896753][ T1531] device syzkaller0 entered promiscuous mode [ 55.958079][ T1533] device wg2 entered promiscuous mode [ 56.099962][ T1542] device wg2 left promiscuous mode [ 56.476043][ T24] audit: type=1400 audit(1756248398.630:134): avc: denied { tracepoint } for pid=1555 comm="syz.4.341" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 57.685333][ T1615] device pim6reg1 entered promiscuous mode [ 58.337391][ T1634] device syzkaller0 entered promiscuous mode [ 58.474105][ T1639] ÿÿÿÿÿÿ: renamed from vlan1 [ 58.902378][ T1670] ------------[ cut here ]------------ [ 58.908083][ T1670] trace type BPF program uses run-time allocation [ 58.985582][ T1670] WARNING: CPU: 1 PID: 1670 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 59.011259][ T1670] Modules linked in: [ 59.019093][ T1670] CPU: 1 PID: 1670 Comm: syz.0.375 Not tainted 5.10.240-syzkaller #0 [ 59.032101][ T1670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 59.044018][ T1670] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 59.051145][ T1670] Code: 85 e9 14 fe ff ff e8 89 f9 ef ff 31 c0 e9 15 fe ff ff e8 7d f9 ef ff c6 05 13 bd 2c 05 01 48 c7 c7 c0 76 05 85 e8 6a 40 fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 59.072348][ T1670] RSP: 0018:ffffc9000101f468 EFLAGS: 00010246 [ 59.078512][ T1670] RAX: 2d25a22014901600 RBX: 0000000000000001 RCX: 0000000000080000 [ 59.088497][ T1670] RDX: ffffc900014eb000 RSI: 000000000000217d RDI: 000000000000217e [ 59.097276][ T1670] RBP: ffffc9000101f4b0 R08: dffffc0000000000 R09: ffffed103ee2a5f8 [ 59.123661][ T24] audit: type=1400 audit(1756248401.280:135): avc: denied { create } for pid=1681 comm="syz.2.378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 59.157879][ T1670] R10: ffffed103ee2a5f8 R11: 1ffff1103ee2a5f7 R12: ffff888111c54000 [ 59.194520][ T1670] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff88811015d800 [ 59.241865][ T1670] FS: 00007f72906496c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 59.315331][ T1670] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 59.366211][ T1670] CR2: 00007ffc3452dfb8 CR3: 000000011ca09000 CR4: 00000000003506b0 [ 59.424145][ T1670] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 59.478146][ T1670] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 59.530658][ T1670] Call Trace: [ 59.540045][ T1670] ? __fdget+0x1a1/0x230 [ 59.560201][ T1670] resolve_pseudo_ldimm64+0x526/0x1020 [ 59.591611][ T1670] ? bpf_check+0xd680/0xd680 [ 59.599978][ T1670] ? kvmalloc_node+0x88/0x130 [ 59.610391][ T1670] bpf_check+0x8d4b/0xd680 [ 59.639155][ T1670] ? bpf_get_btf_vmlinux+0x60/0x60 [ 59.653207][ T1670] ? 0xffffffffa0018000 [ 59.710285][ T1670] ? is_bpf_text_address+0x177/0x190 [ 59.716124][ T1670] ? selinux_bpf_prog_alloc+0x51/0x140 [ 59.736064][ T1670] ? __kernel_text_address+0xa0/0x100 [ 59.746161][ T1670] ? unwind_get_return_address+0x4d/0x90 [ 59.756264][ T1670] ? stack_trace_save+0xe0/0xe0 [ 59.773348][ T1670] ? arch_stack_walk+0xee/0x140 [ 59.829320][ T1670] ? stack_trace_save+0x98/0xe0 [ 59.835002][ T1670] ? stack_trace_snprint+0xf0/0xf0 [ 59.867421][ T1670] ? __kasan_slab_alloc+0x69/0xf0 [ 59.873548][ T1670] ? pcpu_block_update+0x53b/0x900 [ 59.888178][ T1670] ? selinux_bpf_prog_alloc+0x51/0x140 [ 59.928938][ T1670] ? __kasan_kmalloc+0xec/0x110 [ 59.941422][ T1670] ? __kasan_kmalloc+0xda/0x110 [ 59.947266][ T1670] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 59.953138][ T1670] ? selinux_bpf_prog_alloc+0x51/0x140 [ 59.959826][ T1670] ? security_bpf_prog_alloc+0x62/0x90 [ 59.966134][ T1670] ? bpf_prog_load+0x949/0x1420 [ 59.971345][ T1670] ? __se_sys_bpf+0x442/0x680 [ 59.976224][ T1670] ? __x64_sys_bpf+0x7b/0x90 [ 59.984201][ T1670] ? do_syscall_64+0x31/0x40 [ 60.000623][ T1670] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 60.017031][ T1670] ? memset+0x35/0x40 [ 60.061999][ T1670] ? bpf_obj_name_cpy+0x193/0x1e0 [ 60.079036][ T1670] bpf_prog_load+0xf5a/0x1420 [ 60.085426][ T1670] ? map_freeze+0x320/0x320 [ 60.090232][ T1670] ? selinux_bpf+0xc7/0xf0 [ 60.094754][ T1670] ? security_bpf+0x82/0xa0 [ 60.100397][ T1670] __se_sys_bpf+0x442/0x680 [ 60.129751][ T1670] ? __x64_sys_bpf+0x90/0x90 [ 60.147668][ T1670] ? fpu__clear_all+0x20/0x20 [ 60.163956][ T1670] __x64_sys_bpf+0x7b/0x90 [ 60.173027][ T1670] do_syscall_64+0x31/0x40 [ 60.187037][ T1670] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 60.195819][ T1670] RIP: 0033:0x7f7291be0be9 [ 60.240530][ T1670] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.322514][ T1670] RSP: 002b:00007f7290649038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 60.338316][ T1670] RAX: ffffffffffffffda RBX: 00007f7291e07fa0 RCX: 00007f7291be0be9 [ 60.347174][ T1670] RDX: 0000000000000094 RSI: 00002000000000c0 RDI: 0000000000000005 [ 60.359566][ T1670] RBP: 00007f7291c63e19 R08: 0000000000000000 R09: 0000000000000000 [ 60.400229][ T1670] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 60.413079][ T1670] R13: 00007f7291e08038 R14: 00007f7291e07fa0 R15: 00007ffe88773bf8 [ 60.423254][ T1749] device pim6reg1 entered promiscuous mode [ 60.433951][ T1670] ---[ end trace 4dfe6bf8e4211603 ]--- [ 60.535757][ T24] audit: type=1400 audit(1756248402.690:136): avc: denied { append } for pid=1762 comm="syz.0.401" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 61.282818][ T1814] kfree: port 1(veth1) entered blocking state [ 61.289098][ T1814] kfree: port 1(veth1) entered disabled state [ 61.296052][ T1814] device veth1 entered promiscuous mode [ 62.663611][ T1886] device veth1_macvtap left promiscuous mode [ 62.675816][ T24] audit: type=1400 audit(1756248404.830:137): avc: denied { associate } for pid=1884 comm="syz.2.438" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 62.713261][ T1886] device veth1_macvtap entered promiscuous mode [ 62.724510][ T1886] device macsec0 entered promiscuous mode [ 63.994221][ T1941] device wg2 entered promiscuous mode [ 64.353890][ T24] audit: type=1400 audit(1756248406.510:138): avc: denied { create } for pid=1950 comm="syz.4.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 67.652682][ T2019] device syzkaller0 entered promiscuous mode [ 67.667677][ T2023] device veth1_macvtap left promiscuous mode [ 67.765548][ T24] audit: type=1400 audit(1756248409.920:139): avc: denied { create } for pid=2025 comm="syz.2.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 67.787280][ T24] audit: type=1400 audit(1756248409.920:140): avc: denied { create } for pid=2025 comm="syz.2.482" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 67.894350][ T2032] device sit0 left promiscuous mode [ 67.917159][ T2037] device sit0 entered promiscuous mode [ 68.766751][ T2051] device syzkaller0 entered promiscuous mode [ 68.880898][ T2067] device sit0 left promiscuous mode [ 69.144449][ T2090] device syzkaller0 entered promiscuous mode [ 70.478902][ T2131] device veth0_vlan left promiscuous mode [ 70.490358][ T2131] device veth0_vlan entered promiscuous mode [ 70.568221][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.581549][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 70.624395][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.738514][ T2143] device bridge_slave_1 left promiscuous mode [ 70.749724][ T2143] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.774475][ T2143] device bridge_slave_0 left promiscuous mode [ 70.786136][ T2143] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.917335][ T24] audit: type=1400 audit(1756248413.070:141): avc: denied { write } for pid=2157 comm="syz.4.514" name="cgroup.subtree_control" dev="cgroup2" ino=351 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 71.001811][ T2140] device sit0 entered promiscuous mode [ 71.010922][ T24] audit: type=1400 audit(1756248413.070:142): avc: denied { open } for pid=2157 comm="syz.4.514" path="" dev="cgroup2" ino=351 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 71.394700][ T2174] device veth1_macvtap left promiscuous mode [ 71.490321][ T2182] device veth1_macvtap entered promiscuous mode [ 71.507999][ T2182] device macsec0 entered promiscuous mode [ 71.683262][ T2190] device sit0 left promiscuous mode [ 71.891396][ T24] audit: type=1400 audit(1756248414.050:143): avc: denied { create } for pid=2194 comm="syz.2.527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 72.034232][ T2191] device sit0 entered promiscuous mode [ 72.492004][ T24] audit: type=1400 audit(1756248414.640:144): avc: denied { create } for pid=2219 comm="syz.3.534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 72.607612][ T2232] device wg2 left promiscuous mode [ 72.670248][ T2232] device wg2 entered promiscuous mode [ 72.826404][ T2239] device pim6reg1 entered promiscuous mode [ 73.033925][ T24] audit: type=1400 audit(1756248415.190:145): avc: denied { create } for pid=2246 comm="syz.2.542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 73.390460][ T2261] device syzkaller0 entered promiscuous mode [ 74.048572][ T2303] ref_ctr_offset mismatch. inode: 0x264 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 74.139351][ T2292] device syzkaller0 entered promiscuous mode [ 74.186633][ T2303] GPL: port 1(erspan0) entered blocking state [ 74.195666][ T2303] GPL: port 1(erspan0) entered disabled state [ 74.214161][ T2303] device erspan0 entered promiscuous mode [ 74.347254][ T2304] GPL: port 1(erspan0) entered blocking state [ 74.353801][ T2304] GPL: port 1(erspan0) entered forwarding state [ 75.344730][ T2361] syz.0.577[2361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.345912][ T2361] syz.0.577[2361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.367779][ T2361] syz.0.577[2361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.380264][ T2361] syz.0.577[2361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.405092][ T2361] syz.0.577[2361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 75.546932][ T24] audit: type=1400 audit(1756248417.700:146): avc: denied { create } for pid=2371 comm="syz.0.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 77.206074][ T2423] device syzkaller0 entered promiscuous mode [ 77.578197][ T2460] device sit0 entered promiscuous mode [ 78.824018][ T24] audit: type=1400 audit(1756248420.980:147): avc: denied { ioctl } for pid=2517 comm="syz.1.619" path="mnt:[4026532291]" dev="nsfs" ino=4026532291 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 78.928125][ T2523] syz.3.622 uses obsolete (PF_INET,SOCK_PACKET) [ 78.989380][ T2523] device sit0 left promiscuous mode [ 79.284922][ T2545] device pim6reg1 entered promiscuous mode [ 80.829748][ T2611] device sit0 entered promiscuous mode [ 83.203414][ T2688] device wg2 left promiscuous mode [ 83.269878][ T2690] device lo entered promiscuous mode [ 83.286887][ T2690] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 83.320140][ T2688] device wg2 entered promiscuous mode [ 83.400872][ T2713] FAULT_INJECTION: forcing a failure. [ 83.400872][ T2713] name failslab, interval 1, probability 0, space 0, times 1 [ 83.416681][ T2713] CPU: 1 PID: 2713 Comm: syz.4.669 Tainted: G W 5.10.240-syzkaller #0 [ 83.426445][ T2713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 83.437038][ T2713] Call Trace: [ 83.440603][ T2713] __dump_stack+0x21/0x24 [ 83.445044][ T2713] dump_stack_lvl+0x169/0x1d8 [ 83.449734][ T2713] ? thaw_kernel_threads+0x220/0x220 [ 83.455025][ T2713] ? show_regs_print_info+0x18/0x18 [ 83.460888][ T2713] ? stack_trace_save+0x98/0xe0 [ 83.465742][ T2713] ? stack_trace_snprint+0xf0/0xf0 [ 83.471316][ T2713] dump_stack+0x15/0x1c [ 83.475468][ T2713] should_fail+0x3c1/0x510 [ 83.479974][ T2713] ? dup_task_struct+0x57/0xbd0 [ 83.485094][ T2713] __should_failslab+0xa4/0xe0 [ 83.489950][ T2713] should_failslab+0x9/0x20 [ 83.494451][ T2713] kmem_cache_alloc+0x3d/0x2e0 [ 83.499386][ T2713] ? __kasan_check_write+0x14/0x20 [ 83.504641][ T2713] dup_task_struct+0x57/0xbd0 [ 83.509759][ T2713] ? __kasan_check_write+0x14/0x20 [ 83.514953][ T2713] ? recalc_sigpending+0x1ac/0x230 [ 83.520148][ T2713] copy_process+0x5b2/0x32c0 [ 83.524736][ T2713] ? memset+0x35/0x40 [ 83.528719][ T2713] ? proc_fail_nth_read+0x210/0x210 [ 83.534013][ T2713] ? __pidfd_prepare+0x150/0x150 [ 83.539034][ T2713] ? rw_verify_area+0x1c0/0x360 [ 83.544399][ T2713] ? vfs_write+0xac8/0xd60 [ 83.549093][ T2713] ? __kasan_slab_free+0x11/0x20 [ 83.554118][ T2713] kernel_clone+0x23f/0x940 [ 83.558817][ T2713] ? kernel_write+0x3c0/0x3c0 [ 83.563605][ T2713] ? create_io_thread+0x130/0x130 [ 83.569246][ T2713] ? mutex_lock+0x8c/0xe0 [ 83.573750][ T2713] __x64_sys_clone+0x176/0x1d0 [ 83.578551][ T2713] ? __ia32_sys_vfork+0xf0/0xf0 [ 83.583581][ T2713] ? ksys_write+0x1eb/0x240 [ 83.588613][ T2713] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 83.594801][ T2713] do_syscall_64+0x31/0x40 [ 83.599389][ T2713] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 83.605391][ T2713] RIP: 0033:0x7f0bc5961be9 [ 83.609905][ T2713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.629688][ T2713] RSP: 002b:00007f0bc43c9fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 83.638280][ T2713] RAX: ffffffffffffffda RBX: 00007f0bc5b88fa0 RCX: 00007f0bc5961be9 [ 83.646506][ T2713] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000400 [ 83.654475][ T2713] RBP: 00007f0bc43ca090 R08: 0000000000000000 R09: 0000000000000000 [ 83.663026][ T2713] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 83.671281][ T2713] R13: 00007f0bc5b89038 R14: 00007f0bc5b88fa0 R15: 00007ffce0de7aa8 [ 84.101469][ T24] audit: type=1400 audit(1756248426.250:148): avc: denied { ioctl } for pid=2725 comm="syz.0.675" path="" dev="cgroup2" ino=173 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 84.493593][ T24] audit: type=1400 audit(1756248426.650:149): avc: denied { create } for pid=2734 comm="syz.2.678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 84.730541][ T2757] FAULT_INJECTION: forcing a failure. [ 84.730541][ T2757] name failslab, interval 1, probability 0, space 0, times 0 [ 84.771240][ T2757] CPU: 0 PID: 2757 Comm: syz.1.685 Tainted: G W 5.10.240-syzkaller #0 [ 84.781020][ T2757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 84.791271][ T2757] Call Trace: [ 84.794844][ T2757] __dump_stack+0x21/0x24 [ 84.799566][ T2757] dump_stack_lvl+0x169/0x1d8 [ 84.804363][ T2757] ? show_regs_print_info+0x18/0x18 [ 84.809677][ T2757] ? do_syscall_64+0x31/0x40 [ 84.814387][ T2757] dump_stack+0x15/0x1c [ 84.818850][ T2757] should_fail+0x3c1/0x510 [ 84.823716][ T2757] ? __get_vm_area_node+0x113/0x450 [ 84.829022][ T2757] __should_failslab+0xa4/0xe0 [ 84.833977][ T2757] should_failslab+0x9/0x20 [ 84.838669][ T2757] kmem_cache_alloc_trace+0x3a/0x2e0 [ 84.843966][ T2757] __get_vm_area_node+0x113/0x450 [ 84.849139][ T2757] __vmalloc_node_range+0xe0/0x780 [ 84.854273][ T2757] ? copy_process+0x5b2/0x32c0 [ 84.859542][ T2757] ? kmem_cache_alloc+0x165/0x2e0 [ 84.864804][ T2757] dup_task_struct+0x40f/0xbd0 [ 84.869860][ T2757] ? copy_process+0x5b2/0x32c0 [ 84.874795][ T2757] ? __kasan_check_write+0x14/0x20 [ 84.879931][ T2757] ? recalc_sigpending+0x1ac/0x230 [ 84.885138][ T2757] copy_process+0x5b2/0x32c0 [ 84.889825][ T2757] ? memset+0x35/0x40 [ 84.893808][ T2757] ? proc_fail_nth_read+0x210/0x210 [ 84.899001][ T2757] ? __pidfd_prepare+0x150/0x150 [ 84.903946][ T2757] ? rw_verify_area+0x1c0/0x360 [ 84.908792][ T2757] ? vfs_write+0xac8/0xd60 [ 84.913203][ T2757] kernel_clone+0x23f/0x940 [ 84.917815][ T2757] ? kernel_write+0x3c0/0x3c0 [ 84.922594][ T2757] ? create_io_thread+0x130/0x130 [ 84.927633][ T2757] ? mutex_lock+0x8c/0xe0 [ 84.932136][ T2757] __x64_sys_clone+0x176/0x1d0 [ 84.936931][ T2757] ? __ia32_sys_vfork+0xf0/0xf0 [ 84.941793][ T2757] ? ksys_write+0x1eb/0x240 [ 84.946485][ T2757] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 84.952820][ T2757] do_syscall_64+0x31/0x40 [ 84.957354][ T2757] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 84.963344][ T2757] RIP: 0033:0x7f3f1296cbe9 [ 84.967760][ T2757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.987641][ T2757] RSP: 002b:00007f3f113d4fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 84.996189][ T2757] RAX: ffffffffffffffda RBX: 00007f3f12b93fa0 RCX: 00007f3f1296cbe9 [ 85.004436][ T2757] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000400 [ 85.012770][ T2757] RBP: 00007f3f113d5090 R08: 0000000000000000 R09: 0000000000000000 [ 85.020830][ T2757] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 85.029270][ T2757] R13: 00007f3f12b94038 R14: 00007f3f12b93fa0 R15: 00007ffe06109588 [ 85.070025][ T2757] syz.1.685: vmalloc: allocation failure: 32768 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0 [ 85.099601][ T2757] CPU: 1 PID: 2757 Comm: syz.1.685 Tainted: G W 5.10.240-syzkaller #0 [ 85.109591][ T2757] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 85.119925][ T2757] Call Trace: [ 85.123432][ T2757] __dump_stack+0x21/0x24 [ 85.128113][ T2757] dump_stack_lvl+0x169/0x1d8 [ 85.133133][ T2757] ? show_regs_print_info+0x18/0x18 [ 85.138511][ T2757] ? pr_cont_kernfs_name+0xe3/0xf0 [ 85.143805][ T2757] dump_stack+0x15/0x1c [ 85.148054][ T2757] warn_alloc+0x1b0/0x1d0 [ 85.152382][ T2757] ? __get_vm_area_node+0x113/0x450 [ 85.157576][ T2757] ? zone_watermark_ok_safe+0x250/0x250 [ 85.163143][ T2757] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 85.168685][ T2757] ? __get_vm_area_node+0x345/0x450 [ 85.173883][ T2757] __vmalloc_node_range+0x27d/0x780 [ 85.179256][ T2757] ? kmem_cache_alloc+0x165/0x2e0 [ 85.184277][ T2757] dup_task_struct+0x40f/0xbd0 [ 85.189035][ T2757] ? copy_process+0x5b2/0x32c0 [ 85.193804][ T2757] ? __kasan_check_write+0x14/0x20 [ 85.199020][ T2757] ? recalc_sigpending+0x1ac/0x230 [ 85.204213][ T2757] copy_process+0x5b2/0x32c0 [ 85.209027][ T2757] ? memset+0x35/0x40 [ 85.213212][ T2757] ? proc_fail_nth_read+0x210/0x210 [ 85.218592][ T2757] ? __pidfd_prepare+0x150/0x150 [ 85.223824][ T2757] ? rw_verify_area+0x1c0/0x360 [ 85.228671][ T2757] ? vfs_write+0xac8/0xd60 [ 85.233083][ T2757] kernel_clone+0x23f/0x940 [ 85.237778][ T2757] ? kernel_write+0x3c0/0x3c0 [ 85.242447][ T2757] ? create_io_thread+0x130/0x130 [ 85.247556][ T2757] ? mutex_lock+0x8c/0xe0 [ 85.252062][ T2757] __x64_sys_clone+0x176/0x1d0 [ 85.256927][ T2757] ? __ia32_sys_vfork+0xf0/0xf0 [ 85.262295][ T2757] ? ksys_write+0x1eb/0x240 [ 85.266802][ T2757] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 85.273043][ T2757] do_syscall_64+0x31/0x40 [ 85.277543][ T2757] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 85.283430][ T2757] RIP: 0033:0x7f3f1296cbe9 [ 85.288047][ T2757] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 85.308448][ T2757] RSP: 002b:00007f3f113d4fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 85.317174][ T2757] RAX: ffffffffffffffda RBX: 00007f3f12b93fa0 RCX: 00007f3f1296cbe9 [ 85.325162][ T2757] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000400 [ 85.333222][ T2757] RBP: 00007f3f113d5090 R08: 0000000000000000 R09: 0000000000000000 [ 85.341412][ T2757] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 85.349525][ T2757] R13: 00007f3f12b94038 R14: 00007f3f12b93fa0 R15: 00007ffe06109588 [ 85.487192][ T2747] device syzkaller0 entered promiscuous mode [ 85.501343][ T2757] Mem-Info: [ 85.504678][ T2757] active_anon:38 inactive_anon:11334 isolated_anon:0 [ 85.504678][ T2757] active_file:21621 inactive_file:3728 isolated_file:0 [ 85.504678][ T2757] unevictable:0 dirty:148 writeback:0 [ 85.504678][ T2757] slab_reclaimable:7459 slab_unreclaimable:74787 [ 85.504678][ T2757] mapped:32337 shmem:6295 pagetables:662 bounce:0 [ 85.504678][ T2757] free:1558720 free_pcp:1217 free_cma:0 [ 85.546797][ T2757] Node 0 active_anon:152kB inactive_anon:46136kB active_file:86484kB inactive_file:14912kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:129448kB dirty:592kB writeback:0kB shmem:25980kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:6624kB all_unreclaimable? no [ 85.600058][ T2757] DMA32 free:2985936kB min:62668kB low:78332kB high:93996kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2988788kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:2852kB local_pcp:1460kB free_cma:0kB [ 85.670104][ T2757] lowmem_reserve[]: 0 3941 3941 [ 85.675175][ T2757] Normal free:3234848kB min:84784kB low:105980kB high:127176kB reserved_highatomic:0KB active_anon:152kB inactive_anon:59836kB active_file:86484kB inactive_file:14912kB unevictable:0kB writepending:592kB present:5242880kB managed:4036368kB mlocked:0kB pagetables:2796kB bounce:0kB free_pcp:2128kB local_pcp:1460kB free_cma:0kB [ 85.750044][ T2757] lowmem_reserve[]: 0 0 0 [ 85.761509][ T2757] DMA32: 6*4kB (UM) 5*8kB (M) 5*16kB (M) 8*32kB (UM) 9*64kB (UM) 6*128kB (UM) 7*256kB (UM) 5*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 725*4096kB (M) = 2985936kB [ 85.813686][ T2757] Normal: 364*4kB (UME) 460*8kB (UE) 336*16kB (UME) 87*32kB (UME) 355*64kB (UME) 174*128kB (UM) 99*256kB (UM) 41*512kB (UME) 19*1024kB (UM) 14*2048kB (ME) 751*4096kB (M) = 3228848kB [ 85.859988][ T2757] 40169 total pagecache pages [ 85.865235][ T2757] 0 pages in swap cache [ 85.869672][ T2757] Swap cache stats: add 0, delete 0, find 0/0 [ 85.889110][ T2757] Free swap = 124996kB [ 85.900476][ T2757] Total swap = 124996kB [ 85.905111][ T2757] 2097051 pages RAM [ 85.909016][ T2757] 0 pages HighMem/MovableOnly [ 85.936755][ T2757] 340762 pages reserved [ 85.950001][ T2757] 0 pages cma reserved [ 86.604250][ T2808] device syzkaller0 entered promiscuous mode [ 87.080802][ T24] audit: type=1400 audit(1756248429.240:150): avc: denied { create } for pid=2840 comm="syz.3.707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 88.330488][ T2890] device wg2 left promiscuous mode [ 88.480917][ T2874] Â: renamed from pim6reg1 [ 88.827849][ T24] audit: type=1400 audit(1756248430.980:151): avc: denied { create } for pid=2905 comm="syz.3.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 90.193276][ T2961] device veth0_vlan left promiscuous mode [ 90.199528][ T2961] device veth0_vlan entered promiscuous mode [ 90.311253][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.341429][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 90.364600][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.527849][ T3035] device veth1_macvtap left promiscuous mode [ 92.535396][ T3035] device macsec0 entered promiscuous mode [ 94.468317][ T3146] device syzkaller0 entered promiscuous mode [ 94.562506][ T3158] device sit0 left promiscuous mode [ 96.418737][ T24] audit: type=1400 audit(1756248438.570:152): avc: denied { create } for pid=3239 comm="syz.0.816" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 96.859171][ T24] audit: type=1400 audit(1756248439.010:153): avc: denied { create } for pid=3285 comm="syz.3.829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 97.113914][ T3309] device sit0 left promiscuous mode [ 97.307337][ T3311] device sit0 entered promiscuous mode [ 97.744005][ T3367] device wg2 left promiscuous mode [ 97.857799][ T3357] device wg2 entered promiscuous mode [ 98.165408][ T3387] syz.2.853[3387] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.691371][ T3391] device veth0_vlan left promiscuous mode [ 98.750002][ T3391] device veth0_vlan entered promiscuous mode [ 98.757583][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.767263][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.785723][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.165577][ T3403] device syzkaller0 entered promiscuous mode [ 99.211948][ T3413] device pim6reg1 entered promiscuous mode [ 99.320142][ T3421] syzkaller0: tun_chr_ioctl cmd 1074025692 [ 99.654916][ T3438] Â: renamed from pim6reg1 [ 101.821151][ T3550] device syzkaller0 entered promiscuous mode [ 102.122452][ T3555] cgroup: fork rejected by pids controller in /syz1 [ 102.518621][ T3571] syz.2.902[3571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.518706][ T3571] syz.2.902[3571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.557756][ T3573] syz.2.902[3573] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.093578][ T348] GPL: port 1(erspan0) entered disabled state [ 103.177048][ T348] device erspan0 left promiscuous mode [ 103.191213][ T348] GPL: port 1(erspan0) entered disabled state [ 103.253593][ T3581] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.260895][ T3581] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.268604][ T3581] device bridge_slave_0 entered promiscuous mode [ 103.276206][ T3581] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.283309][ T3581] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.290866][ T3581] device bridge_slave_1 entered promiscuous mode [ 103.412294][ T24] audit: type=1400 audit(1756248445.570:154): avc: denied { create } for pid=3581 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.472752][ T3581] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.480580][ T3581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.488266][ T3581] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.495345][ T3581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.504767][ T24] audit: type=1400 audit(1756248445.620:155): avc: denied { write } for pid=3581 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.526842][ T24] audit: type=1400 audit(1756248445.620:156): avc: denied { read } for pid=3581 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 103.596652][ T348] device veth1_macvtap left promiscuous mode [ 103.967383][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.005190][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.016395][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.024130][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.098744][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.109222][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.117990][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.125302][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.162388][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.171172][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.179839][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.187177][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.195991][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.205708][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.221958][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.231470][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.246684][ T3581] device veth0_vlan entered promiscuous mode [ 104.272267][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.281981][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.291649][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.300699][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.323081][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.332075][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.340223][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.349591][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.360208][ T3581] device veth1_macvtap entered promiscuous mode [ 104.410127][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.418241][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.427019][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.440727][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.451089][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.137539][ T3652] device sit0 left promiscuous mode [ 105.412184][ T3654] device sit0 entered promiscuous mode [ 107.123041][ T3768] ªªªªªª: renamed from vlan0 [ 107.669411][ T3819] device pim6reg1 entered promiscuous mode [ 108.933831][ T3875] device sit0 entered promiscuous mode [ 109.728737][ T3905] device sit0 left promiscuous mode [ 110.853619][ T24] audit: type=1400 audit(1756248453.000:157): avc: denied { create } for pid=3937 comm="syz.0.1008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 111.117627][ T3953] device pim6reg1 entered promiscuous mode [ 112.304107][ T4016] device pim6reg1 entered promiscuous mode [ 112.415708][ T4017] device wg2 entered promiscuous mode [ 112.932724][ T4028] device syzkaller0 entered promiscuous mode [ 113.191313][ T24] audit: type=1400 audit(1756248455.340:158): avc: denied { create } for pid=4048 comm="syz.3.1041" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 113.740572][ T4062] device sit0 left promiscuous mode [ 113.757064][ T4064] device sit0 entered promiscuous mode [ 114.078678][ T4065] device sit0 left promiscuous mode [ 114.128020][ T4063] device pim6reg1 entered promiscuous mode [ 117.652537][ T4172] device sit0 left promiscuous mode [ 118.791124][ T4215] device wg2 left promiscuous mode [ 118.846733][ T4220] device wg2 entered promiscuous mode [ 119.282360][ T4252] ÿ: renamed from bond_slave_0 [ 119.451112][ T4269] syz.3.1103[4269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.451212][ T4269] syz.3.1103[4269] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.709985][ T24] audit: type=1400 audit(1756248461.840:159): avc: denied { create } for pid=4281 comm="syz.0.1108" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 119.741841][ T24] audit: type=1400 audit(1756248461.870:160): avc: denied { read } for pid=4274 comm="syz.3.1105" dev="nsfs" ino=4026532613 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 119.763223][ T24] audit: type=1400 audit(1756248461.870:161): avc: denied { open } for pid=4274 comm="syz.3.1105" path="net:[4026532613]" dev="nsfs" ino=4026532613 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 119.794246][ T4286] device sit0 entered promiscuous mode [ 120.319132][ T4332] device pim6reg1 entered promiscuous mode [ 120.593093][ T4342] device sit0 entered promiscuous mode [ 121.457985][ T4354] device syzkaller0 entered promiscuous mode [ 122.718770][ T4448] device veth0_vlan left promiscuous mode [ 122.744063][ T4448] device veth0_vlan entered promiscuous mode [ 124.432998][ T4543] device sit0 left promiscuous mode [ 124.825656][ T4562] syz.4.1179[4562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 124.825724][ T4562] syz.4.1179[4562] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.047387][ T4570] device sit0 left promiscuous mode [ 125.079785][ T4570] device sit0 entered promiscuous mode [ 128.530120][ T4641] FAULT_INJECTION: forcing a failure. [ 128.530120][ T4641] name failslab, interval 1, probability 0, space 0, times 0 [ 128.586679][ T4641] CPU: 1 PID: 4641 Comm: syz.1.1205 Tainted: G W 5.10.240-syzkaller #0 [ 128.596629][ T4641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 128.606839][ T4641] Call Trace: [ 128.610293][ T4641] __dump_stack+0x21/0x24 [ 128.614639][ T4641] dump_stack_lvl+0x169/0x1d8 [ 128.619328][ T4641] ? thaw_kernel_threads+0x220/0x220 [ 128.624975][ T4641] ? show_regs_print_info+0x18/0x18 [ 128.630514][ T4641] ? stack_trace_save+0x98/0xe0 [ 128.635564][ T4641] ? stack_trace_snprint+0xf0/0xf0 [ 128.640869][ T4641] dump_stack+0x15/0x1c [ 128.645046][ T4641] should_fail+0x3c1/0x510 [ 128.649579][ T4641] ? dup_task_struct+0x57/0xbd0 [ 128.654449][ T4641] __should_failslab+0xa4/0xe0 [ 128.659589][ T4641] should_failslab+0x9/0x20 [ 128.664205][ T4641] kmem_cache_alloc+0x3d/0x2e0 [ 128.669166][ T4641] ? __kasan_check_write+0x14/0x20 [ 128.674296][ T4641] dup_task_struct+0x57/0xbd0 [ 128.679186][ T4641] ? __kasan_check_write+0x14/0x20 [ 128.684767][ T4641] ? recalc_sigpending+0x1ac/0x230 [ 128.690083][ T4641] copy_process+0x5b2/0x32c0 [ 128.694985][ T4641] ? memset+0x35/0x40 [ 128.699172][ T4641] ? proc_fail_nth_read+0x210/0x210 [ 128.704662][ T4641] ? __pidfd_prepare+0x150/0x150 [ 128.709624][ T4641] ? rw_verify_area+0x1c0/0x360 [ 128.714778][ T4641] ? vfs_write+0xac8/0xd60 [ 128.719338][ T4641] ? __kasan_slab_free+0x11/0x20 [ 128.724610][ T4641] kernel_clone+0x23f/0x940 [ 128.729126][ T4641] ? kernel_write+0x3c0/0x3c0 [ 128.733912][ T4641] ? create_io_thread+0x130/0x130 [ 128.739239][ T4641] ? mutex_lock+0x8c/0xe0 [ 128.743673][ T4641] __x64_sys_clone+0x176/0x1d0 [ 128.748450][ T4641] ? __ia32_sys_vfork+0xf0/0xf0 [ 128.753316][ T4641] ? ksys_write+0x1eb/0x240 [ 128.757844][ T4641] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 128.764184][ T4641] do_syscall_64+0x31/0x40 [ 128.768621][ T4641] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 128.774536][ T4641] RIP: 0033:0x7efc16118be9 [ 128.778964][ T4641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.799228][ T4641] RSP: 002b:00007efc14b80fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 128.808024][ T4641] RAX: ffffffffffffffda RBX: 00007efc1633ffa0 RCX: 00007efc16118be9 [ 128.816310][ T4641] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000400 [ 128.824292][ T4641] RBP: 00007efc14b81090 R08: 0000000000000000 R09: 0000000000000000 [ 128.832263][ T4641] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 128.840671][ T4641] R13: 00007efc16340038 R14: 00007efc1633ffa0 R15: 00007ffdbf4f69a8 [ 129.141407][ T4653] device veth0_vlan left promiscuous mode [ 129.150732][ T4653] device veth0_vlan entered promiscuous mode [ 129.162111][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.199081][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.256540][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.041561][ T4680] device syzkaller0 entered promiscuous mode [ 130.060250][ T4685] device pim6reg1 entered promiscuous mode [ 130.385850][ T4690] syz.0.1218[4690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.385916][ T4690] syz.0.1218[4690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.854078][ T4705] device pim6reg1 entered promiscuous mode [ 131.490659][ T4724] FAULT_INJECTION: forcing a failure. [ 131.490659][ T4724] name failslab, interval 1, probability 0, space 0, times 0 [ 131.537958][ T4724] CPU: 0 PID: 4724 Comm: syz.2.1231 Tainted: G W 5.10.240-syzkaller #0 [ 131.547644][ T4724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 131.558541][ T4724] Call Trace: [ 131.561851][ T4724] __dump_stack+0x21/0x24 [ 131.566205][ T4724] dump_stack_lvl+0x169/0x1d8 [ 131.571026][ T4724] ? show_regs_print_info+0x18/0x18 [ 131.576508][ T4724] dump_stack+0x15/0x1c [ 131.580912][ T4724] should_fail+0x3c1/0x510 [ 131.585402][ T4724] ? security_prepare_creds+0x4e/0x140 [ 131.590962][ T4724] __should_failslab+0xa4/0xe0 [ 131.596466][ T4724] should_failslab+0x9/0x20 [ 131.600985][ T4724] __kmalloc+0x60/0x330 [ 131.605550][ T4724] security_prepare_creds+0x4e/0x140 [ 131.610935][ T4724] prepare_creds+0x3f1/0x5d0 [ 131.615538][ T4724] copy_creds+0xe5/0x480 [ 131.619800][ T4724] copy_process+0x957/0x32c0 [ 131.624506][ T4724] ? memset+0x35/0x40 [ 131.628601][ T4724] ? proc_fail_nth_read+0x210/0x210 [ 131.633901][ T4724] ? __pidfd_prepare+0x150/0x150 [ 131.638942][ T4724] ? rw_verify_area+0x1c0/0x360 [ 131.643801][ T4724] ? vfs_write+0xac8/0xd60 [ 131.648227][ T4724] ? __kasan_slab_free+0x11/0x20 [ 131.653264][ T4724] kernel_clone+0x23f/0x940 [ 131.657878][ T4724] ? kernel_write+0x3c0/0x3c0 [ 131.662562][ T4724] ? create_io_thread+0x130/0x130 [ 131.667775][ T4724] ? mutex_lock+0x8c/0xe0 [ 131.672118][ T4724] __x64_sys_clone+0x176/0x1d0 [ 131.677502][ T4724] ? __ia32_sys_vfork+0xf0/0xf0 [ 131.682620][ T4724] ? ksys_write+0x1eb/0x240 [ 131.687223][ T4724] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 131.693296][ T4724] do_syscall_64+0x31/0x40 [ 131.697756][ T4724] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 131.703833][ T4724] RIP: 0033:0x7f14675a0be9 [ 131.708529][ T4724] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.728620][ T4724] RSP: 002b:00007f1466008fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 131.737743][ T4724] RAX: ffffffffffffffda RBX: 00007f14677c7fa0 RCX: 00007f14675a0be9 [ 131.746027][ T4724] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000060000400 [ 131.754104][ T4724] RBP: 00007f1466009090 R08: 0000000000000000 R09: 0000000000000000 [ 131.762259][ T4724] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 131.770331][ T4724] R13: 00007f14677c8038 R14: 00007f14677c7fa0 R15: 00007ffc3452eef8 [ 132.147924][ T24] audit: type=1400 audit(1756248474.290:162): avc: denied { ioctl } for pid=4737 comm="syz.3.1236" path="mnt:[4026532606]" dev="nsfs" ino=4026532606 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 134.019170][ T4834] ref_ctr_offset mismatch. inode: 0x544 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 134.088930][ T24] audit: type=1400 audit(1756248476.240:163): avc: denied { create } for pid=4838 comm="syz.0.1265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 134.285141][ T4846] device pim6reg1 entered promiscuous mode [ 134.396794][ T24] audit: type=1400 audit(1756248476.550:164): avc: denied { create } for pid=4854 comm="syz.0.1272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 134.860990][ T4875] device erspan0 left promiscuous mode [ 134.921144][ T4875] GPL: port 1(erspan0) entered disabled state [ 136.110400][ T4946] device sit0 entered promiscuous mode [ 136.632101][ T4961] device veth0_vlan left promiscuous mode [ 136.652184][ T4961] device veth0_vlan entered promiscuous mode [ 137.640242][ T5010] ÿÿÿÿÿÿ: renamed from vlan1 [ 137.980209][ T5023] device wg2 left promiscuous mode [ 138.110604][ T5023] device wg2 entered promiscuous mode [ 142.207487][ T24] audit: type=1400 audit(1756248484.350:165): avc: denied { create } for pid=5186 comm="syz.4.1368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 142.364758][ T5196] device pim6reg1 entered promiscuous mode [ 142.608534][ T5216] device veth0_vlan left promiscuous mode [ 142.624143][ T5216] device veth0_vlan entered promiscuous mode [ 142.686465][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.696068][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 142.705742][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 143.161902][ T5253] device syzkaller0 entered promiscuous mode [ 143.180503][ T5255] device pim6reg1 entered promiscuous mode [ 143.638352][ T5278] device syzkaller0 entered promiscuous mode [ 144.060433][ T5288] device veth0_vlan left promiscuous mode [ 144.099308][ T5288] device veth0_vlan entered promiscuous mode [ 144.161351][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.185357][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.202627][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.259813][ T5288] ÿÿÿÿÿÿ: renamed from vlan1 [ 144.301254][ T5300] syz.2.1403[5300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.301318][ T5300] syz.2.1403[5300] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.840209][ T5325] device pim6reg1 left promiscuous mode [ 145.022048][ T5333] device wg2 left promiscuous mode [ 145.359988][ T5355] lo: mtu less than device minimum [ 152.311854][ T5692] device syzkaller0 entered promiscuous mode [ 153.085130][ T5714] device sit0 left promiscuous mode [ 153.298738][ T5709] device syzkaller0 entered promiscuous mode [ 153.417946][ T5712] device pim6reg1 entered promiscuous mode [ 153.427422][ T5715] device sit0 entered promiscuous mode [ 153.474860][ T5719] device wg2 entered promiscuous mode [ 153.581329][ T5727] device veth0_vlan left promiscuous mode [ 153.605724][ T5727] device veth0_vlan entered promiscuous mode [ 154.435429][ T5772] device syzkaller0 entered promiscuous mode [ 154.630924][ T5774] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 154.639761][ T5774] syzkaller0: persist disabled [ 156.766554][ T5860] device macsec0 left promiscuous mode [ 156.777216][ T5861] device veth1_macvtap entered promiscuous mode [ 156.784552][ T5861] device macsec0 entered promiscuous mode [ 156.791902][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.778506][ T5929] device wg2 left promiscuous mode [ 158.389259][ T24] audit: type=1400 audit(1756248500.540:166): avc: denied { create } for pid=5960 comm="syz.2.1600" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 158.563085][ T5969] device pim6reg1 entered promiscuous mode [ 160.603959][ T6033] device pim6reg1 entered promiscuous mode [ 161.334585][ T6052] device sit0 left promiscuous mode [ 161.501715][ T6065] device sit0 entered promiscuous mode [ 161.532690][ T6068] device wg2 left promiscuous mode [ 161.568256][ T6073] 7B’ç÷ï: renamed from syzkaller0 [ 161.821984][ T6098] device syzkaller0 entered promiscuous mode [ 163.264365][ T6187] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.279203][ T6187] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.358680][ T6191] device veth0_vlan left promiscuous mode [ 163.371686][ T6191] device veth0_vlan entered promiscuous mode [ 163.400078][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.416885][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.442591][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.794044][ T24] audit: type=1400 audit(1756248505.950:167): avc: denied { create } for pid=6211 comm="syz.2.1670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 164.273450][ T6217] syz.0.1671 (6217) used obsolete PPPIOCDETACH ioctl [ 164.295892][ T6226] device syzkaller0 entered promiscuous mode [ 164.952982][ T6287] device wg2 entered promiscuous mode [ 165.552085][ T6314] device veth1_macvtap left promiscuous mode [ 165.732907][ T6325] device sit0 entered promiscuous mode [ 166.227417][ T6341] device veth1_macvtap left promiscuous mode [ 166.292613][ T6341] device veth1_macvtap entered promiscuous mode [ 166.299041][ T6341] device macsec0 entered promiscuous mode [ 166.680200][ T6355] device veth0_vlan left promiscuous mode [ 166.688375][ T6355] device veth0_vlan entered promiscuous mode [ 166.750723][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.806757][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.806869][ T6361] syz.4.1716[6361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.824911][ T6361] syz.4.1716[6361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.826570][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.018217][ T6428] ªªªªªª: renamed from vlan0 [ 169.887560][ T6469] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.895054][ T6469] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.107943][ T6470] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.115198][ T6470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.123104][ T6470] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.130618][ T6470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.172089][ T6470] device bridge0 entered promiscuous mode [ 170.759092][ T6488] device syzkaller0 entered promiscuous mode [ 171.498965][ T6509] device pim6reg1 entered promiscuous mode [ 171.644812][ T6512] device sit0 left promiscuous mode [ 171.811963][ T6512] device sit0 entered promiscuous mode [ 172.401367][ T6527] syz.4.1766[6527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.411751][ T6527] syz.4.1766[6527] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.166537][ T6545] device wg2 left promiscuous mode [ 173.330745][ T6548] device wg2 entered promiscuous mode [ 173.972793][ T6560] ÿÿÿÿÿÿ: renamed from vlan1 [ 175.069515][ T6611] device wg2 left promiscuous mode [ 175.208536][ T6618] device syzkaller0 entered promiscuous mode [ 175.217445][ T6615] device wg2 entered promiscuous mode [ 175.496312][ T6620] device wg2 entered promiscuous mode [ 175.987140][ T6659] device syzkaller0 entered promiscuous mode [ 176.059734][ T24] audit: type=1400 audit(1756248518.210:168): avc: denied { create } for pid=6663 comm="syz.2.1811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 176.601013][ T6710] GPL: port 1(erspan0) entered blocking state [ 176.607252][ T6710] GPL: port 1(erspan0) entered disabled state [ 176.615432][ T6710] device erspan0 entered promiscuous mode [ 176.635172][ T6696] GPL: port 1(erspan0) entered blocking state [ 176.641765][ T6696] GPL: port 1(erspan0) entered forwarding state [ 178.853312][ T6795] device syzkaller0 entered promiscuous mode [ 181.080121][ T6877] device syzkaller0 entered promiscuous mode [ 181.105972][ T24] audit: type=1400 audit(1756248523.260:169): avc: denied { attach_queue } for pid=6878 comm="syz.1.1870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 182.260978][ T6901] device bridge_slave_1 left promiscuous mode [ 182.272640][ T6901] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.295774][ T6901] device bridge_slave_0 left promiscuous mode [ 182.313615][ T6901] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.480092][ T6906] cgroup: fork rejected by pids controller in /syz3 [ 182.936376][ T7027] device veth0_vlan left promiscuous mode [ 183.032005][ T7027] device veth0_vlan entered promiscuous mode [ 183.071505][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 183.085674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 183.093658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 183.431034][ T7034] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.463056][ T7034] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.470756][ T7034] device bridge_slave_0 entered promiscuous mode [ 183.524269][ T7034] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.531875][ T7034] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.539586][ T7034] device bridge_slave_1 entered promiscuous mode [ 183.966444][ T7064] device syzkaller0 entered promiscuous mode [ 184.032563][ T7034] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.040094][ T7034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.048312][ T7034] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.055435][ T7034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.150395][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.172878][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.188830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.197094][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.229595][ T7071] device wg2 left promiscuous mode [ 184.291444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.303721][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.310871][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.319301][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.333178][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.340574][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.356343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.365534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.374494][ T7077] device veth1_to_team entered promiscuous mode [ 184.423429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 184.469654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 184.543631][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 184.551707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 184.561025][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 184.568723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 184.577825][ T7034] device veth0_vlan entered promiscuous mode [ 184.609978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 184.619125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 184.630301][ T7034] device veth1_macvtap entered promiscuous mode [ 184.667817][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 184.681054][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 184.699784][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 184.812303][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 184.824717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 184.982676][ T49] device veth1_macvtap left promiscuous mode [ 185.286417][ T7123] device wg2 entered promiscuous mode [ 185.419420][ T7148] geneve1: tun_chr_ioctl cmd 1074025672 [ 185.429916][ T7148] geneve1: ignored: set checksum enabled [ 186.399736][ T95] udevd[95]: worker [296] terminated by signal 33 (Unknown signal 33) [ 186.447725][ T95] udevd[95]: worker [296] failed while handling '/devices/virtual/block/loop3' [ 186.499093][ T7212] syz.3.1935[7212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.499179][ T7212] syz.3.1935[7212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 186.511237][ T95] udevd[95]: worker [591] terminated by signal 33 (Unknown signal 33) [ 186.597675][ T95] udevd[95]: worker [591] failed while handling '/devices/virtual/block/loop1' [ 186.641240][ T7215] device macsec0 entered promiscuous mode [ 186.706436][ T95] udevd[95]: worker [7216] terminated by signal 33 (Unknown signal 33) [ 186.761614][ T95] udevd[95]: worker [7216] failed while handling '/devices/virtual/block/loop4' [ 187.437468][ T7238] device veth0_vlan left promiscuous mode [ 187.449924][ T7238] device veth0_vlan entered promiscuous mode [ 187.602353][ T7244] device syzkaller0 entered promiscuous mode [ 187.985071][ T7270] device syzkaller0 entered promiscuous mode [ 188.082285][ T7268] device pim6reg1 entered promiscuous mode [ 188.796052][ T7292] device bridge_slave_1 left promiscuous mode [ 188.812614][ T7292] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.821089][ T7292] device bridge_slave_0 left promiscuous mode [ 188.827520][ T7292] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.383242][ T7344] device veth0_vlan left promiscuous mode [ 190.400705][ T7344] device veth0_vlan entered promiscuous mode [ 190.525255][ T7367] device sit0 entered promiscuous mode [ 190.705162][ T7380] device syzkaller0 entered promiscuous mode [ 191.093940][ T7409] device wg2 entered promiscuous mode [ 191.509939][ T24] audit: type=1400 audit(1756248533.640:170): avc: denied { create } for pid=7421 comm="syz.1.1994" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 193.069285][ T7511] device wg2 left promiscuous mode [ 193.299954][ T7507] device macsec0 left promiscuous mode [ 193.359273][ T7507] device veth1_macvtap entered promiscuous mode [ 193.378111][ T7507] device macsec0 entered promiscuous mode [ 193.386965][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.639625][ T7542] device pim6reg1 entered promiscuous mode [ 194.029350][ T7564] device sit0 left promiscuous mode [ 195.086132][ T7611] device pim6reg1 entered promiscuous mode [ 195.576436][ T7626] device syzkaller0 entered promiscuous mode [ 195.866643][ T7636] device lo entered promiscuous mode [ 195.882250][ T7636] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 196.152329][ T7651] device veth1_macvtap left promiscuous mode [ 196.172672][ T7652] device syzkaller0 entered promiscuous mode [ 196.688073][ T7674] device syzkaller0 entered promiscuous mode [ 197.655246][ T7725] device syzkaller0 entered promiscuous mode [ 197.662825][ T7725] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 197.783225][ T7739] syz.2.2083[7739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.783286][ T7739] syz.2.2083[7739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.499516][ T7842] device syzkaller0 entered promiscuous mode [ 201.218602][ T7870] device syzkaller0 entered promiscuous mode [ 201.631952][ T7880] syz.1.2122[7880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.632030][ T7880] syz.1.2122[7880] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.733390][ T7880] device veth0_vlan left promiscuous mode [ 201.861796][ T7880] device veth0_vlan entered promiscuous mode [ 201.869422][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.891867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.932213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 202.977434][ T7916] device syzkaller0 entered promiscuous mode [ 204.087606][ T7961] device pim6reg1 entered promiscuous mode [ 204.106683][ T7966] device bridge_slave_0 entered promiscuous mode [ 204.273630][ T7973] device wg2 left promiscuous mode [ 204.538648][ T7997] syz.2.2155[7997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.538707][ T7997] syz.2.2155[7997] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.877534][ T8016] device veth1_macvtap left promiscuous mode [ 206.219276][ T8085] device pim6reg1 entered promiscuous mode [ 208.518951][ T8198] device veth0_vlan left promiscuous mode [ 208.556246][ T8198] device veth0_vlan entered promiscuous mode [ 210.134791][ T8294] device sit0 left promiscuous mode [ 210.232449][ T8294] device sit0 entered promiscuous mode [ 212.022474][ T8385] ÿÿÿÿÿÿ: renamed from vlan1 [ 214.201700][ T8451] device wg2 entered promiscuous mode [ 214.284024][ T8462] device syzkaller0 entered promiscuous mode [ 215.755279][ T8512] device veth0_vlan left promiscuous mode [ 215.802147][ T8512] device veth0_vlan entered promiscuous mode [ 216.051451][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.098869][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 216.290959][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 217.190020][ T8547] device sit0 left promiscuous mode [ 217.321595][ T8548] device sit0 entered promiscuous mode [ 217.835732][ T8569] device veth1_macvtap left promiscuous mode [ 217.845460][ T8569] device macsec0 left promiscuous mode [ 218.786108][ T8646] device syzkaller0 entered promiscuous mode [ 221.119666][ T8792] caif0: tun_chr_ioctl cmd 2147767520 [ 221.717315][ T8876] device pim6reg1 entered promiscuous mode [ 222.638647][ T9015] device wg2 left promiscuous mode [ 223.546363][ T9070] device syzkaller0 entered promiscuous mode [ 223.596637][ T9070] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 223.628736][ T9072] device wg2 entered promiscuous mode [ 223.692426][ T9070] device syzkaller0 left promiscuous mode [ 223.855164][ T9099] device macsec0 entered promiscuous mode [ 223.959992][ T9105] device sit0 left promiscuous mode [ 224.158754][ T9105] device sit0 entered promiscuous mode [ 225.975053][ T9164] device syzkaller0 entered promiscuous mode [ 226.316463][ T9186] device syzkaller0 entered promiscuous mode [ 226.588887][ T9197] device syzkaller0 entered promiscuous mode [ 227.814607][ T9247] device pim6reg1 entered promiscuous mode [ 230.958602][ T9438] device sit0 left promiscuous mode [ 232.417686][ T9480] device sit0 entered promiscuous mode [ 233.451041][ T9517] device syzkaller0 entered promiscuous mode [ 233.571588][ T9529] syz.1.2661[9529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 233.571652][ T9529] syz.1.2661[9529] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 234.354472][ T9530] device syzkaller0 entered promiscuous mode [ 234.775777][ T9546] device syzkaller0 entered promiscuous mode [ 237.838230][ T9616] device veth1_macvtap left promiscuous mode [ 238.498447][ T9643] device veth0_vlan left promiscuous mode [ 238.523905][ T9643] device veth0_vlan entered promiscuous mode [ 238.846702][ T9655] device syzkaller0 entered promiscuous mode [ 241.426340][ T9742] device syzkaller0 entered promiscuous mode [ 245.328775][ T9917] syz.2.2770[9917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.328843][ T9917] syz.2.2770[9917] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 246.215510][ T9925] device syzkaller0 entered promiscuous mode [ 246.642354][ T9959] device syzkaller0 entered promiscuous mode [ 246.808282][ T9974] device wg2 left promiscuous mode [ 246.851899][ T9974] device wg2 entered promiscuous mode [ 249.429471][T10090] syz.0.2821[10090] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.429558][T10090] syz.0.2821[10090] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.586260][T10087] device sit0 entered promiscuous mode [ 250.384596][T10110] syz.2.2827[10110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.384663][T10110] syz.2.2827[10110] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 250.547150][T10110] device syzkaller0 entered promiscuous mode [ 254.074867][T10225] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 254.085801][T10225] syzkaller0: linktype set to 804 [ 254.641165][T10251] device syzkaller0 entered promiscuous mode [ 255.286971][T10324] device wg2 left promiscuous mode [ 255.574026][T10339] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.581535][T10339] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.617477][T10340] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.624824][T10340] bridge0: port 2(bridge_slave_1) entered listening state [ 255.632416][T10340] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.639789][T10340] bridge0: port 1(bridge_slave_0) entered listening state [ 255.647899][T10340] device bridge0 entered promiscuous mode [ 255.676210][T10333] device sit0 left promiscuous mode [ 255.714604][T10345] tap0: tun_chr_ioctl cmd 1074025677 [ 255.720312][T10345] tap0: linktype set to 774 [ 256.424892][T10392] device syzkaller0 entered promiscuous mode [ 256.574046][T10407] device pim6reg1 entered promiscuous mode [ 256.657630][T10395] device veth0_vlan left promiscuous mode [ 256.666400][T10395] device veth0_vlan entered promiscuous mode [ 256.685258][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.707985][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.716460][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 256.795727][T10428] device pim6reg1 entered promiscuous mode [ 257.649917][ C0] bridge0: port 1(bridge_slave_0) entered learning state [ 257.657526][ C0] bridge0: port 2(bridge_slave_1) entered learning state [ 257.743349][T10499] device pim6reg1 entered promiscuous mode [ 258.098475][T10533] device syzkaller0 entered promiscuous mode [ 258.192577][T10510] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.287201][T10510] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.325987][T10510] device bridge_slave_0 entered promiscuous mode [ 258.388093][T10510] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.395712][T10510] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.403540][T10510] device bridge_slave_1 entered promiscuous mode [ 258.818663][T10510] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.826459][T10510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.833977][T10510] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.841245][T10510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.930176][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.960346][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.028633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.040294][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.111741][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.128469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.160233][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.167577][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.196380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.216165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.245489][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.253259][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.283126][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.317507][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.394224][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.417877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.427961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.436457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.470716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.507642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.516000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.524078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.560496][T10510] device veth0_vlan entered promiscuous mode [ 259.641998][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.664967][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.691382][T10510] device veth1_macvtap entered promiscuous mode [ 259.715416][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.723931][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.729858][ C0] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.740467][ C0] bridge0: topology change detected, propagating [ 259.740896][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.747561][ C0] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.763824][ C0] bridge0: topology change detected, propagating [ 259.777836][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.790411][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.811168][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.852915][T10611] device pim6reg1 entered promiscuous mode [ 259.859096][ T24] audit: type=1400 audit(1756248602.010:171): avc: denied { unmount } for pid=10510 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 260.056770][T10640] device wg2 left promiscuous mode [ 260.252001][ T49] device veth1 left promiscuous mode [ 260.262556][ T49] kfree: port 1(veth1) entered disabled state [ 260.282412][ T49] device bridge_slave_1 left promiscuous mode [ 260.288926][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.351915][ T49] device bridge_slave_0 left promiscuous mode [ 260.358227][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.196549][T10705] device syzkaller0 entered promiscuous mode [ 261.602647][T10744] device veth1_macvtap left promiscuous mode [ 262.154623][T10779] device pim6reg1 entered promiscuous mode [ 262.407369][T10798] device syzkaller0 entered promiscuous mode [ 262.417052][T10796] device wg2 entered promiscuous mode [ 262.577001][T10809] syz.0.3025[10809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.577129][T10809] syz.0.3025[10809] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.736263][T10819] device wg2 entered promiscuous mode [ 262.950828][T10841] ÿÿÿÿÿÿ: renamed from vlan1 [ 263.066618][T10842] device veth0_vlan left promiscuous mode [ 263.099291][T10842] device veth0_vlan entered promiscuous mode [ 263.131469][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.148031][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.180933][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 263.322416][T10846] device syzkaller0 entered promiscuous mode [ 264.390466][T10902] device sit0 left promiscuous mode [ 265.827961][T10954] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.837572][T10954] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.936738][T10955] device bridge_slave_1 left promiscuous mode [ 265.992869][T10955] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.120558][T10955] device bridge_slave_0 left promiscuous mode [ 266.159036][T10955] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.340831][T10966] device pim6reg1 entered promiscuous mode [ 266.350744][T10966] syz.1.3074[10966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.350810][T10966] syz.1.3074[10966] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.759851][T10991] device veth1_macvtap entered promiscuous mode [ 266.925537][T10991] device macsec0 entered promiscuous mode [ 267.002902][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.250726][ T24] audit: type=1400 audit(1756248609.410:172): avc: denied { mounton } for pid=11004 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 267.543786][T11004] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.551424][T11004] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.559139][T11004] device bridge_slave_0 entered promiscuous mode [ 267.608715][T11004] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.618154][T11004] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.626389][T11004] device bridge_slave_1 entered promiscuous mode [ 267.639109][T11029] ªªªªªª: renamed from vlan0 [ 267.695680][T11036] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 267.704872][T11036] device syzkaller0 entered promiscuous mode [ 267.732233][T11004] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.739548][T11004] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.746924][T11004] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.754418][T11004] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.766827][T11038] syz.0.3096[11038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.766887][T11038] syz.0.3096[11038] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.781424][T11040] device pim6reg1 entered promiscuous mode [ 267.800202][T11041] syz.0.3096[11041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.800259][T11041] syz.0.3096[11041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 267.824113][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.844713][ T348] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.852968][ T348] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.866517][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.875097][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.882276][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.895965][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.905036][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.912631][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.977465][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.006387][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.036226][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.058365][T11004] device veth0_vlan entered promiscuous mode [ 268.074982][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.084183][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.095985][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.225855][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.235502][T11004] device veth1_macvtap entered promiscuous mode [ 288.907071][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.920262][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.954410][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.011598][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.302458][T11072] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.309631][T11072] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.318280][T11072] device bridge_slave_0 entered promiscuous mode [ 289.326506][T11072] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.333858][T11072] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.342451][T11072] device bridge_slave_1 entered promiscuous mode [ 289.490184][T11073] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.497611][T11073] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.505956][T11073] device bridge_slave_0 entered promiscuous mode [ 289.530157][T11073] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.538888][T11073] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.551701][T11073] device bridge_slave_1 entered promiscuous mode [ 289.571300][T11074] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.579171][T11074] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.587152][T11074] device bridge_slave_0 entered promiscuous mode [ 289.610875][T11074] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.618266][T11074] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.626317][T11074] device bridge_slave_1 entered promiscuous mode [ 289.649035][T11075] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.656542][T11075] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.664247][T11075] device bridge_slave_0 entered promiscuous mode [ 289.682624][T11075] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.689935][T11075] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.697966][T11075] device bridge_slave_1 entered promiscuous mode [ 289.816996][T11073] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.825084][T11073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.832695][T11073] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.839914][T11073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.850023][T11072] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.857509][T11072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.865267][T11072] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.872776][T11072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.886963][T11074] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.894345][T11074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.901862][T11074] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.909318][T11074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.940250][T11075] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.947438][T11075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.954923][T11075] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.961980][T11075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.972060][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.979652][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.987557][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.995530][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.004142][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.012068][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.020126][ T300] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.027639][ T300] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.043577][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.051559][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.075571][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.083451][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.091726][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.100754][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.111045][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.118592][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.126326][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.135053][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.143575][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.150966][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.172046][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.180731][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.189095][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.196172][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.204537][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.213369][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.222289][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.229628][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.237877][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.245759][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.297700][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.306046][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.314649][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.323240][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.332323][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.339725][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.347355][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.356162][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.374201][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.382699][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.391440][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.398652][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.406376][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.415058][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.423886][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.432729][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.440893][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.449139][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.473160][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.481462][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.489087][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.498652][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.507758][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.515215][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.523150][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.531769][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.540455][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.547749][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.555232][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.564169][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.579400][T11072] device veth0_vlan entered promiscuous mode [ 290.594405][T11072] device veth1_macvtap entered promiscuous mode [ 290.604425][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.614204][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.623496][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.631846][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.640507][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.649047][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.657660][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.665432][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.684326][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.693512][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.702144][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.709669][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.717489][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.726449][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.735031][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.746406][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.759256][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.768389][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.777483][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.787683][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.796504][T11074] device veth0_vlan entered promiscuous mode [ 290.815509][T11073] device veth0_vlan entered promiscuous mode [ 290.824599][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.833085][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.841537][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.860063][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.876487][T11074] device veth1_macvtap entered promiscuous mode [ 290.885514][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.905337][T11073] device veth1_macvtap entered promiscuous mode [ 290.922307][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.932327][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.942484][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.951696][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.969488][T11075] device veth0_vlan entered promiscuous mode [ 290.991494][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.002273][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.012339][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.030083][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.039406][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.048709][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.060259][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.072389][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.125650][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.137938][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.148339][T11075] device veth1_macvtap entered promiscuous mode [ 291.198544][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.207685][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.218796][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.233353][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.252232][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.263560][T11114] syz.6.3105[11114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.263660][T11114] syz.6.3105[11114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.640956][T11130] device syzkaller0 entered promiscuous mode [ 291.744409][T11133] device veth0_vlan left promiscuous mode [ 291.764426][T11133] device veth0_vlan entered promiscuous mode [ 291.985283][ T49] GPL: port 1(erspan0) entered disabled state [ 292.051239][ T49] device erspan0 left promiscuous mode [ 292.099891][ T49] GPL: port 1(erspan0) entered disabled state [ 292.679544][T11152] device syzkaller0 entered promiscuous mode [ 292.854471][ T49] device bridge_slave_1 left promiscuous mode [ 292.870960][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.895269][ T49] device bridge_slave_0 left promiscuous mode [ 292.907647][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.923389][ T49] device bridge_slave_1 left promiscuous mode [ 292.935125][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.949687][ T49] device bridge_slave_0 left promiscuous mode [ 292.964933][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.976498][ T49] device veth0_vlan left promiscuous mode [ 292.982950][ T49] device veth0_vlan left promiscuous mode [ 292.992939][ T49] device veth1_macvtap left promiscuous mode [ 293.693753][T11183] syz.6.3130[11183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.693835][T11183] syz.6.3130[11183] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.395818][T11310] device wg2 entered promiscuous mode [ 297.826309][T11373] syz.5.3182[11373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 297.826408][T11373] syz.5.3182[11373] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 298.713209][T11409] device wg2 left promiscuous mode [ 300.632039][T11496] device syzkaller0 entered promiscuous mode [ 301.967409][T11588] tap0: tun_chr_ioctl cmd 1074812118 [ 302.403846][T11632] ±ÿ: renamed from team_slave_1 [ 304.823708][T11693] device syzkaller0 entered promiscuous mode [ 305.368527][T11744] device veth1_macvtap left promiscuous mode [ 305.378100][T11744] device macsec0 entered promiscuous mode [ 305.815706][T11771] device syzkaller0 entered promiscuous mode [ 306.573390][ T24] audit: type=1400 audit(1756248648.730:173): avc: denied { create } for pid=11854 comm="syz.7.3327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 307.389682][T11887] device syzkaller0 entered promiscuous mode [ 307.568818][T11907] device sit0 entered promiscuous mode [ 308.154557][T11933] device veth1_macvtap left promiscuous mode [ 308.206358][T11934] device veth1_macvtap entered promiscuous mode [ 308.220130][T11934] device macsec0 entered promiscuous mode [ 308.679525][T11962] device macsec0 left promiscuous mode [ 308.732817][T11962] device veth1_macvtap entered promiscuous mode [ 308.770322][T11962] device macsec0 entered promiscuous mode [ 308.803132][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.196001][T12000] device veth0_vlan left promiscuous mode [ 309.277461][T12000] device veth0_vlan entered promiscuous mode [ 309.483297][T11992] device wg2 entered promiscuous mode [ 309.838685][T12046] device macsec0 entered promiscuous mode [ 310.099161][T12058] syz.7.3385[12058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.099254][T12058] syz.7.3385[12058] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 310.325472][T12067] device pim6reg1 entered promiscuous mode [ 310.673869][T12107] syzkaller0: tun_chr_ioctl cmd 1074025692 [ 311.460241][ T95] udevd[95]: worker [11143] terminated by signal 33 (Unknown signal 33) [ 311.469069][ T95] udevd[95]: worker [11143] failed while handling '/devices/virtual/block/loop2' [ 312.338856][T12218] device syzkaller0 entered promiscuous mode [ 313.625751][T12286] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.637551][T12286] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.928996][T12336] device sit0 entered promiscuous mode [ 313.995914][T12338] device syzkaller0 entered promiscuous mode [ 314.292065][T12347] device veth0_vlan left promiscuous mode [ 314.356961][T12347] device veth0_vlan entered promiscuous mode [ 314.673813][T12363] device sit0 left promiscuous mode [ 315.342147][T12399] ÿÿÿÿÿÿaaaaaaaaa: renamed from vlan1 [ 317.193725][T12474] device syzkaller0 entered promiscuous mode [ 317.523247][T12484] device pim6reg1 entered promiscuous mode [ 317.954082][T12513] device sit0 entered promiscuous mode [ 318.299588][T12535] device sit0 left promiscuous mode [ 318.503329][T12538] ±ÿ: renamed from team_slave_1 [ 318.539042][T12546] device sit0 entered promiscuous mode [ 319.312470][T12634] device syzkaller0 entered promiscuous mode [ 321.995845][T12767] device pim6reg1 entered promiscuous mode [ 322.262909][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 323.079928][T12821] device sit0 left promiscuous mode [ 324.593864][T12901] device syzkaller0 entered promiscuous mode [ 324.918051][T12925] device  entered promiscuous mode [ 325.190105][T12940] device pim6reg1 entered promiscuous mode [ 325.766875][T12969] syz.2.3653[12969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.766988][T12969] syz.2.3653[12969] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 326.302007][T12976] device veth0_vlan left promiscuous mode [ 326.341001][T12976] device veth0_vlan entered promiscuous mode [ 326.663100][T12985] device syzkaller0 entered promiscuous mode [ 327.630232][T13067] device pim6reg1 entered promiscuous mode [ 328.897576][T13149] device syzkaller0 entered promiscuous mode [ 329.592592][T13185] device wg2 left promiscuous mode [ 329.796595][T13207] device pim6reg1 entered promiscuous mode [ 329.992268][T13214] device sit0 entered promiscuous mode [ 332.450007][T13282] device macsec0 entered promiscuous mode [ 332.825085][T13309] ±ÿ: renamed from team_slave_1 [ 333.260021][T13336] device macsec0 entered promiscuous mode [ 334.092551][T13375] device wg2 entered promiscuous mode [ 334.815491][T13399] device pim6reg1 entered promiscuous mode [ 334.840877][T13387] geneve1: tun_chr_ioctl cmd 1074025672 [ 334.849950][T13387] geneve1: ignored: set checksum enabled [ 334.868949][T13386] geneve1: tun_chr_ioctl cmd 1074025672 [ 334.895061][T13386] geneve1: ignored: set checksum enabled [ 336.842736][T13486] device vlan0 entered promiscuous mode [ 337.033855][T13501] device xfrm0 entered promiscuous mode [ 337.710284][T13521] device wg2 entered promiscuous mode [ 337.965184][T13537] device wg2 entered promiscuous mode [ 337.982781][T13541] syz.8.3827[13541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 337.982842][T13541] syz.8.3827[13541] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 338.389143][T13541] device veth0_vlan left promiscuous mode [ 338.580502][T13541] device veth0_vlan entered promiscuous mode [ 338.642553][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.680732][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.697525][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿaaaaaaaaa: link becomes ready [ 338.998102][T13595] device syzkaller0 left promiscuous mode [ 339.529938][T13616] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.537583][T13616] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.609230][T13619] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.616452][T13619] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.624265][T13619] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.631359][T13619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.679968][T13619] device bridge0 entered promiscuous mode [ 340.622531][T13680] bridge0: port 3(veth1) entered blocking state [ 340.667855][T13680] bridge0: port 3(veth1) entered disabled state [ 340.705099][T13680] device veth1 entered promiscuous mode [ 340.717326][T13688] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 340.739542][T13680] bridge0: port 3(veth1) entered blocking state [ 340.746903][T13680] bridge0: port 3(veth1) entered forwarding state [ 341.095828][T13715] device veth0_vlan left promiscuous mode [ 341.104478][T13715] device veth0_vlan entered promiscuous mode [ 341.126486][T13720] device pim6reg1 entered promiscuous mode [ 341.333839][T13727] device wg2 left promiscuous mode [ 341.454283][T13737] device syzkaller0 entered promiscuous mode [ 355.280877][T13771] device wg2 left promiscuous mode [ 355.810622][T13799] ÿÿÿÿÿÿ: renamed from vlan1 [ 357.021603][T13835] -1: renamed from syzkaller0 [ 357.221214][T13851] device pim6reg1 entered promiscuous mode [ 360.306631][T13950] device pim6reg1 entered promiscuous mode [ 361.164326][T13975] device sit0 left promiscuous mode [ 361.347678][T13986] syz.7.3959[13986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.347739][T13986] syz.7.3959[13986] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 361.364559][T13986] device wg2 entered promiscuous mode [ 361.861085][T14004] device pim6reg1 entered promiscuous mode [ 363.132665][T14031] device sit0 entered promiscuous mode [ 363.348785][T14042] -1: renamed from syzkaller0 [ 363.780524][T14061] device pim6reg1 entered promiscuous mode [ 364.225458][T14072] device pim6reg1 entered promiscuous mode [ 365.121102][T14117] device syzkaller0 entered promiscuous mode [ 365.875701][T14171] device syzkaller0 left promiscuous mode [ 365.964217][T14177] device syzkaller0 entered promiscuous mode [ 366.767396][T14234] device syzkaller0 entered promiscuous mode [ 367.218654][T14238] tap0: tun_chr_ioctl cmd 1074812118 [ 367.623915][T14261] ÿ: renamed from bond_slave_0 [ 367.775483][T14277] device wg2 left promiscuous mode [ 367.826392][T14277] device wg2 entered promiscuous mode [ 368.032555][T14302] device sit0 entered promiscuous mode [ 368.153252][T14305] device sit0 left promiscuous mode [ 368.262402][T14304] device sit0 entered promiscuous mode [ 368.802872][T14335] device pim6reg1 entered promiscuous mode [ 368.947809][T14345] device pim6reg1 entered promiscuous mode [ 369.963864][T14396] device wg2 left promiscuous mode [ 370.223385][T14422] device syzkaller0 entered promiscuous mode [ 370.311786][T14422] device syzkaller0 left promiscuous mode [ 371.243277][T14461] device syzkaller0 entered promiscuous mode [ 372.518484][T14553] syzkaller0: refused to change device tx_queue_len [ 372.677806][T14567] device wg2 entered promiscuous mode [ 373.040865][T14593] cgroup: fork rejected by pids controller in /syz8 [ 373.997300][T14732] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.037467][T14732] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.058158][T14732] device bridge_slave_0 entered promiscuous mode [ 374.100922][T14740] device syzkaller0 entered promiscuous mode [ 374.130443][T14732] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.143324][T14732] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.161479][T14732] device bridge_slave_1 entered promiscuous mode [ 374.623633][T14765] : port 1(erspan0) entered blocking state [ 374.629575][T14765] : port 1(erspan0) entered disabled state [ 374.642677][T14765] device erspan0 entered promiscuous mode [ 374.660696][ T49] device bridge_slave_1 left promiscuous mode [ 374.690967][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.717278][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.731278][ T49] device veth1_macvtap left promiscuous mode [ 374.741986][ T49] device veth0_vlan left promiscuous mode [ 374.891804][T14763] : port 1(erspan0) entered blocking state [ 374.898112][T14763] : port 1(erspan0) entered forwarding state [ 375.011989][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.030433][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.072227][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.110167][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.159658][ T300] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.166821][ T300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.272557][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 375.301620][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.319228][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.334689][ T300] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.342135][ T300] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.369954][T14783] device pim6reg1 entered promiscuous mode [ 375.445555][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.462801][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.471770][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.480235][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.527899][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.542365][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.562665][T14732] device veth0_vlan entered promiscuous mode [ 375.594691][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.610174][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.633290][T14732] device veth1_macvtap entered promiscuous mode [ 375.648683][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.667306][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.675879][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.690324][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.709081][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 375.972903][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 375.985423][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.067574][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.127530][ T300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 376.349970][T14827] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.358906][T14827] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.426048][T14827] device bridge0 left promiscuous mode [ 376.510187][T14830] device bridge_slave_1 left promiscuous mode [ 376.516475][T14830] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.530389][T14830] device bridge_slave_0 left promiscuous mode [ 376.545611][T14830] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.810957][T14848] device syzkaller0 entered promiscuous mode [ 380.497546][T15023] device syzkaller0 entered promiscuous mode [ 381.138287][T15053] device veth0_vlan left promiscuous mode [ 381.148873][T15053] device veth0_vlan entered promiscuous mode [ 382.532680][T15140] device pim6reg1 entered promiscuous mode [ 382.703634][T15158] device syzkaller0 entered promiscuous mode [ 383.680308][T15207] device pim6reg1 entered promiscuous mode [ 383.868104][T15212] device pim6reg1 entered promiscuous mode [ 384.177263][T15224] device syzkaller0 entered promiscuous mode [ 384.673735][T15279] device syzkaller0 entered promiscuous mode [ 387.776100][T15377] device syzkaller0 entered promiscuous mode [ 388.851264][T15403] device sit0 left promiscuous mode [ 388.897365][T15403] device sit0 entered promiscuous mode [ 390.121473][T15433] device syzkaller0 entered promiscuous mode [ 391.583491][T15509] ªªªªªª: renamed from vlan0 [ 391.874829][T15526] device veth1_macvtap left promiscuous mode [ 391.889981][T15526] device macsec0 entered promiscuous mode [ 392.356451][T15556] device pim6reg1 entered promiscuous mode [ 392.673637][T15573] device syzkaller0 left promiscuous mode [ 393.138536][T15581] device sit0 entered promiscuous mode [ 393.677729][T15606] device syzkaller0 entered promiscuous mode [ 394.158861][T15622] device syzkaller0 entered promiscuous mode [ 394.864309][T15658] device sit0 entered promiscuous mode [ 396.076461][T15708] device syzkaller0 entered promiscuous mode [ 396.519584][T15734] device pim6reg1 entered promiscuous mode [ 396.641735][T15766] device veth0_vlan left promiscuous mode [ 396.670229][T15766] device veth0_vlan entered promiscuous mode [ 396.686384][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 396.697775][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 396.706396][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.852614][T15843] device pim6reg1 entered promiscuous mode [ 398.804672][T15867] device syzkaller0 entered promiscuous mode [ 398.842632][T15883] device sit0 left promiscuous mode [ 398.878338][T15884] device sit0 entered promiscuous mode [ 399.672797][T15911] bridge0: port 1(bridge_slave_0) entered blocking state [ 399.680281][T15911] bridge0: port 1(bridge_slave_0) entered disabled state [ 399.688070][T15911] device bridge_slave_0 entered promiscuous mode [ 399.736376][T15911] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.745523][T15911] bridge0: port 2(bridge_slave_1) entered disabled state [ 399.764955][T15911] device bridge_slave_1 entered promiscuous mode [ 400.261319][T15938] device syzkaller0 entered promiscuous mode [ 400.315950][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 400.323993][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 400.387045][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 400.396411][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 400.405076][ T348] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.412353][ T348] bridge0: port 1(bridge_slave_0) entered forwarding state [ 400.420630][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 400.430048][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 400.439577][ T348] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.446752][ T348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 400.496917][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 400.510394][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 400.526056][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 400.583207][T15911] device veth0_vlan entered promiscuous mode [ 400.589598][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 400.600075][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 400.608892][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 400.617298][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 400.676482][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 400.740204][T15911] device veth1_macvtap entered promiscuous mode [ 400.817063][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 400.841121][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 401.482013][T15956] device syzkaller0 entered promiscuous mode [ 401.641420][T15963] device pim6reg1 entered promiscuous mode [ 404.493750][T16092] device sit0 left promiscuous mode [ 404.517314][T16107] device sit0 left promiscuous mode [ 404.579896][T16113] device sit0 entered promiscuous mode [ 404.745549][ T24] audit: type=1400 audit(1756248746.900:174): avc: denied { setattr } for pid=16120 comm="syz.5.4569" path="/dev/net/tun" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 405.941620][T16177] tap0: tun_chr_ioctl cmd 1074025677 [ 405.947376][T16177] tap0: linktype set to 825 [ 412.279726][T16206] device pim6reg1 entered promiscuous mode [ 413.926801][T16261] device syzkaller0 entered promiscuous mode [ 415.117487][T16346] device syzkaller0 left promiscuous mode [ 415.270291][T16358] device syzkaller0 entered promiscuous mode [ 415.325553][T16358] device pim6reg1 entered promiscuous mode [ 416.740503][T16455] device pim6reg1 entered promiscuous mode [ 417.938564][T16500] syz.6.4686[16500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.938623][T16500] syz.6.4686[16500] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.964016][T16502] syzkaller0: refused to change device tx_queue_len [ 418.553893][ T24] audit: type=1400 audit(1756248760.710:175): avc: denied { create } for pid=16538 comm="syz.9.4697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 418.785485][T16546] device veth0_vlan left promiscuous mode [ 418.810958][T16546] device veth0_vlan entered promiscuous mode [ 419.146719][T16568] syz.2.4706[16568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 419.146838][T16568] syz.2.4706[16568] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 419.332151][T16574] device syzkaller0 entered promiscuous mode [ 419.854847][T16595] syz.2.4714[16595] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 419.854940][T16595] syz.2.4714[16595] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.041189][T16623] syz.6.4722[16623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.100242][T16623] syz.6.4722[16623] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.794911][T16658] device veth1_macvtap left promiscuous mode [ 420.860393][T16658] device macsec0 left promiscuous mode [ 421.453103][T16685] device wg2 entered promiscuous mode [ 422.851257][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.869559][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.884748][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.514150][T16751] device syzkaller0 entered promiscuous mode [ 426.814537][T16782] device wg2 entered promiscuous mode [ 427.289293][T16802] device wg2 entered promiscuous mode [ 427.445769][T16811] device syzkaller0 left promiscuous mode [ 427.610427][T16812] device wg2 left promiscuous mode [ 427.679703][T16805] device wg2 entered promiscuous mode [ 427.844393][T16846] device pim6reg1 entered promiscuous mode [ 429.560213][T16926] device sit0 entered promiscuous mode [ 431.025530][T16967] device sit0 entered promiscuous mode [ 431.334968][T16977] device veth0_vlan left promiscuous mode [ 431.342726][T16977] device veth0_vlan entered promiscuous mode [ 431.366806][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.375961][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 431.391151][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.461655][T16983] device wg2 entered promiscuous mode [ 431.634987][T16991] device veth0_vlan left promiscuous mode [ 431.672710][T16991] device veth0_vlan entered promiscuous mode [ 431.720692][T16991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.782360][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.798534][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 431.806375][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 432.288133][T17018] device pim6reg1 entered promiscuous mode [ 435.103351][T17146] device wg2 left promiscuous mode [ 435.151422][T17150] device sit0 entered promiscuous mode [ 436.355825][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.379243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.400591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 438.402943][T17313] device sit0 left promiscuous mode [ 438.416521][T17313] device sit0 entered promiscuous mode [ 439.088533][T17337] device syzkaller0 left promiscuous mode [ 439.966353][T17359] tun0: tun_chr_ioctl cmd 1074025675 [ 439.975212][T17359] tun0: persist disabled [ 440.099916][T17362] tun0: tun_chr_ioctl cmd 1074025678 [ 440.163256][T17362] tun0: group set to 1 [ 441.303342][T17390] device syzkaller0 entered promiscuous mode [ 441.680426][T17411] syz.8.4958[17411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.682842][T17411] syz.8.4958[17411] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.741428][T17416] device syzkaller0 entered promiscuous mode [ 442.094142][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 444.203564][T17554] device sit0 left promiscuous mode [ 444.417154][T17553] device sit0 entered promiscuous mode [ 444.838102][T17585] device veth0_vlan left promiscuous mode [ 444.853235][T17585] device veth0_vlan entered promiscuous mode [ 444.878961][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 444.911488][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 444.979137][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.174957][T17622] syz.8.5017[17622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.175018][T17622] syz.8.5017[17622] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 445.509922][T17635] device sit0 left promiscuous mode [ 446.212046][T17669] device syzkaller0 left promiscuous mode [ 446.647937][T17676] device syzkaller0 entered promiscuous mode [ 447.751511][T17720] @ÿ: renamed from bond_slave_0 [ 448.100575][T17739] device pim6reg1 entered promiscuous mode [ 448.901578][T17790] device sit0 left promiscuous mode [ 449.043616][T17790] device sit0 entered promiscuous mode [ 450.828634][T17908] syz.5.5104[17908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 450.828744][T17908] syz.5.5104[17908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 451.030780][T17924] device sit0 left promiscuous mode [ 451.150172][T17928] device sit0 entered promiscuous mode [ 452.100225][T17978] device sit0 left promiscuous mode [ 452.398726][T17981] device sit0 entered promiscuous mode [ 453.505797][T18030] syz.8.5141[18030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 453.505894][T18030] syz.8.5141[18030] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 455.129622][T18072] device sit0 left promiscuous mode [ 455.451149][T18088] GPL: port 1(erspan0) entered blocking state [ 455.464858][T18088] GPL: port 1(erspan0) entered disabled state [ 455.476738][T18088] device erspan0 entered promiscuous mode [ 455.497997][T18089] GPL: port 1(erspan0) entered blocking state [ 455.504380][T18089] GPL: port 1(erspan0) entered forwarding state [ 456.533613][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 458.478013][T18219] device sit0 left promiscuous mode [ 458.558244][T18219] device sit0 entered promiscuous mode [ 458.841767][T18224] device syzkaller0 entered promiscuous mode [ 459.391666][T18272] device pim6reg1 entered promiscuous mode [ 461.915234][T18383] device sit0 entered promiscuous mode [ 462.771980][T18401] device wg2 left promiscuous mode [ 462.791598][T18398] device wg2 entered promiscuous mode [ 462.867691][T18405] device sit0 left promiscuous mode [ 462.978203][T18405] device sit0 entered promiscuous mode [ 463.505113][T18438] device pim6reg1 entered promiscuous mode [ 464.009277][T18462] device veth0_vlan left promiscuous mode [ 464.018574][T18465] syz.2.5268[18465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 464.018664][T18465] syz.2.5268[18465] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 464.041756][T18462] device veth0_vlan entered promiscuous mode [ 464.085577][T18462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.106400][T18459] device veth0_vlan left promiscuous mode [ 464.120047][T18459] device veth0_vlan entered promiscuous mode [ 464.142445][T18464] device wg2 entered promiscuous mode [ 464.187163][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 464.215843][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 464.238825][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 464.386173][T18470] device erspan0 left promiscuous mode [ 464.458391][T18470] GPL: port 1(erspan0) entered disabled state [ 465.295237][T18505] device pim6reg1 entered promiscuous mode [ 467.559590][T18582] device wg2 left promiscuous mode [ 468.448440][T18624] device syzkaller0 left promiscuous mode [ 468.950277][T18656] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 468.973039][T18656] device syzkaller0 entered promiscuous mode [ 469.347253][T18683] device sit0 left promiscuous mode [ 469.432138][T18683] device sit0 entered promiscuous mode [ 470.030749][T18721] device pim6reg1 entered promiscuous mode [ 470.413199][T18745] device pim6reg1 entered promiscuous mode [ 470.906120][T18766] device macsec0 entered promiscuous mode [ 471.093356][T18773] device syzkaller0 entered promiscuous mode [ 472.462068][T18810] device sit0 left promiscuous mode [ 472.537240][T18836] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 472.555299][T18836] device syzkaller0 entered promiscuous mode [ 473.476245][T18879] batadv0: tun_chr_ioctl cmd 2147767521 [ 473.808507][T18892] device veth0_vlan left promiscuous mode [ 473.823021][T18892] device veth0_vlan entered promiscuous mode [ 473.849397][T18892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 473.864982][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 473.874209][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 473.881921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 474.062459][T18912] device syzkaller0 entered promiscuous mode [ 474.298044][T18923] device veth0_vlan left promiscuous mode [ 474.338889][T18923] device veth0_vlan entered promiscuous mode [ 474.403771][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 474.422674][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 474.460644][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 474.666500][T18957] device syzkaller0 left promiscuous mode [ 476.146680][T19037] device pim6reg1 entered promiscuous mode [ 476.171837][T19038] device veth1_macvtap left promiscuous mode [ 476.220027][T19038] device macsec0 left promiscuous mode [ 476.266766][T19038] device veth1_macvtap entered promiscuous mode [ 476.274859][T19038] device macsec0 entered promiscuous mode [ 476.418445][T19073] device syzkaller0 entered promiscuous mode [ 477.115978][T19081] device syzkaller0 entered promiscuous mode [ 480.057183][T19193] FAULT_INJECTION: forcing a failure. [ 480.057183][T19193] name failslab, interval 1, probability 0, space 0, times 0 [ 480.117474][T19193] CPU: 1 PID: 19193 Comm: syz.2.5482 Tainted: G W 5.10.240-syzkaller #0 [ 480.127189][T19193] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 480.137368][T19193] Call Trace: [ 480.140695][T19193] __dump_stack+0x21/0x24 [ 480.145075][T19193] dump_stack_lvl+0x169/0x1d8 [ 480.149993][T19193] ? show_regs_print_info+0x18/0x18 [ 480.155419][T19193] ? __fsnotify_parent+0x5f5/0x6c0 [ 480.160749][T19193] dump_stack+0x15/0x1c [ 480.165070][T19193] should_fail+0x3c1/0x510 [ 480.169485][T19193] ? bpf_prog_test_run_skb+0x1d0/0x10b0 [ 480.175116][T19193] __should_failslab+0xa4/0xe0 [ 480.179994][T19193] should_failslab+0x9/0x20 [ 480.184672][T19193] __kmalloc+0x60/0x330 [ 480.188926][T19193] ? preempt_count_add+0x90/0x1b0 [ 480.194234][T19193] bpf_prog_test_run_skb+0x1d0/0x10b0 [ 480.199966][T19193] ? __kasan_check_write+0x14/0x20 [ 480.205273][T19193] ? fput_many+0x15a/0x1a0 [ 480.209709][T19193] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 480.216141][T19193] bpf_prog_test_run+0x350/0x3c0 [ 480.221620][T19193] __se_sys_bpf+0x49f/0x680 [ 480.226294][T19193] ? __x64_sys_bpf+0x90/0x90 [ 480.231364][T19193] ? fpu__clear_all+0x20/0x20 [ 480.236556][T19193] __x64_sys_bpf+0x7b/0x90 [ 480.241084][T19193] do_syscall_64+0x31/0x40 [ 480.245871][T19193] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 480.251918][T19193] RIP: 0033:0x7fb8d3ea6be9 [ 480.256376][T19193] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 480.276157][T19193] RSP: 002b:00007fb8d290f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 480.284577][T19193] RAX: ffffffffffffffda RBX: 00007fb8d40cdfa0 RCX: 00007fb8d3ea6be9 [ 480.292549][T19193] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 480.300782][T19193] RBP: 00007fb8d290f090 R08: 0000000000000000 R09: 0000000000000000 [ 480.309335][T19193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 480.317320][T19193] R13: 00007fb8d40ce038 R14: 00007fb8d40cdfa0 R15: 00007fff5a9d2588 [ 480.366488][T19203] tun0: tun_chr_ioctl cmd 1074025676 [ 480.381324][T19203] tun0: owner set to 0 [ 480.391054][T19208] device wg2 left promiscuous mode [ 480.408395][T19205] device wg2 entered promiscuous mode [ 480.736775][T19227] device syzkaller0 left promiscuous mode [ 480.913401][T19239] FAULT_INJECTION: forcing a failure. [ 480.913401][T19239] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 480.943225][T19235] batadv0: tun_chr_ioctl cmd 2147767521 [ 481.030272][T19239] CPU: 0 PID: 19239 Comm: syz.2.5500 Tainted: G W 5.10.240-syzkaller #0 [ 481.040955][T19239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 481.051376][T19239] Call Trace: [ 481.054704][T19239] __dump_stack+0x21/0x24 [ 481.059261][T19239] dump_stack_lvl+0x169/0x1d8 [ 481.064241][T19239] ? thaw_kernel_threads+0x220/0x220 [ 481.069670][T19239] ? show_regs_print_info+0x18/0x18 [ 481.075149][T19239] dump_stack+0x15/0x1c [ 481.079429][T19239] should_fail+0x3c1/0x510 [ 481.083953][T19239] should_fail_usercopy+0x1a/0x20 [ 481.089083][T19239] _copy_from_user+0x20/0xd0 [ 481.093888][T19239] bpf_prog_test_run_skb+0x20a/0x10b0 [ 481.099624][T19239] ? __kasan_check_write+0x14/0x20 [ 481.105216][T19239] ? fput_many+0x15a/0x1a0 [ 481.109718][T19239] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 481.115739][T19239] bpf_prog_test_run+0x350/0x3c0 [ 481.121240][T19239] __se_sys_bpf+0x49f/0x680 [ 481.125979][T19239] ? __x64_sys_bpf+0x90/0x90 [ 481.130811][T19239] ? fpu__clear_all+0x20/0x20 [ 481.135585][T19239] __x64_sys_bpf+0x7b/0x90 [ 481.140191][T19239] do_syscall_64+0x31/0x40 [ 481.145135][T19239] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 481.151113][T19239] RIP: 0033:0x7fb8d3ea6be9 [ 481.155541][T19239] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 481.175646][T19239] RSP: 002b:00007fb8d290f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 481.184172][T19239] RAX: ffffffffffffffda RBX: 00007fb8d40cdfa0 RCX: 00007fb8d3ea6be9 [ 481.192387][T19239] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 481.200479][T19239] RBP: 00007fb8d290f090 R08: 0000000000000000 R09: 0000000000000000 [ 481.208723][T19239] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 481.217768][T19239] R13: 00007fb8d40ce038 R14: 00007fb8d40cdfa0 R15: 00007fff5a9d2588 [ 481.632140][T19278] device syzkaller0 entered promiscuous mode [ 481.668155][T19288] FAULT_INJECTION: forcing a failure. [ 481.668155][T19288] name failslab, interval 1, probability 0, space 0, times 0 [ 481.691546][T19288] CPU: 1 PID: 19288 Comm: syz.8.5515 Tainted: G W 5.10.240-syzkaller #0 [ 481.701625][T19288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 481.711785][T19288] Call Trace: [ 481.715280][T19288] __dump_stack+0x21/0x24 [ 481.719696][T19288] dump_stack_lvl+0x169/0x1d8 [ 481.724627][T19288] ? thaw_kernel_threads+0x220/0x220 [ 481.730021][T19288] ? show_regs_print_info+0x18/0x18 [ 481.735365][T19288] dump_stack+0x15/0x1c [ 481.739521][T19288] should_fail+0x3c1/0x510 [ 481.744091][T19288] ? sk_prot_alloc+0xb2/0x340 [ 481.748969][T19288] __should_failslab+0xa4/0xe0 [ 481.753977][T19288] should_failslab+0x9/0x20 [ 481.758495][T19288] __kmalloc+0x60/0x330 [ 481.763005][T19288] sk_prot_alloc+0xb2/0x340 [ 481.767516][T19288] sk_alloc+0x38/0x4e0 [ 481.771674][T19288] ? bpf_ctx_init+0x173/0x1b0 [ 481.776441][T19288] ? _copy_from_user+0x95/0xd0 [ 481.781313][T19288] bpf_prog_test_run_skb+0x2fd/0x10b0 [ 481.786753][T19288] ? __kasan_check_write+0x14/0x20 [ 481.792134][T19288] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 481.798122][T19288] bpf_prog_test_run+0x350/0x3c0 [ 481.803144][T19288] __se_sys_bpf+0x49f/0x680 [ 481.808306][T19288] ? __x64_sys_bpf+0x90/0x90 [ 481.813026][T19288] ? bpf_trace_run2+0xb8/0x200 [ 481.817968][T19288] __x64_sys_bpf+0x7b/0x90 [ 481.822519][T19288] do_syscall_64+0x31/0x40 [ 481.827045][T19288] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 481.833154][T19288] RIP: 0033:0x7f2b9b76bbe9 [ 481.837575][T19288] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 481.858232][T19288] RSP: 002b:00007f2b9a1d4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 481.866751][T19288] RAX: ffffffffffffffda RBX: 00007f2b9b992fa0 RCX: 00007f2b9b76bbe9 [ 481.874827][T19288] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 481.882812][T19288] RBP: 00007f2b9a1d4090 R08: 0000000000000000 R09: 0000000000000000 [ 481.890959][T19288] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 481.899192][T19288] R13: 00007f2b9b993038 R14: 00007f2b9b992fa0 R15: 00007ffc79109928 [ 482.579582][T19327] FAULT_INJECTION: forcing a failure. [ 482.579582][T19327] name failslab, interval 1, probability 0, space 0, times 0 [ 482.628237][T19327] CPU: 0 PID: 19327 Comm: syz.6.5526 Tainted: G W 5.10.240-syzkaller #0 [ 482.638541][T19327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 482.648968][T19327] Call Trace: [ 482.652545][T19327] __dump_stack+0x21/0x24 [ 482.657188][T19327] dump_stack_lvl+0x169/0x1d8 [ 482.662511][T19327] ? thaw_kernel_threads+0x220/0x220 [ 482.668065][T19327] ? show_regs_print_info+0x18/0x18 [ 482.673881][T19327] dump_stack+0x15/0x1c [ 482.678305][T19327] should_fail+0x3c1/0x510 [ 482.682734][T19327] ? selinux_sk_alloc_security+0x63/0x140 [ 482.688489][T19327] __should_failslab+0xa4/0xe0 [ 482.693577][T19327] should_failslab+0x9/0x20 [ 482.698201][T19327] kmem_cache_alloc_trace+0x3a/0x2e0 [ 482.703601][T19327] selinux_sk_alloc_security+0x63/0x140 [ 482.709167][T19327] security_sk_alloc+0x72/0xa0 [ 482.714136][T19327] sk_prot_alloc+0x138/0x340 [ 482.718981][T19327] sk_alloc+0x38/0x4e0 [ 482.723674][T19327] ? bpf_ctx_init+0x173/0x1b0 [ 482.728379][T19327] ? _copy_from_user+0x95/0xd0 [ 482.734163][T19327] bpf_prog_test_run_skb+0x2fd/0x10b0 [ 482.739656][T19327] ? __kasan_check_write+0x14/0x20 [ 482.745044][T19327] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 482.751035][T19327] bpf_prog_test_run+0x350/0x3c0 [ 482.756233][T19327] __se_sys_bpf+0x49f/0x680 [ 482.760921][T19327] ? __x64_sys_bpf+0x90/0x90 [ 482.765614][T19327] ? fpu__clear_all+0x20/0x20 [ 482.770465][T19327] __x64_sys_bpf+0x7b/0x90 [ 482.774979][T19327] do_syscall_64+0x31/0x40 [ 482.779512][T19327] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 482.785403][T19327] RIP: 0033:0x7f304685ebe9 [ 482.790083][T19327] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 482.809686][T19327] RSP: 002b:00007f30452c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 482.818106][T19327] RAX: ffffffffffffffda RBX: 00007f3046a85fa0 RCX: 00007f304685ebe9 [ 482.826477][T19327] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 482.834915][T19327] RBP: 00007f30452c7090 R08: 0000000000000000 R09: 0000000000000000 [ 482.843365][T19327] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 482.851826][T19327] R13: 00007f3046a86038 R14: 00007f3046a85fa0 R15: 00007ffd303daa48 [ 483.119530][T19355] device syzkaller0 entered promiscuous mode [ 483.295882][T19370] device veth1_macvtap left promiscuous mode [ 483.585137][T19382] FAULT_INJECTION: forcing a failure. [ 483.585137][T19382] name failslab, interval 1, probability 0, space 0, times 0 [ 483.679956][T19382] CPU: 0 PID: 19382 Comm: syz.5.5541 Tainted: G W 5.10.240-syzkaller #0 [ 483.689984][T19382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 483.700772][T19382] Call Trace: [ 483.704095][T19382] __dump_stack+0x21/0x24 [ 483.708856][T19382] dump_stack_lvl+0x169/0x1d8 [ 483.713564][T19382] ? show_regs_print_info+0x18/0x18 [ 483.718989][T19382] dump_stack+0x15/0x1c [ 483.723612][T19382] should_fail+0x3c1/0x510 [ 483.728752][T19382] ? __build_skb+0x2d/0x310 [ 483.733304][T19382] __should_failslab+0xa4/0xe0 [ 483.738395][T19382] should_failslab+0x9/0x20 [ 483.742943][T19382] kmem_cache_alloc+0x3d/0x2e0 [ 483.747965][T19382] __build_skb+0x2d/0x310 [ 483.752439][T19382] ? __kasan_check_write+0x14/0x20 [ 483.757569][T19382] build_skb+0x24/0x200 [ 483.761835][T19382] bpf_prog_test_run_skb+0x31d/0x10b0 [ 483.767664][T19382] ? __kasan_check_write+0x14/0x20 [ 483.772896][T19382] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 483.778946][T19382] bpf_prog_test_run+0x350/0x3c0 [ 483.783912][T19382] __se_sys_bpf+0x49f/0x680 [ 483.788745][T19382] ? __x64_sys_bpf+0x90/0x90 [ 483.793838][T19382] __x64_sys_bpf+0x7b/0x90 [ 483.798912][T19382] do_syscall_64+0x31/0x40 [ 483.803541][T19382] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 483.809463][T19382] RIP: 0033:0x7f6d38d18be9 [ 483.814346][T19382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 483.834616][T19382] RSP: 002b:00007f6d37781038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 483.843289][T19382] RAX: ffffffffffffffda RBX: 00007f6d38f3ffa0 RCX: 00007f6d38d18be9 [ 483.851484][T19382] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 483.859943][T19382] RBP: 00007f6d37781090 R08: 0000000000000000 R09: 0000000000000000 [ 483.868127][T19382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 483.876446][T19382] R13: 00007f6d38f40038 R14: 00007f6d38f3ffa0 R15: 00007ffc053c2f08 [ 484.079555][T19388] syz.8.5542[19388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.079616][T19388] syz.8.5542[19388] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 484.521509][T19413] device pim6reg1 entered promiscuous mode [ 488.284870][T19571] device wg2 left promiscuous mode [ 488.383564][T19577] syz.9.5596[19577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 488.383629][T19577] syz.9.5596[19577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 488.779691][T19588] ÿÿÿÿÿÿ: renamed from vlan1 [ 489.163028][T19625] device pim6reg1 entered promiscuous mode [ 489.297865][T19616] device pim6reg1 entered promiscuous mode [ 489.469008][T19642] device pim6reg1 entered promiscuous mode [ 489.541250][T19651] syz.9.5617[19651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 489.541338][T19651] syz.9.5617[19651] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 490.578241][T19686] device sit0 left promiscuous mode [ 490.707233][T19688] device sit0 entered promiscuous mode [ 494.550268][T19811] FAULT_INJECTION: forcing a failure. [ 494.550268][T19811] name failslab, interval 1, probability 0, space 0, times 0 [ 494.564757][T19811] CPU: 0 PID: 19811 Comm: syz.5.5663 Tainted: G W 5.10.240-syzkaller #0 [ 494.575055][T19811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 494.585600][T19811] Call Trace: [ 494.588915][T19811] __dump_stack+0x21/0x24 [ 494.593340][T19811] dump_stack_lvl+0x169/0x1d8 [ 494.598559][T19811] ? show_regs_print_info+0x18/0x18 [ 494.604311][T19811] dump_stack+0x15/0x1c [ 494.608476][T19811] should_fail+0x3c1/0x510 [ 494.612988][T19811] ? skb_ensure_writable+0x2e7/0x460 [ 494.618416][T19811] __should_failslab+0xa4/0xe0 [ 494.623446][T19811] should_failslab+0x9/0x20 [ 494.628058][T19811] __kmalloc_track_caller+0x5f/0x320 [ 494.633430][T19811] ? skb_ensure_writable+0x2e7/0x460 [ 494.638715][T19811] pskb_expand_head+0x123/0x1110 [ 494.643849][T19811] ? __kasan_check_write+0x14/0x20 [ 494.649146][T19811] ? __skb_clone+0x469/0x780 [ 494.653733][T19811] skb_ensure_writable+0x2e7/0x460 [ 494.659117][T19811] bpf_clone_redirect+0x10b/0x380 [ 494.664237][T19811] bpf_prog_6893982b85ceadf7+0x56/0x510 [ 494.669968][T19811] ? sk_init_common+0x550/0x5f0 [ 494.674907][T19811] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 494.680711][T19811] ? bpf_prog_test_run+0x350/0x3c0 [ 494.686088][T19811] ? __se_sys_bpf+0x49f/0x680 [ 494.690954][T19811] ? __x64_sys_bpf+0x7b/0x90 [ 494.695834][T19811] ? do_syscall_64+0x31/0x40 [ 494.700856][T19811] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 494.706930][T19811] ? ktime_get+0x10e/0x140 [ 494.711497][T19811] bpf_test_run+0x310/0x9b0 [ 494.716044][T19811] ? convert___skb_to_skb+0x4f0/0x4f0 [ 494.722120][T19811] ? eth_get_headlen+0x1f0/0x1f0 [ 494.727251][T19811] ? convert___skb_to_skb+0x41/0x4f0 [ 494.732828][T19811] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 494.738986][T19811] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 494.745995][T19811] bpf_prog_test_run+0x350/0x3c0 [ 494.751644][T19811] __se_sys_bpf+0x49f/0x680 [ 494.756159][T19811] ? __x64_sys_bpf+0x90/0x90 [ 494.761905][T19811] ? __bpf_trace_sys_enter+0x62/0x70 [ 494.767614][T19811] __x64_sys_bpf+0x7b/0x90 [ 494.772139][T19811] do_syscall_64+0x31/0x40 [ 494.776749][T19811] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 494.782742][T19811] RIP: 0033:0x7f6d38d18be9 [ 494.787164][T19811] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 494.807652][T19811] RSP: 002b:00007f6d37781038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 494.816596][T19811] RAX: ffffffffffffffda RBX: 00007f6d38f3ffa0 RCX: 00007f6d38d18be9 [ 494.824748][T19811] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 494.832937][T19811] RBP: 00007f6d37781090 R08: 0000000000000000 R09: 0000000000000000 [ 494.841101][T19811] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 494.849330][T19811] R13: 00007f6d38f40038 R14: 00007f6d38f3ffa0 R15: 00007ffc053c2f08 [ 494.945309][T19825] device pim6reg1 entered promiscuous mode [ 496.281530][T19857] FAULT_INJECTION: forcing a failure. [ 496.281530][T19857] name failslab, interval 1, probability 0, space 0, times 0 [ 496.294915][T19857] CPU: 1 PID: 19857 Comm: syz.2.5678 Tainted: G W 5.10.240-syzkaller #0 [ 496.304826][T19857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 496.315070][T19857] Call Trace: [ 496.318801][T19857] __dump_stack+0x21/0x24 [ 496.323360][T19857] dump_stack_lvl+0x169/0x1d8 [ 496.328234][T19857] ? thaw_kernel_threads+0x220/0x220 [ 496.333532][T19857] ? show_regs_print_info+0x18/0x18 [ 496.338823][T19857] ? __bpf_trace_fib_table_lookup+0x35/0x40 [ 496.344739][T19857] dump_stack+0x15/0x1c [ 496.349078][T19857] should_fail+0x3c1/0x510 [ 496.353498][T19857] ? dst_alloc+0x176/0x4f0 [ 496.357926][T19857] __should_failslab+0xa4/0xe0 [ 496.362779][T19857] should_failslab+0x9/0x20 [ 496.367556][T19857] kmem_cache_alloc+0x3d/0x2e0 [ 496.372732][T19857] dst_alloc+0x176/0x4f0 [ 496.376978][T19857] ip_route_output_key_hash_rcu+0x11db/0x2060 [ 496.383301][T19857] ip_route_output_key_hash+0x123/0x1c0 [ 496.388971][T19857] ? ip_route_input_rcu+0x2530/0x2530 [ 496.394350][T19857] vti6_tnl_xmit+0xc95/0x15c0 [ 496.399279][T19857] ? skb_crc32c_csum_help+0x500/0x500 [ 496.404788][T19857] ? vti6_dev_uninit+0x390/0x390 [ 496.410289][T19857] ? netif_skb_features+0x831/0xb90 [ 496.415607][T19857] dev_hard_start_xmit+0x244/0x670 [ 496.420822][T19857] __dev_queue_xmit+0x1446/0x2540 [ 496.426032][T19857] ? dev_queue_xmit+0x20/0x20 [ 496.430814][T19857] ? __kasan_check_write+0x14/0x20 [ 496.436540][T19857] ? skb_release_data+0x3b3/0x670 [ 496.441561][T19857] ? skb_ensure_writable+0x2e7/0x460 [ 496.446847][T19857] ? __kasan_check_write+0x14/0x20 [ 496.451956][T19857] ? pskb_expand_head+0xb28/0x1110 [ 496.457331][T19857] dev_queue_xmit+0x17/0x20 [ 496.461955][T19857] __bpf_redirect+0x699/0xe30 [ 496.466634][T19857] bpf_clone_redirect+0x242/0x380 [ 496.471659][T19857] bpf_prog_6893982b85ceadf7+0x56/0x75c [ 496.477347][T19857] ? sk_init_common+0x550/0x5f0 [ 496.482373][T19857] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 496.488119][T19857] ? bpf_prog_test_run+0x350/0x3c0 [ 496.493321][T19857] ? __se_sys_bpf+0x49f/0x680 [ 496.498171][T19857] ? __x64_sys_bpf+0x7b/0x90 [ 496.503343][T19857] ? do_syscall_64+0x31/0x40 [ 496.508242][T19857] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 496.514503][T19857] ? ktime_get+0x10e/0x140 [ 496.519289][T19857] bpf_test_run+0x310/0x9b0 [ 496.523914][T19857] ? convert___skb_to_skb+0x4f0/0x4f0 [ 496.529375][T19857] ? eth_get_headlen+0x1f0/0x1f0 [ 496.534585][T19857] ? convert___skb_to_skb+0x41/0x4f0 [ 496.540063][T19857] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 496.545462][T19857] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 496.551546][T19857] bpf_prog_test_run+0x350/0x3c0 [ 496.556494][T19857] __se_sys_bpf+0x49f/0x680 [ 496.561206][T19857] ? __x64_sys_bpf+0x90/0x90 [ 496.565925][T19857] ? fpu__clear_all+0x20/0x20 [ 496.570609][T19857] __x64_sys_bpf+0x7b/0x90 [ 496.575306][T19857] do_syscall_64+0x31/0x40 [ 496.579824][T19857] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 496.585721][T19857] RIP: 0033:0x7fb8d3ea6be9 [ 496.590251][T19857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 496.610226][T19857] RSP: 002b:00007fb8d290f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 496.618684][T19857] RAX: ffffffffffffffda RBX: 00007fb8d40cdfa0 RCX: 00007fb8d3ea6be9 [ 496.627111][T19857] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 496.635232][T19857] RBP: 00007fb8d290f090 R08: 0000000000000000 R09: 0000000000000000 [ 496.643559][T19857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 496.651709][T19857] R13: 00007fb8d40ce038 R14: 00007fb8d40cdfa0 R15: 00007fff5a9d2588 [ 497.148206][T19900] FAULT_INJECTION: forcing a failure. [ 497.148206][T19900] name failslab, interval 1, probability 0, space 0, times 0 [ 497.161636][T19900] CPU: 1 PID: 19900 Comm: syz.6.5692 Tainted: G W 5.10.240-syzkaller #0 [ 497.171507][T19900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 497.181758][T19900] Call Trace: [ 497.185269][T19900] __dump_stack+0x21/0x24 [ 497.189706][T19900] dump_stack_lvl+0x169/0x1d8 [ 497.194403][T19900] ? thaw_kernel_threads+0x220/0x220 [ 497.199890][T19900] ? show_regs_print_info+0x18/0x18 [ 497.205389][T19900] ? __kasan_check_write+0x14/0x20 [ 497.210598][T19900] ? skb_release_data+0x3b3/0x670 [ 497.215828][T19900] dump_stack+0x15/0x1c [ 497.220470][T19900] should_fail+0x3c1/0x510 [ 497.225263][T19900] ? skb_clone+0x1e9/0x380 [ 497.230403][T19900] __should_failslab+0xa4/0xe0 [ 497.235272][T19900] should_failslab+0x9/0x20 [ 497.239911][T19900] kmem_cache_alloc+0x3d/0x2e0 [ 497.244788][T19900] ? __bpf_redirect+0x6a7/0xe30 [ 497.249650][T19900] skb_clone+0x1e9/0x380 [ 497.253903][T19900] bpf_clone_redirect+0xa7/0x380 [ 497.258955][T19900] bpf_prog_6893982b85ceadf7+0x56/0xd0c [ 497.264641][T19900] ? sk_init_common+0x550/0x5f0 [ 497.270027][T19900] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 497.275673][T19900] ? bpf_prog_test_run+0x350/0x3c0 [ 497.281175][T19900] ? __se_sys_bpf+0x49f/0x680 [ 497.286206][T19900] ? __x64_sys_bpf+0x7b/0x90 [ 497.290984][T19900] ? do_syscall_64+0x31/0x40 [ 497.296123][T19900] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 497.302323][T19900] ? __kasan_check_read+0x11/0x20 [ 497.307558][T19900] ? bpf_test_timer_continue+0x147/0x410 [ 497.313314][T19900] bpf_test_run+0x310/0x9b0 [ 497.317922][T19900] ? convert___skb_to_skb+0x4f0/0x4f0 [ 497.323396][T19900] ? eth_get_headlen+0x1f0/0x1f0 [ 497.328527][T19900] ? convert___skb_to_skb+0x41/0x4f0 [ 497.333926][T19900] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 497.339606][T19900] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 497.345511][T19900] bpf_prog_test_run+0x350/0x3c0 [ 497.350467][T19900] __se_sys_bpf+0x49f/0x680 [ 497.355078][T19900] ? __x64_sys_bpf+0x90/0x90 [ 497.359786][T19900] ? fpu__clear_all+0x20/0x20 [ 497.364587][T19900] __x64_sys_bpf+0x7b/0x90 [ 497.369059][T19900] do_syscall_64+0x31/0x40 [ 497.373491][T19900] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 497.379598][T19900] RIP: 0033:0x7f304685ebe9 [ 497.384113][T19900] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 497.404573][T19900] RSP: 002b:00007f30452c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 497.413463][T19900] RAX: ffffffffffffffda RBX: 00007f3046a85fa0 RCX: 00007f304685ebe9 [ 497.421721][T19900] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 497.430171][T19900] RBP: 00007f30452c7090 R08: 0000000000000000 R09: 0000000000000000 [ 497.438906][T19900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 497.447259][T19900] R13: 00007f3046a86038 R14: 00007f3046a85fa0 R15: 00007ffd303daa48 [ 499.092234][T19990] device veth0_vlan left promiscuous mode [ 499.127307][T19990] device veth0_vlan entered promiscuous mode [ 499.183220][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 499.204028][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 499.264055][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 499.578886][T20022] device wg2 left promiscuous mode [ 499.616964][T20024] FAULT_INJECTION: forcing a failure. [ 499.616964][T20024] name failslab, interval 1, probability 0, space 0, times 0 [ 499.629814][T20024] CPU: 1 PID: 20024 Comm: syz.6.5732 Tainted: G W 5.10.240-syzkaller #0 [ 499.640060][T20024] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 499.650495][T20024] Call Trace: [ 499.653793][T20024] __dump_stack+0x21/0x24 [ 499.658122][T20024] dump_stack_lvl+0x169/0x1d8 [ 499.662799][T20024] ? thaw_kernel_threads+0x220/0x220 [ 499.668532][T20024] ? kfree_skb+0xc1/0x2f0 [ 499.672935][T20024] ? show_regs_print_info+0x18/0x18 [ 499.678389][T20024] ? dev_queue_xmit+0x17/0x20 [ 499.683173][T20024] ? __bpf_trace_fib_table_lookup+0x35/0x40 [ 499.689298][T20024] dump_stack+0x15/0x1c [ 499.693566][T20024] should_fail+0x3c1/0x510 [ 499.698002][T20024] ? dst_alloc+0x176/0x4f0 [ 499.702437][T20024] __should_failslab+0xa4/0xe0 [ 499.707738][T20024] should_failslab+0x9/0x20 [ 499.712284][T20024] kmem_cache_alloc+0x3d/0x2e0 [ 499.717265][T20024] dst_alloc+0x176/0x4f0 [ 499.721511][T20024] ip_route_output_key_hash_rcu+0x11db/0x2060 [ 499.727962][T20024] ip_route_output_key_hash+0x123/0x1c0 [ 499.733513][T20024] ? ip_route_input_rcu+0x2530/0x2530 [ 499.738891][T20024] vti6_tnl_xmit+0xc95/0x15c0 [ 499.754902][T20024] ? arch_stack_walk+0xee/0x140 [ 499.760108][T20024] ? skb_crc32c_csum_help+0x500/0x500 [ 499.765741][T20024] ? vti6_dev_uninit+0x390/0x390 [ 499.770697][T20024] ? netif_skb_features+0x831/0xb90 [ 499.776160][T20024] dev_hard_start_xmit+0x244/0x670 [ 499.781378][T20024] __dev_queue_xmit+0x1446/0x2540 [ 499.787346][T20024] ? dev_queue_xmit+0x20/0x20 [ 499.792256][T20024] ? __kasan_check_write+0x14/0x20 [ 499.797394][T20024] ? skb_release_data+0x3b3/0x670 [ 499.802780][T20024] ? skb_ensure_writable+0x2e7/0x460 [ 499.808364][T20024] ? __kasan_check_write+0x14/0x20 [ 499.813607][T20024] ? pskb_expand_head+0xb28/0x1110 [ 499.818733][T20024] dev_queue_xmit+0x17/0x20 [ 499.823260][T20024] __bpf_redirect+0x699/0xe30 [ 499.828153][T20024] bpf_clone_redirect+0x242/0x380 [ 499.833571][T20024] bpf_prog_6893982b85ceadf7+0x56/0xe1c [ 499.839289][T20024] ? sk_init_common+0x550/0x5f0 [ 499.844312][T20024] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 499.850564][T20024] ? bpf_prog_test_run+0x350/0x3c0 [ 499.855681][T20024] ? __se_sys_bpf+0x49f/0x680 [ 499.860744][T20024] ? __x64_sys_bpf+0x7b/0x90 [ 499.865339][T20024] ? do_syscall_64+0x31/0x40 [ 499.869954][T20024] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 499.876215][T20024] ? __kasan_check_read+0x11/0x20 [ 499.881367][T20024] ? bpf_test_timer_continue+0x147/0x410 [ 499.887313][T20024] bpf_test_run+0x310/0x9b0 [ 499.891818][T20024] ? convert___skb_to_skb+0x4f0/0x4f0 [ 499.897607][T20024] ? eth_get_headlen+0x1f0/0x1f0 [ 499.902660][T20024] ? convert___skb_to_skb+0x41/0x4f0 [ 499.908236][T20024] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 499.913898][T20024] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 499.920134][T20024] bpf_prog_test_run+0x350/0x3c0 [ 499.925178][T20024] __se_sys_bpf+0x49f/0x680 [ 499.929865][T20024] ? __x64_sys_bpf+0x90/0x90 [ 499.934474][T20024] ? fpu__clear_all+0x20/0x20 [ 499.939275][T20024] __x64_sys_bpf+0x7b/0x90 [ 499.943703][T20024] do_syscall_64+0x31/0x40 [ 499.948238][T20024] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 499.954225][T20024] RIP: 0033:0x7f304685ebe9 [ 499.958644][T20024] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 499.978698][T20024] RSP: 002b:00007f30452c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 499.987426][T20024] RAX: ffffffffffffffda RBX: 00007f3046a85fa0 RCX: 00007f304685ebe9 [ 499.995897][T20024] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 500.004045][T20024] RBP: 00007f30452c7090 R08: 0000000000000000 R09: 0000000000000000 [ 500.012319][T20024] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 500.020470][T20024] R13: 00007f3046a86038 R14: 00007f3046a85fa0 R15: 00007ffd303daa48 [ 500.031349][T20025] syz.5.5731[20025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.031411][T20025] syz.5.5731[20025] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.242736][T20040] syz.6.5738[20040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.418173][T20040] syz.6.5738[20040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.525972][T20040] syz.6.5738[20040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.588482][T20040] syz.6.5738[20040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 500.653636][T20055] FAULT_INJECTION: forcing a failure. [ 500.653636][T20055] name failslab, interval 1, probability 0, space 0, times 0 [ 500.678306][T20055] CPU: 1 PID: 20055 Comm: syz.5.5743 Tainted: G W 5.10.240-syzkaller #0 [ 500.688430][T20055] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 500.698676][T20055] Call Trace: [ 500.702140][T20055] __dump_stack+0x21/0x24 [ 500.706490][T20055] dump_stack_lvl+0x169/0x1d8 [ 500.711289][T20055] ? thaw_kernel_threads+0x220/0x220 [ 500.716779][T20055] ? show_regs_print_info+0x18/0x18 [ 500.722347][T20055] ? __kasan_check_write+0x14/0x20 [ 500.727574][T20055] ? skb_release_data+0x3b3/0x670 [ 500.732918][T20055] dump_stack+0x15/0x1c [ 500.737106][T20055] should_fail+0x3c1/0x510 [ 500.741543][T20055] ? skb_clone+0x1e9/0x380 [ 500.746247][T20055] __should_failslab+0xa4/0xe0 [ 500.751393][T20055] should_failslab+0x9/0x20 [ 500.755921][T20055] kmem_cache_alloc+0x3d/0x2e0 [ 500.760926][T20055] ? __bpf_redirect+0x6a7/0xe30 [ 500.765793][T20055] skb_clone+0x1e9/0x380 [ 500.770142][T20055] bpf_clone_redirect+0xa7/0x380 [ 500.775717][T20055] bpf_prog_6893982b85ceadf7+0x56/0xfc8 [ 500.781883][T20055] ? sk_init_common+0x550/0x5f0 [ 500.787068][T20055] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 500.792738][T20055] ? bpf_prog_test_run+0x350/0x3c0 [ 500.797872][T20055] ? __se_sys_bpf+0x49f/0x680 [ 500.802671][T20055] ? __x64_sys_bpf+0x7b/0x90 [ 500.807278][T20055] ? do_syscall_64+0x31/0x40 [ 500.812159][T20055] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 500.819180][T20055] ? __kasan_check_read+0x11/0x20 [ 500.824229][T20055] ? bpf_test_timer_continue+0x147/0x410 [ 500.829989][T20055] bpf_test_run+0x310/0x9b0 [ 500.834521][T20055] ? convert___skb_to_skb+0x4f0/0x4f0 [ 500.840112][T20055] ? eth_get_headlen+0x1f0/0x1f0 [ 500.845171][T20055] ? convert___skb_to_skb+0x41/0x4f0 [ 500.850481][T20055] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 500.855981][T20055] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 500.862192][T20055] bpf_prog_test_run+0x350/0x3c0 [ 500.867272][T20055] __se_sys_bpf+0x49f/0x680 [ 500.872028][T20055] ? __x64_sys_bpf+0x90/0x90 [ 500.876836][T20055] ? fpu__clear_all+0x20/0x20 [ 500.881532][T20055] __x64_sys_bpf+0x7b/0x90 [ 500.886020][T20055] do_syscall_64+0x31/0x40 [ 500.890554][T20055] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 500.896862][T20055] RIP: 0033:0x7f6d38d18be9 [ 500.901508][T20055] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 500.921543][T20055] RSP: 002b:00007f6d37781038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 500.930200][T20055] RAX: ffffffffffffffda RBX: 00007f6d38f3ffa0 RCX: 00007f6d38d18be9 [ 500.938503][T20055] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 500.946864][T20055] RBP: 00007f6d37781090 R08: 0000000000000000 R09: 0000000000000000 [ 500.955133][T20055] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 500.963247][T20055] R13: 00007f6d38f40038 R14: 00007f6d38f3ffa0 R15: 00007ffc053c2f08 [ 501.286831][T20066] device wg2 entered promiscuous mode [ 501.854162][T20089] device syzkaller0 entered promiscuous mode [ 501.937602][T20092] device veth0_vlan left promiscuous mode [ 501.992282][T20092] device veth0_vlan entered promiscuous mode [ 502.861265][T20126] device wg2 left promiscuous mode [ 502.962016][T20138] ÿÿÿÿÿÿ: renamed from vlan1 [ 503.206603][T20144] device wg2 entered promiscuous mode [ 504.830525][T20179] device sit0 left promiscuous mode [ 505.139833][T20182] device sit0 entered promiscuous mode [ 505.645833][T20175] device pim6reg1 entered promiscuous mode [ 507.013999][T20273] syz.6.5808[20273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 507.014059][T20273] syz.6.5808[20273] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 508.300223][T20342] device veth0_vlan left promiscuous mode [ 508.340847][T20342] device veth0_vlan entered promiscuous mode [ 508.371311][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 508.389111][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 508.410645][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 511.111956][T20442] FAULT_INJECTION: forcing a failure. [ 511.111956][T20442] name failslab, interval 1, probability 0, space 0, times 0 [ 511.125034][T20442] CPU: 0 PID: 20442 Comm: syz.5.5855 Tainted: G W 5.10.240-syzkaller #0 [ 511.135034][T20442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 511.145295][T20442] Call Trace: [ 511.148602][T20442] __dump_stack+0x21/0x24 [ 511.152987][T20442] dump_stack_lvl+0x169/0x1d8 [ 511.157784][T20442] ? show_regs_print_info+0x18/0x18 [ 511.163002][T20442] dump_stack+0x15/0x1c [ 511.167264][T20442] should_fail+0x3c1/0x510 [ 511.171895][T20442] ? skb_ensure_writable+0x2e7/0x460 [ 511.177393][T20442] __should_failslab+0xa4/0xe0 [ 511.182409][T20442] should_failslab+0x9/0x20 [ 511.186936][T20442] __kmalloc_track_caller+0x5f/0x320 [ 511.192241][T20442] ? skb_ensure_writable+0x2e7/0x460 [ 511.197633][T20442] pskb_expand_head+0x123/0x1110 [ 511.202594][T20442] ? __kasan_check_write+0x14/0x20 [ 511.207922][T20442] ? __skb_clone+0x469/0x780 [ 511.212769][T20442] skb_ensure_writable+0x2e7/0x460 [ 511.218002][T20442] bpf_clone_redirect+0x10b/0x380 [ 511.223178][T20442] bpf_prog_6893982b85ceadf7+0x56/0xa48 [ 511.228992][T20442] ? sk_init_common+0x550/0x5f0 [ 511.233864][T20442] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 511.239563][T20442] ? bpf_prog_test_run+0x350/0x3c0 [ 511.244774][T20442] ? __se_sys_bpf+0x49f/0x680 [ 511.249562][T20442] ? __x64_sys_bpf+0x7b/0x90 [ 511.254297][T20442] ? do_syscall_64+0x31/0x40 [ 511.258984][T20442] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 511.265257][T20442] ? __kasan_check_read+0x11/0x20 [ 511.270305][T20442] ? bpf_test_timer_continue+0x147/0x410 [ 511.276031][T20442] bpf_test_run+0x310/0x9b0 [ 511.280552][T20442] ? convert___skb_to_skb+0x4f0/0x4f0 [ 511.285929][T20442] ? eth_get_headlen+0x1f0/0x1f0 [ 511.290985][T20442] ? convert___skb_to_skb+0x41/0x4f0 [ 511.296358][T20442] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 511.301782][T20442] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 511.307845][T20442] bpf_prog_test_run+0x350/0x3c0 [ 511.312785][T20442] __se_sys_bpf+0x49f/0x680 [ 511.317295][T20442] ? __x64_sys_bpf+0x90/0x90 [ 511.321904][T20442] ? fpu__clear_all+0x20/0x20 [ 511.326669][T20442] __x64_sys_bpf+0x7b/0x90 [ 511.331263][T20442] do_syscall_64+0x31/0x40 [ 511.335937][T20442] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 511.341825][T20442] RIP: 0033:0x7f6d38d18be9 [ 511.346427][T20442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 511.366405][T20442] RSP: 002b:00007f6d37781038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 511.375010][T20442] RAX: ffffffffffffffda RBX: 00007f6d38f3ffa0 RCX: 00007f6d38d18be9 [ 511.383011][T20442] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 511.391071][T20442] RBP: 00007f6d37781090 R08: 0000000000000000 R09: 0000000000000000 [ 511.399493][T20442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 511.407755][T20442] R13: 00007f6d38f40038 R14: 00007f6d38f3ffa0 R15: 00007ffc053c2f08 [ 514.586381][T20567] device veth0_vlan left promiscuous mode [ 514.632743][T20567] device veth0_vlan entered promiscuous mode [ 514.662526][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 514.684961][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 514.730296][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 514.871739][T20589] FAULT_INJECTION: forcing a failure. [ 514.871739][T20589] name failslab, interval 1, probability 0, space 0, times 0 [ 514.884960][T20589] CPU: 1 PID: 20589 Comm: syz.6.5896 Tainted: G W 5.10.240-syzkaller #0 [ 514.903541][T20589] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 514.914517][T20589] Call Trace: [ 514.917981][T20589] __dump_stack+0x21/0x24 [ 514.922661][T20589] dump_stack_lvl+0x169/0x1d8 [ 514.927717][T20589] ? thaw_kernel_threads+0x220/0x220 [ 514.933051][T20589] ? show_regs_print_info+0x18/0x18 [ 514.938382][T20589] ? __kasan_check_write+0x14/0x20 [ 514.944052][T20589] ? skb_release_data+0x3b3/0x670 [ 514.949208][T20589] dump_stack+0x15/0x1c [ 514.953884][T20589] should_fail+0x3c1/0x510 [ 514.958979][T20589] ? skb_clone+0x1e9/0x380 [ 514.963524][T20589] __should_failslab+0xa4/0xe0 [ 514.968320][T20589] should_failslab+0x9/0x20 [ 514.973055][T20589] kmem_cache_alloc+0x3d/0x2e0 [ 514.977938][T20589] ? __bpf_redirect+0x6a7/0xe30 [ 514.983047][T20589] skb_clone+0x1e9/0x380 [ 514.987475][T20589] bpf_clone_redirect+0xa7/0x380 [ 514.992598][T20589] bpf_prog_6893982b85ceadf7+0x56/0x834 [ 514.998515][T20589] ? sk_init_common+0x550/0x5f0 [ 515.003489][T20589] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 515.009231][T20589] ? bpf_prog_test_run+0x350/0x3c0 [ 515.014877][T20589] ? __se_sys_bpf+0x49f/0x680 [ 515.019641][T20589] ? __x64_sys_bpf+0x7b/0x90 [ 515.024610][T20589] ? do_syscall_64+0x31/0x40 [ 515.029297][T20589] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 515.035395][T20589] ? __kasan_check_read+0x11/0x20 [ 515.040416][T20589] ? bpf_test_timer_continue+0x147/0x410 [ 515.046181][T20589] bpf_test_run+0x310/0x9b0 [ 515.050693][T20589] ? convert___skb_to_skb+0x4f0/0x4f0 [ 515.056154][T20589] ? eth_get_headlen+0x1f0/0x1f0 [ 515.061527][T20589] ? convert___skb_to_skb+0x41/0x4f0 [ 515.067163][T20589] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 515.072682][T20589] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 515.079028][T20589] bpf_prog_test_run+0x350/0x3c0 [ 515.084829][T20589] __se_sys_bpf+0x49f/0x680 [ 515.089925][T20589] ? __x64_sys_bpf+0x90/0x90 [ 515.094610][T20589] ? fpu__clear_all+0x20/0x20 [ 515.099574][T20589] __x64_sys_bpf+0x7b/0x90 [ 515.104295][T20589] do_syscall_64+0x31/0x40 [ 515.108899][T20589] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 515.114912][T20589] RIP: 0033:0x7f304685ebe9 [ 515.120002][T20589] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 515.140521][T20589] RSP: 002b:00007f30452c7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 515.149211][T20589] RAX: ffffffffffffffda RBX: 00007f3046a85fa0 RCX: 00007f304685ebe9 [ 515.157620][T20589] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 515.165907][T20589] RBP: 00007f30452c7090 R08: 0000000000000000 R09: 0000000000000000 [ 515.174068][T20589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 515.182169][T20589] R13: 00007f3046a86038 R14: 00007f3046a85fa0 R15: 00007ffd303daa48 [ 515.663475][T20615] device pim6reg1 entered promiscuous mode [ 515.931855][T20630] syz.9.5906[20630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 515.931953][T20630] syz.9.5906[20630] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 515.982892][T20632] syz.9.5906[20632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 516.029951][T20632] syz.9.5906[20632] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 516.746026][T20648] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.852035][T20648] bridge0: port 1(bridge_slave_0) entered disabled state [ 516.865186][T20648] device bridge_slave_0 entered promiscuous mode [ 516.884461][T20648] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.931119][T20648] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.982562][T20648] device bridge_slave_1 entered promiscuous mode [ 517.478005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 517.487937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 517.540521][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 517.602117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 517.634833][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.641967][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 517.674900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 517.727274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 517.737242][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.744425][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 517.851726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 517.965029][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 518.040249][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 518.104557][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 518.170160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 518.281694][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 518.310675][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 518.502998][T20696] device syzkaller0 entered promiscuous mode [ 518.542885][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 518.552968][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 518.635925][T20648] device veth0_vlan entered promiscuous mode [ 518.770460][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 518.799185][ T348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 518.870795][ T49] device veth1_macvtap left promiscuous mode [ 518.877085][ T49] device veth0_vlan left promiscuous mode [ 518.987401][T20648] device veth1_macvtap entered promiscuous mode [ 519.009813][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 519.065123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 519.080440][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 519.158951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 519.169449][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 519.212203][T20708] FAULT_INJECTION: forcing a failure. [ 519.212203][T20708] name failslab, interval 1, probability 0, space 0, times 0 [ 519.225360][T20708] CPU: 0 PID: 20708 Comm: syz.2.5911 Tainted: G W 5.10.240-syzkaller #0 [ 519.235366][T20708] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 519.245625][T20708] Call Trace: [ 519.249030][T20708] __dump_stack+0x21/0x24 [ 519.253548][T20708] dump_stack_lvl+0x169/0x1d8 [ 519.258487][T20708] ? show_regs_print_info+0x18/0x18 [ 519.263807][T20708] dump_stack+0x15/0x1c [ 519.267966][T20708] should_fail+0x3c1/0x510 [ 519.272468][T20708] ? skb_ensure_writable+0x2e7/0x460 [ 519.277966][T20708] __should_failslab+0xa4/0xe0 [ 519.282813][T20708] should_failslab+0x9/0x20 [ 519.287538][T20708] __kmalloc_track_caller+0x5f/0x320 [ 519.292919][T20708] ? skb_ensure_writable+0x2e7/0x460 [ 519.298290][T20708] pskb_expand_head+0x123/0x1110 [ 519.303356][T20708] ? __kasan_check_write+0x14/0x20 [ 519.308560][T20708] ? __skb_clone+0x469/0x780 [ 519.313195][T20708] skb_ensure_writable+0x2e7/0x460 [ 519.318931][T20708] bpf_clone_redirect+0x10b/0x380 [ 519.323958][T20708] bpf_prog_6893982b85ceadf7+0x56/0x578 [ 519.329598][T20708] ? sk_init_common+0x550/0x5f0 [ 519.334736][T20708] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 519.340372][T20708] ? bpf_prog_test_run+0x350/0x3c0 [ 519.345482][T20708] ? __se_sys_bpf+0x49f/0x680 [ 519.350378][T20708] ? __x64_sys_bpf+0x7b/0x90 [ 519.355062][T20708] ? do_syscall_64+0x31/0x40 [ 519.359649][T20708] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 519.365751][T20708] ? __kasan_check_read+0x11/0x20 [ 519.370892][T20708] ? bpf_test_timer_continue+0x147/0x410 [ 519.376657][T20708] bpf_test_run+0x310/0x9b0 [ 519.381292][T20708] ? convert___skb_to_skb+0x4f0/0x4f0 [ 519.386835][T20708] ? eth_get_headlen+0x1f0/0x1f0 [ 519.391964][T20708] ? convert___skb_to_skb+0x41/0x4f0 [ 519.397340][T20708] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 519.402709][T20708] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 519.408596][T20708] bpf_prog_test_run+0x350/0x3c0 [ 519.413710][T20708] __se_sys_bpf+0x49f/0x680 [ 519.418226][T20708] ? __x64_sys_bpf+0x90/0x90 [ 519.423014][T20708] ? fpu__clear_all+0x20/0x20 [ 519.428033][T20708] __x64_sys_bpf+0x7b/0x90 [ 519.432473][T20708] do_syscall_64+0x31/0x40 [ 519.436885][T20708] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 519.442777][T20708] RIP: 0033:0x7ff8a992dbe9 [ 519.447203][T20708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 519.467390][T20708] RSP: 002b:00007ff8a8396038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 519.475922][T20708] RAX: ffffffffffffffda RBX: 00007ff8a9b54fa0 RCX: 00007ff8a992dbe9 [ 519.484301][T20708] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 519.492367][T20708] RBP: 00007ff8a8396090 R08: 0000000000000000 R09: 0000000000000000 [ 519.500423][T20708] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 519.508657][T20708] R13: 00007ff8a9b55038 R14: 00007ff8a9b54fa0 R15: 00007ffec3998718 [ 519.743685][T20714] device pim6reg1 entered promiscuous mode [ 519.795295][T20722] device syzkaller0 entered promiscuous mode [ 519.969370][T20725] bridge0: port 1(bridge_slave_0) entered blocking state [ 520.006195][T20725] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.048768][T20725] device bridge_slave_0 entered promiscuous mode [ 520.134230][T20725] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.145020][T20725] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.191548][T20725] device bridge_slave_1 entered promiscuous mode [ 520.985533][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 521.002286][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 521.062044][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 521.073703][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 521.160261][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.167748][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 521.239910][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 521.270917][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 521.289954][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.297722][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 521.319901][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 521.388943][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 521.420435][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 521.446251][T20725] device veth0_vlan entered promiscuous mode [ 521.456967][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 521.473251][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 521.492581][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 521.501851][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 521.582037][T20725] device veth1_macvtap entered promiscuous mode [ 521.610782][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 521.627654][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 521.670201][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 521.720035][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 521.759100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 521.806538][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 521.843960][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 521.859655][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 521.872350][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 522.214029][ T49] device bridge_slave_1 left promiscuous mode [ 522.241657][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.289222][ T49] device bridge_slave_0 left promiscuous mode [ 522.341971][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 524.263176][T20923] device pim6reg1 entered promiscuous mode [ 524.606134][T20932] syz.5.5991[20932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 524.606211][T20932] syz.5.5991[20932] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 524.782324][T20952] device sit0 left promiscuous mode [ 526.952871][T21008] device syzkaller0 entered promiscuous mode [ 527.349496][T21019] device syzkaller0 entered promiscuous mode [ 527.496421][T21034] Ÿë: port 1(erspan0) entered blocking state [ 527.502786][T21034] Ÿë: port 1(erspan0) entered disabled state [ 527.510170][T21034] device erspan0 entered promiscuous mode [ 527.519647][T21033] device erspan0 left promiscuous mode [ 527.525542][T21033] Ÿë: port 1(erspan0) entered disabled state [ 527.807889][T21034] device pim6reg1 entered promiscuous mode [ 528.052811][T21051] FAULT_INJECTION: forcing a failure. [ 528.052811][T21051] name failslab, interval 1, probability 0, space 0, times 0 [ 528.065946][T21051] CPU: 0 PID: 21051 Comm: syz.5.6028 Tainted: G W 5.10.240-syzkaller #0 [ 528.075980][T21051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 528.086985][T21051] Call Trace: [ 528.090584][T21051] __dump_stack+0x21/0x24 [ 528.095121][T21051] dump_stack_lvl+0x169/0x1d8 [ 528.100170][T21051] ? thaw_kernel_threads+0x220/0x220 [ 528.105692][T21051] ? kfree_skb+0xc1/0x2f0 [ 528.110161][T21051] ? show_regs_print_info+0x18/0x18 [ 528.115668][T21051] ? dev_queue_xmit+0x17/0x20 [ 528.120999][T21051] ? __bpf_trace_fib_table_lookup+0x35/0x40 [ 528.127780][T21051] dump_stack+0x15/0x1c [ 528.131955][T21051] should_fail+0x3c1/0x510 [ 528.136487][T21051] ? dst_alloc+0x176/0x4f0 [ 528.140907][T21051] __should_failslab+0xa4/0xe0 [ 528.145950][T21051] should_failslab+0x9/0x20 [ 528.150549][T21051] kmem_cache_alloc+0x3d/0x2e0 [ 528.155338][T21051] dst_alloc+0x176/0x4f0 [ 528.159680][T21051] ip_route_output_key_hash_rcu+0x11db/0x2060 [ 528.166158][T21051] ip_route_output_key_hash+0x123/0x1c0 [ 528.172035][T21051] ? ip_route_input_rcu+0x2530/0x2530 [ 528.177950][T21051] vti6_tnl_xmit+0xc95/0x15c0 [ 528.183442][T21051] ? arch_stack_walk+0xee/0x140 [ 528.188775][T21051] ? skb_crc32c_csum_help+0x500/0x500 [ 528.194450][T21051] ? vti6_dev_uninit+0x390/0x390 [ 528.199468][T21051] ? netif_skb_features+0x831/0xb90 [ 528.205008][T21051] dev_hard_start_xmit+0x244/0x670 [ 528.211092][T21051] __dev_queue_xmit+0x1446/0x2540 [ 528.217939][T21051] ? dev_queue_xmit+0x20/0x20 [ 528.223235][T21051] ? __kasan_check_write+0x14/0x20 [ 528.229452][T21051] ? skb_release_data+0x3b3/0x670 [ 528.234817][T21051] ? skb_ensure_writable+0x2e7/0x460 [ 528.241003][T21051] ? __kasan_check_write+0x14/0x20 [ 528.246867][T21051] ? pskb_expand_head+0xb28/0x1110 [ 528.252619][T21051] dev_queue_xmit+0x17/0x20 [ 528.257471][T21051] __bpf_redirect+0x699/0xe30 [ 528.262517][T21051] bpf_clone_redirect+0x242/0x380 [ 528.267862][T21051] bpf_prog_6893982b85ceadf7+0x56/0xf70 [ 528.273614][T21051] ? sk_init_common+0x550/0x5f0 [ 528.278738][T21051] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 528.284760][T21051] ? bpf_prog_test_run+0x350/0x3c0 [ 528.289958][T21051] ? __se_sys_bpf+0x49f/0x680 [ 528.294812][T21051] ? __x64_sys_bpf+0x7b/0x90 [ 528.299502][T21051] ? do_syscall_64+0x31/0x40 [ 528.304564][T21051] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 528.310911][T21051] ? __kasan_check_read+0x11/0x20 [ 528.315944][T21051] ? bpf_test_timer_continue+0x147/0x410 [ 528.321586][T21051] bpf_test_run+0x310/0x9b0 [ 528.326310][T21051] ? convert___skb_to_skb+0x4f0/0x4f0 [ 528.331689][T21051] ? eth_get_headlen+0x1f0/0x1f0 [ 528.336639][T21051] ? convert___skb_to_skb+0x41/0x4f0 [ 528.341929][T21051] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 528.347485][T21051] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 528.353558][T21051] bpf_prog_test_run+0x350/0x3c0 [ 528.358588][T21051] __se_sys_bpf+0x49f/0x680 [ 528.363183][T21051] ? __x64_sys_bpf+0x90/0x90 [ 528.367948][T21051] ? __bpf_trace_sys_enter+0x62/0x70 [ 528.373427][T21051] __x64_sys_bpf+0x7b/0x90 [ 528.378048][T21051] do_syscall_64+0x31/0x40 [ 528.382549][T21051] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 528.388620][T21051] RIP: 0033:0x7fcfbd9a5be9 [ 528.393047][T21051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 528.413118][T21051] RSP: 002b:00007fcfbc40e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 528.422014][T21051] RAX: ffffffffffffffda RBX: 00007fcfbdbccfa0 RCX: 00007fcfbd9a5be9 [ 528.430246][T21051] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 528.438333][T21051] RBP: 00007fcfbc40e090 R08: 0000000000000000 R09: 0000000000000000 [ 528.446311][T21051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 528.454293][T21051] R13: 00007fcfbdbcd038 R14: 00007fcfbdbccfa0 R15: 00007fff874aaea8 [ 529.921858][T21095] FAULT_INJECTION: forcing a failure. [ 529.921858][T21095] name failslab, interval 1, probability 0, space 0, times 0 [ 529.934968][T21095] CPU: 1 PID: 21095 Comm: syz.5.6040 Tainted: G W 5.10.240-syzkaller #0 [ 529.944911][T21095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 529.955434][T21095] Call Trace: [ 529.958761][T21095] __dump_stack+0x21/0x24 [ 529.963094][T21095] dump_stack_lvl+0x169/0x1d8 [ 529.967896][T21095] ? thaw_kernel_threads+0x220/0x220 [ 529.973335][T21095] ? show_regs_print_info+0x18/0x18 [ 529.978644][T21095] ? __kasan_check_write+0x14/0x20 [ 529.984042][T21095] ? skb_release_data+0x3b3/0x670 [ 529.989083][T21095] dump_stack+0x15/0x1c [ 529.993242][T21095] should_fail+0x3c1/0x510 [ 529.998056][T21095] ? skb_clone+0x1e9/0x380 [ 530.002577][T21095] __should_failslab+0xa4/0xe0 [ 530.007349][T21095] should_failslab+0x9/0x20 [ 530.011970][T21095] kmem_cache_alloc+0x3d/0x2e0 [ 530.016848][T21095] ? __bpf_redirect+0x6a7/0xe30 [ 530.021712][T21095] skb_clone+0x1e9/0x380 [ 530.025962][T21095] bpf_clone_redirect+0xa7/0x380 [ 530.031118][T21095] bpf_prog_6893982b85ceadf7+0x56/0xf58 [ 530.036712][T21095] ? sk_init_common+0x550/0x5f0 [ 530.041573][T21095] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 530.047205][T21095] ? bpf_prog_test_run+0x350/0x3c0 [ 530.052410][T21095] ? __se_sys_bpf+0x49f/0x680 [ 530.057198][T21095] ? __x64_sys_bpf+0x7b/0x90 [ 530.061915][T21095] ? do_syscall_64+0x31/0x40 [ 530.066505][T21095] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 530.072762][T21095] ? __kasan_check_read+0x11/0x20 [ 530.077785][T21095] ? bpf_test_timer_continue+0x147/0x410 [ 530.083420][T21095] bpf_test_run+0x310/0x9b0 [ 530.088134][T21095] ? convert___skb_to_skb+0x4f0/0x4f0 [ 530.093860][T21095] ? eth_get_headlen+0x1f0/0x1f0 [ 530.098794][T21095] ? convert___skb_to_skb+0x41/0x4f0 [ 530.104075][T21095] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 530.109451][T21095] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 530.115522][T21095] bpf_prog_test_run+0x350/0x3c0 [ 530.120564][T21095] __se_sys_bpf+0x49f/0x680 [ 530.125355][T21095] ? __x64_sys_bpf+0x90/0x90 [ 530.129941][T21095] ? __bpf_trace_sys_enter+0x62/0x70 [ 530.135260][T21095] __x64_sys_bpf+0x7b/0x90 [ 530.139674][T21095] do_syscall_64+0x31/0x40 [ 530.144094][T21095] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 530.149989][T21095] RIP: 0033:0x7fcfbd9a5be9 [ 530.154600][T21095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 530.174749][T21095] RSP: 002b:00007fcfbc40e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 530.183172][T21095] RAX: ffffffffffffffda RBX: 00007fcfbdbccfa0 RCX: 00007fcfbd9a5be9 [ 530.191159][T21095] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 530.199473][T21095] RBP: 00007fcfbc40e090 R08: 0000000000000000 R09: 0000000000000000 [ 530.207445][T21095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 530.215825][T21095] R13: 00007fcfbdbcd038 R14: 00007fcfbdbccfa0 R15: 00007fff874aaea8 [ 530.505830][T21113] device sit0 entered promiscuous mode [ 531.236205][T21151] GPL: port 1(erspan0) entered blocking state [ 531.255428][T21150] FAULT_INJECTION: forcing a failure. [ 531.255428][T21150] name failslab, interval 1, probability 0, space 0, times 0 [ 531.268375][T21150] CPU: 0 PID: 21150 Comm: syz.9.6057 Tainted: G W 5.10.240-syzkaller #0 [ 531.278664][T21150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/14/2025 [ 531.288825][T21150] Call Trace: [ 531.292255][T21150] __dump_stack+0x21/0x24 [ 531.293662][T21151] GPL: port 1(erspan0) entered disabled state [ 531.296693][T21150] dump_stack_lvl+0x169/0x1d8 [ 531.296706][T21150] ? show_regs_print_info+0x18/0x18 [ 531.296727][T21150] dump_stack+0x15/0x1c [ 531.317542][T21150] should_fail+0x3c1/0x510 [ 531.322208][T21150] ? skb_ensure_writable+0x2e7/0x460 [ 531.327614][T21150] __should_failslab+0xa4/0xe0 [ 531.332601][T21150] should_failslab+0x9/0x20 [ 531.337345][T21150] __kmalloc_track_caller+0x5f/0x320 [ 531.342651][T21150] ? skb_ensure_writable+0x2e7/0x460 [ 531.348058][T21150] pskb_expand_head+0x123/0x1110 [ 531.353186][T21150] ? __kasan_check_write+0x14/0x20 [ 531.358569][T21150] ? __skb_clone+0x469/0x780 [ 531.363261][T21150] skb_ensure_writable+0x2e7/0x460 [ 531.368640][T21150] bpf_clone_redirect+0x10b/0x380 [ 531.373892][T21150] bpf_prog_6893982b85ceadf7+0x56/0xde8 [ 531.379530][T21150] ? sk_init_common+0x550/0x5f0 [ 531.384391][T21150] ? bpf_prog_test_run_skb+0x31d/0x10b0 [ 531.389941][T21150] ? bpf_prog_test_run+0x350/0x3c0 [ 531.395151][T21150] ? __se_sys_bpf+0x49f/0x680 [ 531.399864][T21150] ? __x64_sys_bpf+0x7b/0x90 [ 531.404770][T21150] ? do_syscall_64+0x31/0x40 [ 531.409451][T21150] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 531.416097][T21150] ? __kasan_check_read+0x11/0x20 [ 531.421162][T21150] ? bpf_test_timer_continue+0x147/0x410 [ 531.427888][T21150] bpf_test_run+0x310/0x9b0 [ 531.432770][T21150] ? convert___skb_to_skb+0x4f0/0x4f0 [ 531.438570][T21150] ? eth_get_headlen+0x1f0/0x1f0 [ 531.443517][T21150] ? convert___skb_to_skb+0x41/0x4f0 [ 531.448894][T21150] bpf_prog_test_run_skb+0x9c2/0x10b0 [ 531.454291][T21150] ? __bpf_prog_test_run_raw_tp+0x240/0x240 [ 531.460210][T21150] bpf_prog_test_run+0x350/0x3c0 [ 531.465338][T21150] __se_sys_bpf+0x49f/0x680 [ 531.469847][T21150] ? __x64_sys_bpf+0x90/0x90 [ 531.474442][T21150] ? fpu__clear_all+0x20/0x20 [ 531.479227][T21150] __x64_sys_bpf+0x7b/0x90 [ 531.483656][T21150] do_syscall_64+0x31/0x40 [ 531.488072][T21150] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 531.493968][T21150] RIP: 0033:0x7f74645f2be9 [ 531.498416][T21150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 531.518328][T21150] RSP: 002b:00007f746305b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 531.527012][T21150] RAX: ffffffffffffffda RBX: 00007f7464819fa0 RCX: 00007f74645f2be9 [ 531.535164][T21150] RDX: 000000000000002c RSI: 0000200000000080 RDI: 000000000000000a [ 531.543400][T21150] RBP: 00007f746305b090 R08: 0000000000000000 R09: 0000000000000000 [ 531.551415][T21150] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 531.559778][T21150] R13: 00007f746481a038 R14: 00007f7464819fa0 R15: 00007fff24108c68 [ 531.572962][T21151] device erspan0 entered promiscuous mode [ 531.583594][T21153] GPL: port 1(erspan0) entered blocking state [ 531.590216][T21153] GPL: port 1(erspan0) entered forwarding state [ 531.792334][T21169] device pim6reg1 entered promiscuous mode