last executing test programs: 6.216888707s ago: executing program 4 (id=1598): write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000d60000000900000005"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001680), &(0x7f0000002300), 0x8001, r0}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="270000000000000000000000ff00000020020017d600", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) 3.466630323s ago: executing program 3 (id=1608): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000200), &(0x7f0000000400)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0xa0, 0x3d, &(0x7f0000000280)="94d99850e2ba5523e7eaaa789f4d9df059a185bea679fcc7d013f65420388258ee9ed09a62cea8b69ec7584ee6655fce14d2efed1a2f4a44d1eb8a76c68e87e092a25592fffecf47cafd31fcf84a2b46098c0ee71fdfe3b8d39c290925a3d0c863b43a43a874654fb5e59a4f5d56d9fa9666aad8b49661adb1bf4b34546e935d26eb08fef58c7d850bf288764653fa30835382ce152d5dfeeff3417eda218203", &(0x7f0000000180)=""/61, 0x1, 0x0, 0x7d, 0x1000, &(0x7f0000000340)="c9d935394762d9dc6bdf155f7021156e0875fd5c29be6df2669bca472e45559c2f2b37ef6b627e404d93692a9ee05d590756bfa0184a53d79cf49b3e318231912714be99874f76e41440102b26f14dd074a65a09145fd43927811369e8073fa4e895315c6cc646b3333f973809a63c588bbfdbeb3b04f618cbd388592d", &(0x7f0000000d00)="3ca20092db932182d5c9df8b0564cf4e5e528e8b6fd8551bcf5472ee7b404c189d77d68dd1997786bea71b6e5c18e321158366763be3879ea01408ac74e7c03e415f2125d9f74af894665ac4ccfb88e841bc51803c0c201951b85de63619cb78348cdeb49bc4c974b9ede7fc73c5d7ff955a6496371a0a22616c0c8eeaaaa5f928c60ab2d9044d54f233a0f524762fd13c6e31611cc7ec9094eb5a453092caba0e814426dfa5ec6cedfabde09d742293a6d8e914bd2773526eab4961d0e35bf4253f5a673a570e4c8f468906e88de25026e0d79940d6fb7583717b689739c5b6b5b9b2df0147d825258413367c09e2f4ef7dc81b2cd388738837ae862452981b19e8f605c378795d67fd0ca2638cac8176c1ad7b98a6b0f0bba4127b43e4aab42dfc7b48c53cf42e765d67cd51aef28febf552652e66730fd6a162709244038e99b4d1036694850d5c478e057444fbb6936297a37dc7961b92f635027b6ac3e1372721b04f51df10076ce7a72a080455eefb1a66952e671f06b8ebb7433dc208fc8da590dc40a6180a814cf047bd46ce034d6adb7a3cb887979ba80544da5cca2199c40a5bb32e96694982bcf3e15115ef62f0d7840691f46ae3863a66a866aa0aec2ce444417bf52084d8a660bfd69c73ff61dd6bb8004c6a505b46e1850aac2a5b1a1efc1ab2675598d1ec89aca7cd2cb216db9d6e393ec1efcb417bd2a51220266c347eab13d606f1614d6681ab9f72d9890e5017501551023c3d24941dd495355b35cb0e8ac430cccf386c91b51f5b880590a79a761baf89c750d59053db251c52bf2b751aa64f6ed96c17ce9c8e4d759f0d075cad50e1e5a1bb487951385994f572379f4a6be471823b674bb92133c5b39088a46caf647a5a63e77720a1ccc489ecff0cb425c7222648cf275ed88b6203e07464df472d132ec0d807fb882d247343d2c5354cedf15f7401ccc29d86721a01177ccc804fc630b8d5be5986a1ce178b9c4e7a4ae152dffa003da8fc056e8264fe4f64dd622d12c35006b9fe637db13ae1b80cf27f0b4580bd1157461a5bbd37e6e8aa4752afde017e5367b64f70d9f6818adb27397ed068b59e664beb093b2a5cf2fd82814f533230c175d0dfcd41c3665e63e05cdb0824cb07e544b46dce9b0bc7840e36ac34667132486ad90d6706d780bf9ba0c2c04459b7844258ee387e92b4e8a2defef4fdbeb0eab677437a638681ba154eed870448f4fbc8f9060f8d18e7900610f6ecc61f1100e61daf0e78cd7dd2e20ccc47ac12da060c971f2ab753731c8bc62a93b98dd3b5f88c5c666975f9723c8ebb19a204d3be8febc5c8f10b68e0c74322f4dbdfc5adf9c5a7236952f78dd4ec376d5ac0d9134781bc34acb9036d8103cd0a2338c345a489aaff5fa5a5676e5eae1e5a8097d4bc4cce592c779940a48d2711895a19db78e0df6618ea147f1391d56bd1e3d06857193f485dfc137e460ac0b936111c49703817ee806cd7e81e065af6b3f2065ee9d041aaac7b66aacd30b722eaaad5b30f9fcf8ccab6be2ed9a70798bd131900741defe9057511bf808a6b033c16ffc9a569c522b72aa68aef943f4b5a7f6a505c900152cb7ad6960b178a2bac9966c891fd543bdb9ca3abc0d3e02f5957d4315b6e233fb5134399826cd41c1c3c65b62c28e9df562c6d1a6bf99f96ab872961036e2c696dc6224a53212f77611c560c1723e037ff9056d4c539c65d5c2698e6e1bf7838ac0ebfa6f14e479a55d2e17be00c0aa934b96e2935a42a15d94a979bd1078d8a73c484ed94828c6ff7627b2002e0bf122cf1ade62e95ed9b13561db762ebfbe07d95b794cedac18d418f3c560a2530cbe4ab775d6098eabab973b9184edfba7cedcfd0b44a4c191d47b9ab05c167827c8b65885929d87538e0fb011cce6b5d0672b361058189850916117bd050e4f7e66b8f5038f8ff5bd4b9da7d4bb5afa4ef7ea928280c3fe7727b1cf53a3029d1c4b829ddb6f3e720aff6b37faa7dfecbf047a221b2e16d0747a18c9f3f0a69d6291736d2de39442d1876d4c1a80e1a6168710a1410f86aed9d545b71e0d847e98fefee80389940a834bf55171e051e326e50e6205de5bb268c7d6e267e0490cdf1052ae1a2b3be96f3ad30d9ee120037c2fca7d5f9ef5f37e3a2ac008f282d6df7ff6d36c07b509b2f74cb200a0bc8a8b01d95d27529508ac87ad804177d0a0f643375228b8006481c4e1aa384d8c759dc85e719f8602da30df27db95da2f8de1a2192363f12f96b739edf8e68528fc0aef325a62ce751eaff92fad77afdaed175f18632759756f557ece67ad2e98f2c55e27e0e9643b9b891e5d524ee83cd9d245c5592462e67359b64827ade0b71d37e401fd3abe7aa0a0b5acc678f4a4c8a96a605d1fa59e905c55abb8c135dfa53db9f28f55369a548692f759e6611d43c1892179503a437b5481dbeaccd70d999b40ac6858c50246c55cd251ea91c595a0e0bf492e130c5eb80e4519f82ed28d0830449c4630f87dab33012e60516fbdf8dee6ac141f38ff6e36acc0e03fe5597dabd22b889e1abc7fd4ccad7382decffa841746997aef0aee6ee12bfe6d6f542bc73f31c14dac8a09eef30958391e2708d96f3104f9d8a437d5789198a642f8352dea57fcbc29f6862d51aff914812a1eca0a00bd4c2d4edfd56b0b23a66f88e4f0ba81a014f59e436e6293d85f7195b110059dc6e2f2e7472059eed73cd3e498af32c0adc9348857c5510883c458ded5fe3c878fd845de3ea075ce836faa753fc49070b5283dff21cd6d68bdcf854e0be6bef61ee52c4790144acc05315b5c4bbc1ba40a2428caa316412f9dcf7429e52dee87d787371d362084dcf9ba7e749a1b12ca6734e380c8c0c8491aaebc352e7bad727fda83c9f5187f1bbf51f77645197037ab9abe12d4b3edcade74ae7e487c93d5b51ca8ae0875364e9dc57605b508f62d14e53d57c2b541591c476a4e748e65495cfd270bb4dcec81ea784c8a56d346ced00afd56ee629571941b8d12683c01565fb1b5dcfdc2df6250b59f1c3bf81721635254c9d67d55bc72f44755cc2c42d349b079775335089ad154c51f6e0f81a523d9bd23b66efbffc8f6bac586a1d296b1dd6febc235be478dacb063be1848af55f4f6e5c75e5dfd6e5e4cb1d45837c7da3a97936df0351a8746c25a9c23d7986a5a70b565ed7689b4421b3da201153016f0978280eb3dff1054dcbc0df71b29464237e7c2e2f70dc1ae8327df0a78226005d54fd67479997eea43e9ef110af2b91a3f0a5cec62658ccc95c90f6682c071ff161294a09eaaa1ec1e49bef4d4fc9ab7537dfaead710d0535b16f6644214402143f55607df3977eec4728ec92aab8a457ac23eb60b5cd35a3635593d8f6aee090a5b8d8b2385b17964face4a6789f47a7e35b1ca7042f53f8599a0434eb0ac425d3338c7a94419d258731d0b5e0410e63a8356463e60d3ef8bdde8cd40969efc8df4f93f0094a61bfefff37109df42dbd3e60923d5b75c1ec6df2dc828f5eb7343c6bb32697193cdd731a28ed9d7dccfc8daf1d0840d6a08ec836aa1c19e7b6d31b7d5cfdc4db68826a3dcd4c1b3094b78ff47d1e3b1b36923b2ba4a8e9af18c10669838a17a6d6c13c2fc6f7b3d5aae05070d43dd376904384fd09e1719d7e561cf2e97b87796d828d1851b1a9ce4aab9b928e5d03c7a160603779d7cbc83d1c4999e8fb7d0db5ed7f522093eb95933a20cb62e40f9d82413e2ee2c3baa860e1f6feabdd1baaedad07b4ec9752af59c2bef0f7b5601fa6ff7bd7762101ca69d2876aae8090e086b353a92967053a5e99a1ff87a10b58b7420cd018244bb0137e1ff6042d828e92079d2b13f9c20a18c536c579eb0a4a0233e673c04c7598108b8c1b8e886266cfb3af2d744e98c58304d1a4410eedc75db23a35df562139856472c100a6b65523f185a82fc56f5783890e826d1bfa544715dbd55bf7b838069373b350619716e63dce1daf2e9d49ff871e7c4e6360fd8aa2de81b24375567e24162f7326e648e3b5ed473a8367164589ac7bc95216cb9b205cad29a5b318d8c2d4aa466d4e08146d203fa82b6c2febbb9877c958d797f5e76b6ffaa2b9ecf2e7388713fc7cfd42c1e0303e92ee4b4b5186c5c4d135e8744a3dfe1d199e72a1bbeb09fae25f7ee18b9a6b24c5eaac3fa0b135171f8e96163723b9ee4aac074e9def027d7b388a45fe6af962c2ddf007c0a20a57b9fab731f55c30030aa7a39bbe7d0f78b24622e152e0ca1939ecbd40f3e6a8c292b7b55e284db4615f595dea57375d1ed54f8aece5e30aebc097309c2e9ad724e6b4f44de0d0127d392e5f1f62d9a27376665b13371512e5f8ece5f545f405f0abd75803542faaa03f8c557d3bf2d1a2e67c9ddafebc066e50c041530cd33438b3fc87d6abeb9764546b1de9610709788e2d7f4d055e2afa45d648cf67b751c98288859b5098c4e892db84f1f2241c01e0ffae5831163267ad7864cc43570cc5e6720d41c7beea11b0306da1684470414c4ba36a01628fafc7e8e91e3d4d7a66fda900de41c21443f08d28c8883a9930952c43849589434cdae03f426e6951e68c19bacb842d4dbc1c6b3dd1febe4ee87264e86538aa49c856ba01655aae74c4d8d2ed215d2956eb1b03558fc75e952953733e69b1d2761c6799b8f78b56bffe2a2e07cdf9b5fb2f3770abaebb249e04a67546fbea0be40b3f4347245627528d7dc1688efaaad55f5b91fc718260828e5312a60bb382a4f9380410594fdf33e090add94f15339c5c908946a6c5cdd3dbee081f785b531b5cd3abeea7f8e4752573e3759528dab922b27edddb431a08b360986fc2696d47f385dbda0b0f6f737f62dd8a5036b3c975dc04f788e372cb32ac2e55c22e0ef96d79c775f64ee30ec25817e6c4c7af8b3562dfc0acf2e794e7b506bd6eff816a40af1f79e3610003f2082c222aef0584e606c6d3267af67d4e63895c7cacb46cdfab67b78e58c383201d5bd932a237c86366c85bbc5063a8572357b378bbc94e1bd6c843f640fd76b4b7e98a758c6bc1c1c86fe756e68ed33b36b5740537f217be0c27776c51c67b58ff5ea63c581b0fefb2e2df05a2659f05d4a0a3ba6fc4c40e4b18d1f0582b2215460970cf5868e4035296ef6791acfe092f1a9abe33201f5cf4c02574409df2ba8fe35600496ed1548b33cb51809a58ec8bcef7acab3bc0b10e987322cf490bb48ab89cc4f2130d8780db5916fee1125afbffb8880d3d2219361e57045c17ab7e2f330500aec6734dd896b0d7fe575c9cefd765ec22f2a9d10baaaf286443b116703ba10e06c469fd1b34106c087e01e4f1b6845441216c315e6b93167e86bc64c070cb233a96c61c0f180920d3c804cf6bc0c6db9432e6904b50e6980acbcaa6002435f53ad00c3ea9fe91cb31da2d0be1fb6d20ffd0b89ca207b156c038756055f180f83384af342a4af9752a9faeeebde7c4dfe7a1e365a9b34739b3162978d7c1c101e4c5b0df12a1a8984fed547588847322a2cf844b9c0b8d7bbe51ab283836e894742f4f56cca06fe199dfa1992fd6df400b2e791098d3572179d327d6adf35df156809b1b420b09f68252d85fc631c44f46960c468c9035a9f532c1a207d54fcdbba99ab2a27cc41dd230f299874eac6154c92346f9c73ea9bc737dcf80646d8ec7dc145b4fe986f3436cf711aedffd0b7b4eb7efd9f64020dc7bfe63c27b06bb070a96493655f4768849b968931633f93234033fe4850f5804e18a5de752848d8a", 0x2, 0x0, 0x2}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600000004000000990500000a"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r3, 0x0, 0x1ba8847c99}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb, 0xa7a, 0xc, 0xffffbfff, 0x1, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3.368991595s ago: executing program 4 (id=1609): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0000020000000c000000001400004aba3fc39fc350f790491106d96812bff0f631", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000716c6fc22c0105afe3375102000000000000005f3de1186eec60e24e0000c1d9b500"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000600)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES64=r0, @ANYRES16], &(0x7f00000001c0)='syzkaller\x00', 0x400000, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x900) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff2300000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000011000000b7030000000000006a0a00fe000000008500000032000000b700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000cb450063dedba767ade51f7f1f66acd19100002000000000000000ff7f0000b52f17cee19d0001000000000000000000cb04fcbb4e4d0b9bafe3ba431351a58a885ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e85cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5df11cc2afb53611cc32a790bc0b80e80eae8f5e64be2c9d2d29db3d36dd0cf8f79a015c7bd3f15aa6aadbeab2a01685108e61aa00000000000000000000000000c67c6c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f10800000000000000826151e3b42bcae95239ef5ca2a730a00c87c493db0300e63fda97a296820000000001000000eecc952a3fd2c46f3c1cde71a19d1a2982492a210e00d2bfea3b8d188df2eff8d56aaae7d32a2e180022537395019f02ec4b85f6aad7faca088de9b26797a8446b16c28d85f225992dbdd5bb01ba51508951c7a7d6ca0916c3a12912715649c2b1c7192a4251b59d378d3f00000000000000665c8b7e89eddfc3783f6c9129a7c5f8ee5f50579e2f638f7eb12f63be72a3d81ab324d6e417b1c2cbfdcada0a16e31790e26cf19588a7e0496ee2782224cf30f810da86cf1a3204f4c9404f5d7321a4fefc4d1c9139ca4b65b99909950000006b42077ca60fdecb2717e21f8f187b1866108b6e8c71e2603217606637ece1fa89917e131f4034a8383e99c3568fd04201b37cd92ca6ebf94a2d8310f7032775cfd75652f87b039d5430b3c6643e9146d2478ce31344b554aca7670000000000000010c65608fda6ed5d08e7a796042aa127d874105787d0347aa37801faff5b9050803a19ff6205aa5c263e407a2f7de56f7a0000e094fa4e3f05528caab5a430c08dd810bc97204b767dd969721a26aa740000000000bc433fe2d0a6ef2a8a91cd3cb305aa80dadef8b0caca780000000000000000863e21db415a222bb1a7ab94bfe4a74157d794f9d0430c2c0eb563350559829865a3dd08fb31bd0801e09aa3ee45e61a56fc83076451cff7632e49a41eadb5044a0d5f73d6932161ae5e9ce218a35cd8e7b747887b1a74798982d0b492c3f0ff53189d80733eb04f8124877b648ff438f7d66c7efcc09a8f3330b6c22d14e80db8e5608bdeab9388b758a15f4ce70390c214bc6838798f5b9b0b500d4e8b5174f329b8501c6feb7a6982bcea74a0f2ced7fa2059234a8d10b7f0597151d5c9067d57d85f4ae933eaf5174ba122f3f702ef8695578d3c08562c9fc185f0f65d11b4c58ae52500cbe99cde3758a5cbe6093dd328ac820e2de309d25a324647aadffcecf0f3bbaeda7af4436d9ffbce1b240a2f5e346eba8812e6329e01b087bde7da4a6448f478102e90c8134f531de08d4cf4f6f35b15a202544c0ced0c1715fd3a90099f785a13a2412bedba2981dd22bd9d736c00000000000000000000000000000000eb6fec8d7d2f77f4d470a9caa5b1bfc00cd1d40830ac35f229f8ffe1c02a63d3c2d9"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x57) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000480)=ANY=[@ANYRES8=r2, @ANYRESHEX=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x702, 0xe, 0x0, &(0x7f0000000540)="e460334470b8d480eb00c15286dd", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000500)={'netpci0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440), 0x80, 0x0) ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) 3.309427576s ago: executing program 2 (id=1610): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0xfdef}], 0x1, 0x0, 0x0, 0x800300}, 0x20000801) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000000000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 3.158680337s ago: executing program 1 (id=1612): socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x6a10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3ada}, 0x40, 0x8, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x7) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="0000a6c941e76373e029e7180000ddffffffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d000000240000000400000001000000000000", @ANYRES32=r3], 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffee6, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5, 0x0, 0x9}, 0x6e2e5b81994a81e6) r7 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000059b0bf90f868a7050001010000ff7f0000cc00000000000043e1e488b7b42ba1da2a00", @ANYRESOCT=r1, @ANYRES16=r4, @ANYRES8=r7, @ANYRES32, @ANYBLOB="000000000400"/28, @ANYRESHEX=r6, @ANYRESHEX=r7, @ANYRESDEC], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000400), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_clone(0x3a000, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240), &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYRES64=r0], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRESDEC, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x6fd, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.089245158s ago: executing program 2 (id=1613): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e40)={r0, 0xe0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000b80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xbe, &(0x7f0000000c40)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000c80), &(0x7f0000000cc0), 0x8, 0x5d, 0x8, 0x8, &(0x7f0000000d00)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000e80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r3, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0xa5, &(0x7f00000004c0)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000780)={0x2, 0x0}, 0x8) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x6, 0x0, r2, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000008c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x16, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x7}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x53e}}]}, &(0x7f0000000040)='syzkaller\x00', 0x8eeb, 0xd2, &(0x7f0000000340)=""/210, 0x41000, 0x10, '\x00', r4, @flow_dissector=0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x5, 0x9, 0x3, 0x7}, 0x10, r5, r3, 0xa, &(0x7f0000000900)=[r6, r2, r2, r2, r7], &(0x7f0000000940)=[{0x3, 0x4, 0x7, 0xb}, {0x5, 0x2, 0x9, 0x7}, {0x5, 0x2, 0x5, 0xc}, {0x4, 0x1, 0x9, 0xc}, {0x4, 0x4, 0x3, 0x7}, {0x1, 0x3, 0x9, 0x7}, {0x3, 0x4, 0xb, 0x7}, {0x0, 0x3, 0xb, 0x6}, {0x1, 0x1, 0xd, 0x1}, {0x1, 0x4, 0x0, 0x1}], 0x10, 0x7f, @void, @value}, 0x94) r8 = gettid() perf_event_open(&(0x7f0000000b00)={0x3, 0x80, 0x8, 0x8, 0x6, 0xff, 0x0, 0x6, 0x500d0, 0xd, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000ac0), 0x3}, 0x2020, 0x8001, 0x3, 0x7, 0x2, 0xffff775d, 0x9, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, r8, 0x6, 0xffffffffffffffff, 0x11) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) 3.045319319s ago: executing program 1 (id=1614): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.97310134s ago: executing program 2 (id=1615): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000200), &(0x7f0000000400)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0xa0, 0x3d, &(0x7f0000000280)="94d99850e2ba5523e7eaaa789f4d9df059a185bea679fcc7d013f65420388258ee9ed09a62cea8b69ec7584ee6655fce14d2efed1a2f4a44d1eb8a76c68e87e092a25592fffecf47cafd31fcf84a2b46098c0ee71fdfe3b8d39c290925a3d0c863b43a43a874654fb5e59a4f5d56d9fa9666aad8b49661adb1bf4b34546e935d26eb08fef58c7d850bf288764653fa30835382ce152d5dfeeff3417eda218203", &(0x7f0000000180)=""/61, 0x1, 0x0, 0x7d, 0x1000, &(0x7f0000000340)="c9d935394762d9dc6bdf155f7021156e0875fd5c29be6df2669bca472e45559c2f2b37ef6b627e404d93692a9ee05d590756bfa0184a53d79cf49b3e318231912714be99874f76e41440102b26f14dd074a65a09145fd43927811369e8073fa4e895315c6cc646b3333f973809a63c588bbfdbeb3b04f618cbd388592d", &(0x7f0000000d00)="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", 0x2, 0x0, 0x2}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600000004000000990500000a"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r3, 0x0, 0x1ba8847c99}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0xfffffffffffffe8b, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb, 0xa7a, 0xc, 0xffffbfff, 0x1, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.96565702s ago: executing program 1 (id=1616): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000200), &(0x7f0000000400)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0xa0, 0x3d, &(0x7f0000000280)="94d99850e2ba5523e7eaaa789f4d9df059a185bea679fcc7d013f65420388258ee9ed09a62cea8b69ec7584ee6655fce14d2efed1a2f4a44d1eb8a76c68e87e092a25592fffecf47cafd31fcf84a2b46098c0ee71fdfe3b8d39c290925a3d0c863b43a43a874654fb5e59a4f5d56d9fa9666aad8b49661adb1bf4b34546e935d26eb08fef58c7d850bf288764653fa30835382ce152d5dfeeff3417eda218203", &(0x7f0000000180)=""/61, 0x1, 0x0, 0x7d, 0x1000, &(0x7f0000000340)="c9d935394762d9dc6bdf155f7021156e0875fd5c29be6df2669bca472e45559c2f2b37ef6b627e404d93692a9ee05d590756bfa0184a53d79cf49b3e318231912714be99874f76e41440102b26f14dd074a65a09145fd43927811369e8073fa4e895315c6cc646b3333f973809a63c588bbfdbeb3b04f618cbd388592d", &(0x7f0000000d00)="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", 0x2, 0x0, 0x2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600000004000000990500000a"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r2}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0x9, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.867543811s ago: executing program 3 (id=1617): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x1c, 0x20000000000000bb, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000180100002020692500000000002060207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f3, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000380)="116556", 0x7, 0x0, 0x7}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) 2.685104564s ago: executing program 3 (id=1618): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)=r2}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="000000000000000000b412130000040000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000300"/28], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/11], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f00000005c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7937, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000", @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000009c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="180000000100000000000000000000007112150000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, 0x0, &(0x7f00000001c0)=r0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="460a00000000000061112800000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 2.287035029s ago: executing program 1 (id=1619): gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xbe3, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00'/20, @ANYRES16, @ANYBLOB="fa8b8f11085da7bdfd96cf0cf5b8c7960b314057c79691f99476b8047bf74bac63582bc9f9ffb37991e2cdb4602def463c323f1b3da34850f259820d26723e0356ee02bf2cd6031527749c6a58df2cf5e244679c1e93f8d402e3dc19ead3d90a048ebc90261840e5f08357fc0922731a5e36e17dd336fcff7251cff40f9f8fc1c77b"], 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x2}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.187539251s ago: executing program 0 (id=1620): write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000d60000000900000005"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001680), &(0x7f0000002300), 0x8001, r0}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="270000000000000000000000ff00000020020017d600", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 1.917300574s ago: executing program 2 (id=1621): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x80, 0x6, 0x6, 0xf9, 0x0, 0x158d, 0x8020, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000000), 0x1}, 0x1181d0, 0x1000, 0x42, 0x28e596a7b66f392b, 0x553a, 0x79, 0x0, 0x0, 0xd9, 0x0, 0x8000}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='$$*.:,\x00') r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000140), 0x2, 0x0) r2 = syz_clone(0x4002000, &(0x7f0000000200)="5f9916d1d1241daf9c27e3c2bbe94551235d48532b55cc76ff83160fda940f9cc11165b674b166b3e67e7d204805fbdc3d4e71", 0x33, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)="5e8a799944476721bf40cc86223f9ab3d647d67dc3b5aa4ee0c2868258911aa26448e428c2294ec437bbb92b0019d98a35e603d82c3ead33b261ac7a51f76f9f00b7e4719e484522cbec7120cfd76932b53769847116ce4654bc87a59aeb2facf7939529cff63b793fe1ac41e5e8feb382b47e961d1615260c43a474073341aa4da3642a4f5e3623") r3 = perf_event_open(&(0x7f0000000180)={0xa, 0x80, 0x7, 0x0, 0x7, 0x10, 0x0, 0x7, 0x0, 0xf, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0xffff, 0x6}, 0x3, 0x2, 0xc, 0x2, 0x5, 0x3, 0xde6, 0x0, 0x0, 0x0, 0xffffffff}, r2, 0x8, r0, 0xb) mkdir(&(0x7f0000000380)='./file0\x00', 0xc) r4 = perf_event_open(&(0x7f0000000400)={0x5, 0x80, 0x1, 0x9, 0xfc, 0x9, 0x0, 0x8000, 0xa363ff82f185f155, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000003c0), 0x1}, 0xc, 0x80000000, 0xfffffffd, 0x3, 0x7fffffff, 0x2, 0x81, 0x0, 0x101, 0x0, 0x80}, r2, 0xc, r0, 0x8) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000480)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x1) r5 = openat$cgroup_subtree(r1, &(0x7f00000004c0), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000500)={[{0x2b, 'freezer'}, {0x2d, 'net_prio'}]}, 0x13) perf_event_open$cgroup(&(0x7f0000000580)={0x3, 0x80, 0x10, 0x8, 0x3, 0x23, 0x0, 0x3, 0x40002, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000540), 0xb}, 0x104010, 0x3fc0, 0x1ff, 0x9, 0x1, 0x9, 0x6, 0x0, 0x4, 0x0, 0x8001}, r1, 0xb, r4, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xb, 0x12, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x480}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @map_val={0x18, 0x7, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000006c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x38, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0x2, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000780)=[0xffffffffffffffff, 0x1], &(0x7f00000007c0)=[{0x5, 0x4, 0x2, 0xa}, {0x0, 0x5, 0x2, 0x4}, {0x0, 0x2, 0x9, 0xa}], 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000009c0)={@map=0xffffffffffffffff, 0x5, 0x0, 0xfffffffd, &(0x7f00000008c0)=[0x0], 0x1, 0x0, &(0x7f0000000900)=[0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0], 0x0}, 0x40) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x8, 0xc, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x7}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xce8}}]}, &(0x7f0000000ac0)='GPL\x00', 0x8, 0x28, &(0x7f0000000b00)=""/40, 0x41100, 0x20, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000b40)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0x1, 0x400, 0xffc000}, 0x10, 0x0, 0xffffffffffffffff, 0xa, &(0x7f0000000bc0)=[0xffffffffffffffff], &(0x7f0000000c00)=[{0x3, 0x4, 0xd, 0xc}, {0x2, 0x1, 0xe, 0xa}, {0x0, 0x5, 0x1, 0xb}, {0x2, 0x1, 0xf, 0x1}, {0x0, 0x3, 0x9, 0x2}, {0x1, 0x3, 0x5, 0x7}, {0x5, 0x4, 0xf, 0x9}, {0x3, 0x2, 0x3, 0x1}, {0x4, 0x4, 0x6, 0x1}, {0x3, 0x4, 0x5, 0x8}], 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000a00)={@cgroup=r1, r6, 0x2a, 0x14, 0x0, @void, @value=r9, @void, @void, r8}, 0x20) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000d80)={'veth0_vlan\x00', 0x400}) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000f40)={&(0x7f0000000ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x6, 0x0, 0x0, 0xe, 0x4}]}, {0x0, [0x5d73b07fe367a30, 0x0]}}, &(0x7f0000000f00)=""/42, 0x2c, 0x2a, 0x1, 0x80000000, 0x0, @void, @value}, 0x28) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_ext={0x1c, 0x7, &(0x7f0000001000)=@raw=[@alu={0x0, 0x0, 0xd, 0x3, 0x2, 0xfffffffffffffff4, 0xfffffffffffffffc}, @generic={0x26, 0x8, 0x1, 0xfff9, 0x7ff}, @ldst={0x1, 0x0, 0x2, 0x5, 0x7, 0xfffffffffffffff8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}], &(0x7f0000001040)='syzkaller\x00', 0xf02, 0xb5, &(0x7f0000001080)=""/181, 0x41100, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001180)={0x4, 0x3, 0x20, 0x9}, 0x10, 0x1e42f, r6, 0x2, 0x0, &(0x7f00000011c0)=[{0x2, 0x4, 0xf}, {0x2, 0x1, 0x9, 0x7}], 0x10, 0x9, @void, @value}, 0x94) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={0xffffffffffffffff, 0x2, 0x1c}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x1a, 0x1, &(0x7f0000000dc0)=@raw=[@generic={0x2, 0x1, 0x7, 0xff, 0x2}], &(0x7f0000000e00)='GPL\x00', 0x7, 0x43, &(0x7f0000000e40)=""/67, 0x40f00, 0x60, '\x00', 0x0, @tracing=0x19, r10, 0x8, &(0x7f0000000f80)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000fc0)={0x0, 0x8, 0x16, 0x6}, 0x10, 0xffffffffffffffff, r11, 0x0, &(0x7f0000001300)=[r7, r7, r12, 0x1, r7, r7, r7, r7], 0x0, 0x10, 0xfffffff8, @void, @value}, 0x94) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000025c0)={&(0x7f0000001400)="7d1b3b54254b0a6f7b1c49441b3f53e690d99270f2dc62ac719426566e4816a06a534f5a6b79b2b0810f4d5c968108ab4ce797899d5c3231a685c92a289047db7c5bfb0add8bcf1a9a7cca42d16d0e760d040e4207ceed736d7dabf4a388e1c4ad65eecc73f7904d85114c0e0abbc05ea270b7655c80e295af2707c88a2723aab6ab63d7c51cd9ae42baa399029e099b88c0ef48041da816935a351740a4b03ff182b595aaf417b470dffb0dfa9eda93e20271977201d88c04923c28f6441e6038933de19bc5681f1557732026d26ec969acb1332d381f0179f8e53a3cfdf033f7c8a39d17fba8984b7577b82f504e1690cbf55deced157abc78f1d064cfc0e1a79836e599489e1346539788256fcd14ab26667bcc658c8457be565f7a1ba298cb699004e971772e1233d425d9fb769bfb44b096ebf07108d8d214e2d3a0faba203a864056ee5a735787c0a6edf58974476a61b09f325750362dea54f52791dfc6c45e18e5bab8f28cecc76a11382108e2bdbe8abbcd65ff7815435a4ab6ff1dbb6355a45262f2f482ce15719aa58b76c937ceacbef77ec881dcddc5728ec38e313941a6248a30652a0758b38db92d7158795e68f8cbb816a4cbe3ebc0de83c45414ad0a333306886c1895b554a720341307eb7db27bd057971804b343b40c1c2e70a1eb25792633e14d2f469ca4d109d3e14d77216042e248709f5e25313930a89a985f71ef06d6abef69ea40845c14ba0efaa9defb73937f1af84181cd079fdebfe68896fd71c14e52c9b0e744484e5e94a2e01277aebeeffd6f4dced9668290273371d61632f71be9aeed952c3c210a88fbec5c03d330df8a27570e9a27068f82be86fcaaa1d26c80720693490d22b8583550f547662987b24336b228d88c5b32182a046e7ee70ec572dadb53614c0453edf201859498794bf93d02e18007d2c442ac388e1219444b1fae328004d193407b487512fe9ee2d6fcfb3b6e7ddbd64646d16089183d28f0d9eea7803c25350b7a0a8a15c8b5af73e01fdc7752d7df76deb0998b2913123bb207514c5095dd1db9a608cd8fb98d17656fea4de3c38b8976f76c3914b2c1437d9afc00c41c3219320a604a7b0b69e7175f2f5ee594a7f7f0966e471a89ebf23b1e13ef97714b90f314c1b6feeaba348c06add77740170232badbbb10f93367b69e9d1ceff64d86841f5eec91ef6f0db913bd560ee4ba406e9435fb161a8377124dc7dbaed22df6fd8aeb892ef991c3dfec2136e1d98b485d1ec26d76795d5bd71d3129c4d4d00cc9031a757656b922a8457bd60d82878b9344e15bf9eb1f39f2e6338b56c7713375e1de8fde48462fa015d5c45fca95f15961032d058b8aaa400e345d77609895d0029ec58891536c4a24a4a69ef8898ab0cc6d7c0a4b84c5e57bc468ee1b0ead239da81753aaefef01249515db82ce1fc4de303932bac1e5cbf32918be3b3de9f16fc32450b87ea52f3e787fc51831df24653e67d2e823fe9d6c075092f89c9275a2113f9eb2a1efa57ed3200cc5e1ed7b188de7e9df38e97b29aa7fe04b216579531a1e9d5869d2c5dccfd74c9890e6e6f60f65c23cdfd9f7fa98196ac8f3b5ea4c90a98f95347cb8941bcf7b8c92137e94875d4a7d4c5a73c7306a85406d2d297095702b6676cca9a6f697ab55fb047e9f194d6d924068103e71b8f7170a8278f047b58cd875479100805a91e54930ba728c80624bc8b835345ee3e61723ca414ea96a578c3dcde0f3360ce9d393b0bfd5701dad9756c547267806f3a34b767db152021583967e03e75d456fc1e0515a5b2cbb3197f60f9e33a49ae66ec24a6839f12fd71590bde10662a7f3958283bb51f8dc6179a85894d6bfb5a5fa23abeaae7b071d825b041e7ae35927716f7a430e2e3b52b0ee53f7f7cb23b5eae39b9384e61ca177f79e5965778e436cd4985de68d2fd15f9ce76dc1dc94f47eb2c3f147408a702c24f73826597dae11c0e34b5993ab327a87709bcc84b240c71c86273f4a854805b2d961219fa8aa9d429fe8052ba66a5ecd2d6a47c2e68ef9db8023dc8bab3ddc9ffa7ccd94809cb2587917adeb5dcf0f4f889559dc2f2dbfdc47baa6fbbb79f30ea8a4576b40bc716081e803bb1fe3b4e815ea121cfbe1badf5cb4da4ae77367b9ff0bc2fc85897b2edfbb5f0d4bed35bd88643672b30ce1f4563338ea0a0377c6962474f704657b601bab6b67f6ba61c0d1cb1564d9078c2b53855a17816db4e5f37d387d5dae2f85d378572b8552a2474080e2e2d275351f9218ec2582e641a0ef778c0da6a68409a879c4bd19d6625cc291827e36ca8056c608200adde74f05cb26e541a2ac255ed6282fae1372942ac1634076eb754aa435865c98325ed36a2dee6eec907822b4989fb427346581ef2d030ca180f3cc02bcf30223c8fed43192093a1e0f7e1fe0c27632424ee71cb597f414e7fe488f6743c5a7567af3048c081cb12857bbc0d25adb42034639c64e8270d5c2f0802a9f89f17e74e7865a8192bbe1aac850ddbe5dfbce28b77ab4d0ca3d7d7af49d94fda6cf02149924637c4f89e59104995611afc9bfb94d55cc30fcca8257de1c8945a16a54d5bf83f82fa1c502224dac9b3dea28f677c418c47a2c1af53f7000faa60285cb594009e8204a28dd275293568779ed44a75719dc503e231c27f31568ce72e26af4942e671f3ec9f42971cc4d03111700fd6c5790a899a1e59be79cd0d04884a436cc95ce99483b479a9d5de4c5e843b498eae24c266125b992a27b5cbd481c85d1c8ab5d1f48927a9ae4ecc86560a28032f4289bbc9e54e6ce138e30e2d109b6bdb27a0b13eebe4d9195100873b29c595388f47b7427d4a163681ed847fa9a26c84c4beb9fafa40f7d6c8ec3c9878f1c24de465387ebd97ec738c22c5de23a877965941aae4c98d1fd17a6f60d1553bb60e3a973ec12a86615bfc3759ecb55c47b33406475d55435c3144f7c0a2ea52674b9746c0d1ab3e2fd03088cf7f1c573deeb2cd2c385ef167bc9eb2fd9616292164775c77085819b90343388adbab2d84faacfe07375b31b218c6e75847ade4961aff6ef38eb532dcd31fef7a0896c2e826a213c8426d21e43491621a449a0af29886edd0f192b1e190fd37d77ded469367e2c833c9eee325f38268504370dd99ea72b081fb1cb11b06564428e6d81ad5e1a442d66e28496887b38ed060b00b8c93047a5cd762e353907e0b53ef90f348bb15b5ea96295c132dc8bd371e6afc25b2ecd3b18a2bb458f71399080bd8ab2e523b277e69026f88d4658a2efd3157cd660814ab1a3607fd045a60e39d3bcaa3553e8357c09c3d1bdd07f96d0790e590bb4f98fe6e5aa1626443eef06fcac1a0dfb14f5fec8fc5eaa4ee1c7eaf3c0ed2a589ffc9c0002690b185de9d6a963762b3aabf216fa6a12a02a8b443776796b25a577ffdd3ef80af93d16b417efcfb409e4a72590feed767b7acc3be2c97fe3f39a2e9b699e1c118f4443bc242914faf033718f2738f65370ad665bf764227bc0505b7dc260ba152675a1f4f7e6a2016dcd0e4a46e8a5f4837cb26854a66e7e1ab5abecc708c81f7d244c09358baf37855fffe0ee08bdc9d397eca69d81ada71e6dfe82c0ce1c2863ad38481c8d6b808b068bec84aa1d562a7c3a9ef1233ebca70dbe6e163b77f50b1c773b73f88ad22f516c943870f1f215e04e1ac0d52c0f322ace5c5c51aa273adca9c7916ba0d6a5579f983f8af42883b40708779618d1f8534e9be1d746c3966d7b3ea9247b3952be724d4835d1ff80b20e6bff2a64c35ad4ae9704bf6080d264a0290f8d3bf49e6609ecd43174bb1f49ba20e3bc15436d7d51b44044e0eb798307c42da73c5dcf1f6cf22058b597da7b731d1d86bb2a4166fae214a9d38788a3351315a93c72268f31cef2757cdba295ea256ed63003b163bc47369a167326817353f1c0d4f0e83bf22f1399270b689446f052d63bd9bff33c0ffa1a27d7d8a714638472ebe4254af13b20ae017c6089333d8029660a28b60eaa9d4fbccdbc8ebec90c72d09dd7eb3b25519bd2ff7143097e4674b1540376f6390b67a52afaf6968c13cf09b7c18e8877bff212dc03c5b01aad412dfb047292b73bfad08499bd4587c60249fef5abcb352c08cfd40aef0f6a12bea1519ad40924f1a9b5a14527c0483ebcd4991642092ba1c8901e5152fa70a31ee646a898f5f0d27f489bff5e38c01c90d7233e8173507c3ca28b395a4bf1b8ee9466b66e1c09f223c2c1b0386549c681fce765ed5811dc7fbc73b213e76c898f1562179d8f0e0dea807519b84901153d8a39e858894d46231091eef2bd561c71a4c78a17d65cce2fabb74fac516a1a66d02c0d30826447f16d97843e020cc8a7edac3481c7b39bdbc327f1017e2a24222bd4d83701559343443f4a6ef7136f7af0eb5382d8022d19ba5024bd4c3f09f6ab36b30257e542c93179c2e79c330ec1772725bf104946db1a768a3c0ecda819c2b9028f5f16625851fa00d45c36aa04bff00bb319e271a3fddaf0812a83639d91d0a207694295e29ccb829342811d6acc07c4e59f667c4befcbfbfa198cdc43f48c9d4831347bc7a7cc4f0767b0573561cf778d1d5527c30039f8b499f4153427e72529bc653ec4224373bfa364732b4457bc14845dd03cff8ed7523cf7f9c484b4c8218a644081a69fbfd3d82dbe2a81f7b73a0cc991260e8a15f5b7ebfd58ce74e7f70af7b584c78633c3c96ef1d69112920712970d1a79f53bb95217b60519143c654fb92917b666bcdb27ed015426dc38947f37efa9b66ac0bec1e8d4436bd92645b2eb9b542423e46aae9f1545d06a2aef1151ff69a00920d74b21a5f9a69d7116fa31f747577a00bd7a8ef60f23ea6f1039fd651e260e89bf9d68a87ba196dc47d96a7d43a36f1efaff71f714f19447994074a93b0c96c1181f565026218d954d5c5f598e28f390ab15c6cd093ff9fe30ff6c2f4b4b4089958e2db2a033567a42c3495df7970a28081facb3b785c2bb2e4dad0ef366676b3407e12148c55b99c53f2625615b50e0d2c2df15e00b2d4dbd115ce3891da5fef894f5bd954dc0792b8a890633b248e560e670d992bf84e20301fc1a774577be980d90efedbdf7ffeb18ef16c98e2b082226dba6cb6730b2cb745da4a98dcf1e06dd3c2a8b8e0e35c1e2c55b003aa45d7e14de59790bf6f1fda2801b470c74d035d5c805e571dd9bad5359436c01244822e313c893a5db1e39ca960cbb6f487c7ee89eb122e3fb227166cc40a95d707c80d20ce39966f418b44906833893c82c6b390967a24ba4979f7e833ddab4cf7d5e4c2d18c74d464da696a33a7304b2309e78bedf8fc341885e4661c581454b14e5cc393271903f0a942534ed5bd2888c528b8249448728c92470e38faabee9fbadb5254bed4f8941392cbc71142c564bfa5e9e230a6ca8757ef28c238a556dac65a8eb2b1e65c44e9680b24c066caafd7e55fca4017ae4ae9f683fc13dbbb93762fd81bb3445790b8448e92c1558667d451a20a02a802f513d2fb5de4a494ca3f7339c66ac834549418b73ec698a50991469123628edf2edfbf45704e2cd3f3799a4c69e97f703e4ae446173bc623cdd9a3a9918e1a8e1416df3f3adc3212b24a36be9f3d7ff1b90a1a85576f7141e2f3e68a64f4e728d3acaa0e55ba85c7833da0a4e4e370d7594a9f07deddde4d4a6c97ff227be65bf5c47d78dea92ee046faa2d6fcd037a3252c25bac7feb8fce0ab24e75b5d3076c87e3ffa37791caf0828cc382", &(0x7f0000002400)=""/217, &(0x7f0000002500)="991a1e9c4180021b0406", &(0x7f0000002540)="e4d69e98864a9a08bd0260c02ca863046bd874eb21d76fcbdf023b935a8b5f75e00711e0dea9e31194b21c2b08b32ac43513fc4c773328a527ed3f431ec98090df3f4baa6e4b8766393840253000ab57cded6399123efbf0474437edf032b46cfc70d3cb92a69eb26fb1808443a4f5add0f6eef80fcf4a5a8cd8", 0x9, r12}, 0x38) gettid() r13 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002600)={0xffffffffffffffff, 0x5, 0x18}, 0xc) close(r13) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000002640)={'dummy0\x00', 0x400}) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002680)='./cgroup/syz1\x00', 0x200002, 0x0) mkdir(&(0x7f00000026c0)='./file0\x00', 0x20) openat$cgroup_ro(r14, &(0x7f0000002700)='freezer.state\x00', 0x0, 0x0) 1.626451008s ago: executing program 2 (id=1622): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYRES32], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffbfffe}, 0x100608, 0x4, 0x0, 0x0, 0x504, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffe00000000000}, 0xd404}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4) socketpair(0x1e, 0x1, 0x3, &(0x7f0000000040)={0x0, 0x0}) close(r7) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000400"/15, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000b6d7d75cc2c83addc8384e5a12bf38fe0000000040"], 0x48) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@map=r9, 0x11, 0x0, 0x8, &(0x7f0000000280)=[0x0, 0x0], 0x2, 0x0, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) perf_event_open(0x0, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r11) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0x11, &(0x7f0000000980)=ANY=[@ANYBLOB="95000000000000001860000010000000000000005b06000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000000000000850000008600000018150000", @ANYRES32=r9, @ANYBLOB="000000000000000018410000dbffffff00000000000000006d110c0000010000b8b53f17f39e40eca21da2f19e55c81d668791101d9a82f0687e89d748810888f1f763d636ed34df8e7a4d0a160745d381a78027049585bf6c9a4aaad8ba2d18bff7fd5f9f69937259d965ca5a059bbf723be88254293cd1bee3ec2913b578e943f0ba074abf9b957457e35863ead9b0e8c1d7b59be3920b21fc0b6cf10a9c4808d4f8be1f7c24f3dcaa25eac11abe4536f98ac95d1310b706e94fd2f22191843d5148ae297bf042abd1b42ac88e743d4a6214556b9b24030a9bb338152a4b"], &(0x7f0000000680)='syzkaller\x00', 0x40, 0xca, &(0x7f00000006c0)=""/202, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x8, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x21bf6, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r1, r10, r10, r9], 0x0, 0x10, 0x3800, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000940)=r13, 0x4) close(r8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000180)="87057e28d4f34bc83c374df5198532c0774e69b67fec2cc5611664aa017cf91d199a76c0edda19531d23a7ea0cd49d245458c75be3a7e3d1b2c6a9b1983bb4a1e7e1467775d5e250f9e2e69fd71ab355e880e8b41771876027035e8855366b9fd5b21dd42aafb551ffb9250ef40a30b119b5e1a3e6d08495742bac74c08cd166e63322e3aea6fbe3010290efaf56f3", 0x0}, 0x20) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r3, 0x4004743c, 0xf0ff1f00000000) 1.118067915s ago: executing program 4 (id=1623): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYRES32], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffbfffe}, 0x100608, 0x4, 0x0, 0x0, 0x504, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffe00000000000}, 0xd404}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4) socketpair(0x1e, 0x1, 0x3, &(0x7f0000000040)={0x0, 0x0}) close(r7) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000400"/15, @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000b6d7d75cc2c83addc8384e5a12bf38fe0000000040"], 0x48) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@map=r9, 0x11, 0x0, 0x8, &(0x7f0000000280)=[0x0, 0x0], 0x2, 0x0, &(0x7f00000002c0), &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) perf_event_open(0x0, 0x0, 0x400000000000000, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r11) setsockopt$sock_attach_bpf(r12, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r13 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0x11, &(0x7f0000000980)=ANY=[@ANYBLOB="95000000000000001860000010000000000000005b06000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000000000000850000008600000018150000", @ANYRES32=r9, @ANYBLOB="000000000000000018410000dbffffff00000000000000006d110c0000010000b8b53f17f39e40eca21da2f19e55c81d668791101d9a82f0687e89d748810888f1f763d636ed34df8e7a4d0a160745d381a78027049585bf6c9a4aaad8ba2d18bff7fd5f9f69937259d965ca5a059bbf723be88254293cd1bee3ec2913b578e943f0ba074abf9b957457e35863ead9b0e8c1d7b59be3920b21fc0b6cf10a9c4808d4f8be1f7c24f3dcaa25eac11abe4536f98ac95d1310b706e94fd2f22191843d5148ae297bf042abd1b42ac88e743d4a6214556b9b24030a9bb338152a4b"], &(0x7f0000000680)='syzkaller\x00', 0x40, 0xca, &(0x7f00000006c0)=""/202, 0x41000, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x8, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x21bf6, r0, 0x0, &(0x7f0000000840)=[0xffffffffffffffff, r1, r10, r10, r9], 0x0, 0x10, 0x3800, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000940)=r13, 0x4) close(r8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000180)="87057e28d4f34bc83c374df5198532c0774e69b67fec2cc5611664aa017cf91d199a76c0edda19531d23a7ea0cd49d245458c75be3a7e3d1b2c6a9b1983bb4a1e7e1467775d5e250f9e2e69fd71ab355e880e8b41771876027035e8855366b9fd5b21dd42aafb551ffb9250ef40a30b119b5e1a3e6d08495742bac74c08cd166e63322e3aea6fbe3010290efaf56f3", 0x0}, 0x20) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r3, 0x4004743c, 0xf0ff1f00000000) 1.029652006s ago: executing program 3 (id=1624): syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 926.141107ms ago: executing program 2 (id=1625): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x31) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)=r0}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000140), 0x5}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x6, 0x3, 0xd, &(0x7f0000000340)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_procs(r4, 0x0, 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, 0x0, 0xb9dd0b56) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0c00000004000000040000000900000000000000", @ANYRES32=r6, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00eeffff0f000000001a2d8f0000a2010001000000c5023aba3d9cdf73"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5736056dfe10f884c9ef7710bca0c94b078b53ed5ea9ab49545adb332443d9edb574ee4b270e595e64bb202e6f50d5bad5876c7dc31b5b26a1a308f7e9df3783e066111f7d614b0b3afe75c297ec11a7832641c3"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) write$cgroup_pid(r5, 0x0, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400)='FREEZING\x00', 0x9) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 827.433959ms ago: executing program 1 (id=1626): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000200), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0600000004000000990500000a"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0x9, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 827.028728ms ago: executing program 0 (id=1627): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x5, 0x6, 0x200, 0x40, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400), 0x2040, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x6600) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x200800, 0x12) 818.561979ms ago: executing program 3 (id=1628): bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x45bd, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r0}, 0x10) syz_clone(0x400, 0x0, 0x2000, 0x0, 0x0, 0x0) 770.183359ms ago: executing program 4 (id=1629): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000200), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x7, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0xb, 0xa7a, 0xc, 0xffffbfff, 0x1, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) mkdir(0x0, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="b7020000f53f6314bfa300000000000024020000fffeff7f7a0300fef0ffffff79a4f0ff00000000b7060000ffffffff2e640500000000007502faff07cd02020404000000247d60b7030000030a00006a0a00fe0000000c8500000026000000b70000000000002995000000000000001da5ad3548ebb63d18db6a1c7e821c9b767ac8308fbcd5c5e4a5ad1065b572c2c9ff215ac60c2ceaea4c0ec908abb6e7325ec1956bd8660bf3664148a2c96752fe2bb328dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8ef040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdbb126eb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b782ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb9f35e4f41a6211e52bb3598e9b5d4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75b0100000042127a8f84538a9a311c757f7169f006f3f5c95177fbd0b14b36259e2905ef911785c88a16aae46084d676d8ef8aa6ecc2d32e3f4ee367c5a769c0a606636c9f4a4413c098f4fcc96623b7c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c436432b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063d3f6ffffb73d70e9c3d7b90aecf48e7565efff2dbbb512218c98442406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45576c205c70631e8ad585951950e521f4e210b6494e3c52d927195737945cc03d5668483151710de246420a1b6c55b73876a6ed7fd0d9338923789a1edcd8043fe83919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37deee7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69e0380be0d66649dcf3bf8a906b029faca75ce34c41aec7aa86e596119109ea8b3f7c65c902499227c087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e77a0de32e356521df06f995cb57f97052fc4158250ccecfb67ea8faf509593fadc7eafb613327b052397af1ede94d87590ce90a0a7579766f7ec4fcd3cb0b1a8c531724d5ef6b334803cedaa9cedf16dc3af6e0b67f62a83a256474c97c925d9d447175b535c87dbdeb0dcca5303eed6689ea91e1665c691df736368dde47e6672e93a314c5f60e7b68c2242bd0f0d8c66449d8687dcf2d0f76668b2b9bf8b32b99b7daf34b2d825d192ade90a1162acfe9749d516d014cef5f99126324ea02baea5808c430985749901b09e4902a6f5addc0103756b894418e4591c624a9b206abbfb888d413d923b0d7c9d997d6d8e64787c4d397f57a15b6d5b4212b6cb55b9c207bbe08f483b1bea05f41b9a1d3af087047c568ae6ebfc0bb5ec10b6290dc757a4903a88fb2c035b2349b6d2f0c051b8b7718384eebd5fc19928cea713ff09e179c308fbe9bd64374d96ef2447a2a4af5ca0c39e7ca2e801e57560a55e9cfa095cf3f74398219ad1030a79517a88de7596429a20793e12616aa32b3e720c6521fbe93963e9536d16f3db211fca7dd99c0a0125ff8c18119a6926083f4a2c008a9f2a29e30823bf0ec3639cadaf9be9608358e1e5ab17eea477b1754f78f45468c9568471667f82f5e250b979b9f2bd0d1b6bc03d11811ac6eec9a3ecd9e3c3299ee5eb3c6cac8fbd06514b7ee743ece79c04566d02a08fd5fcabbab3d129c0cced3ce11dafa387a8077927a1ad367c114d0b423e64c6157fac5e4e2168f33541daeff9983d0e488a78bef538f870b84798272b2101e0abf1cd64500b79e01e11d727389653bd80a39d5bbe2e23d2f5ff10047423429981bd9b4ce680e174c266391e3e7689452654e5cd5ada6e025327a1942b5a068f15fa58eaa267d4e0881783dddbdd777f8be0824ffdf6d06c621880dbbe9534f15e8c2e364d3ec67deb6ab9f2a0f03212972dbd38500000008173553a67be48633103809eee0be51d67d7ce230b389607b4c3b18da1c48f3180f2e0d79e54565fdd9a099b5b5ba2761905b88b7cbfc39c35dd153609da3da263438f12769602c2195245ff83e249119d4f6cabfbdef84ada19ef4a67ed66d7043036515d0be5a231f99e71aba5d5ae04676eff3e85f0844c41bbcfde7a931d1ec55c01f703bfd1b97756bfe55a91f6b379f34a018906339771157c66dbd7471d1beec7f029ef552cf5e92a1a0db21b59355763967ce26a577bc514b6d22a09c385c5ba6caf524e1688fc0f20002b35ae7bc8eb5ba51aebdf7d972c3267cedbe77ed70d9c539bc455a6f88b39196c8a224b0acf4d796fea59a07baa34cc270fb096ef330fbebdf872d7d0bc4f9a963355c554abc5cdb91464faabcd09cd9a53f5d1b2ea7e96f428f7cd6735c19c61dc9942d30bf29ef85ed01c2fcd6060aa40eeff971477b4fde48507b7bad95a496540adff7e4a72fd1f94d7c703ab1525c946c54e0da3d7ebfcc8c367d1bfd1aea2e84c3b310aaea5a1627df898c00a9aaf2d88a36afa4c5b1816384310600001c33125ad7f7970beeb256aec06e39fc6c66544e1d1dc5fea4b68a82dc568ca30aea9a1d097f06f11dc362f4bae5ef57c67686a15855cd351bf26f40fb1348cfce79897682228e6d9643530c81bab27bf7b1c4a76a5be180bb830cf06827c3f38a9c9c580c732c30aaceda78b0297de35a922b1375b129655beb31899e26052cc216f832fdb0a0015f93c9cff77f59cda1ec5f3e358848756cebb074266a47e39ae26e80e8c65aaf73c24925458520a9ca98760d1005c9f81846459ae6d5baa4f02807939ddc29c3520f7c58ed9bc5a569c7a1bc33cf4f330a18276ffb4550b9166c3939e8041094bec034aa0ec6638b74fe34f0f1ec6903a1135808d5d8d26c9203c3f87e66c407b7c5c0888d4558dd657cc0213efad68e76fdd7b23e68064fd4b271ed79c50abacdd2871b0c1f8c971df59a5a1901ddf804bed43e391f882d2a45c51cdbba86b2a1b7c0c4923642a731ea4dcbad2b6ebbebe787a8e28e781d75beee924b3b1e390750f316648133922c021f98fd2d5d71a7a3679397ef6cf432837b7e264831ec01c4c3146ba0caac3b13d55945ec00e978a1c1712cd51187936200606c9cd6877b2f72125295c54721f8e15df2ae282a8becb99a726fd92acc92141e1f574b4b0b3c992a61af3372d0d9217776b1a42cd2cee816a70bf1ddd69b590d53e28ba356e74b38e23e50d898e95cdc7cc809e462c884b53f672aab1411ecfd4c91e7a9782fc6763f0efd4bcbaf1fc3a00000000000000000000000000000000000000000000000000000000048e510340087caf22439d5304bd704a6a78a512269a9b1cbd13bea78c807bbc73853ae187cbb768673e9d1bf74a3b0a6c234accd8506adf314f4c5e08174540b69d3c0da660052b43b86baf49e7ac6f09c21598b1e01dc1e1b5a53626b090496dbf7af441e397016c3c094d5c91ffe0a7ceacfd225ed9a6c905f79ad7052747dd6cceef4c310e0e935311118bc6bf0e5ca6c7cca7d5c03be570308da8a40578b4db14961fbccf6e2f2d56e9509c434126515b56d032e20c12e830d1bc64826fc9b318da5911e466878dbb81edeff69363fb75af5cd80536f14d2eaa7764db23acdbd394bbbbccf5e882602897a85bf8523d891080593d831d758deb4f2c7e49c6d6b35d8fd92601c8500febb0c5fe0be294bf6bbbecad444695277a9e3992a354492513b43091d161c7c7cdbbe44e8e83b4cf333238a52f214b278c6485236ea880db2f113f6381187679a4620d6149808b0af024b3b3e6ba99b4b15ca"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 677.04617ms ago: executing program 0 (id=1630): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) (async) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) 663.768821ms ago: executing program 3 (id=1631): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100180c000000820000000000000000000004ffffffff0000077b2c6b7af8ff3dad1b8ae6fc48b9456c60d16a130e2c442a216d77f7259b798e320b9ffc0d0354c6d5da842eadfb1f068d57d1421f4c05902b94050093c5d0d67a723d60e9faa641d9b983dbef8b93332acd937dafb775b0eb5dca1875351a06e92f3d5169a2f8750b077117648a0c46d3806848a619cd08fa480c4684ea62f144b4eaa8be16"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffdfffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x80000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8982, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000646c6c2500000000002020207b1af8ff006163d710cc5b128243b0a3d413000000bfa100000000000007010000f8ffffffb702000008000000b70300000d00000085000000060000009500000000000000105b51da4099ca1a8b59e4b672b1bcc56d97f069c8de3f5d3a"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 479.556043ms ago: executing program 0 (id=1632): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0xfdef}], 0x1, 0x0, 0x0, 0x800300}, 0x20000801) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b705000000000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 368.951574ms ago: executing program 0 (id=1633): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100006cc70000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003280)={0x18, 0x4, &(0x7f0000002ec0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000002fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0), 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(r5, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@random, @remote]}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x9a6}, 0x8) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000d60000000900000005"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001680), &(0x7f0000002300), 0x8001, r7}, 0x38) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x6, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x3, 0x141, r8, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0x2, r9, 0x5000000}, 0x27) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r6}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x2a979d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x1d, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffff}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r7}}, @generic={0x4, 0x8, 0xb, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xec, &(0x7f0000000680)=""/236, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) 346.392865ms ago: executing program 1 (id=1634): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x22a0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x4, 0x2325, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xb, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000880)='host1x_channel_submit_complete\x00', r6}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_devices(r2, &(0x7f0000000280)={'a', ' *:* ', 'wm\x00'}, 0x9) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x1e, &(0x7f00000008c0)=ANY=[@ANYBLOB="0199500008000000d8798000f0ffffff18120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018110000", @ANYRES32=r2, @ANYBLOB="00008000000f507b028068000000b702000000eb000085000004860000800000000000000039a40ad396fdd45c8f47b68ea3e9be4eccc6cd5d1735b2f4bc185de060a29b43aa302fa50283d5fa36ffa628f401b606731aa51acc1865ea475586770000000000000000", @ANYRES32=r2, @ANYBLOB="0000000004000000183500000400000000000000000000003eb908000500000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000001c20600fffbffff180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000050000008500000006000000"], &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x97, &(0x7f0000000380)=""/151, 0x41100, 0x28, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x1, 0x1, 0x10, 0x3b7}, 0x10, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000700)=[{0x0, 0x1, 0x4, 0x9}, {0x321, 0x2, 0x8, 0xb}, {0x0, 0x2, 0x3, 0xc}, {0x1, 0x4, 0x4, 0xb}, {0x5, 0x1, 0xf, 0xc}, {0x1, 0x1, 0x3}, {0x4, 0x4, 0x1, 0x8}, {0x1, 0x3, 0x7, 0xb}, {0x3, 0x5, 0xa}, {0x4, 0x3, 0xc, 0x5}], 0x10, 0x2, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000080)='ext4_ext_load_extent\x00', r8, 0x0, 0x9}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r0}, 0x10) 296.833795ms ago: executing program 4 (id=1635): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100006cc70000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r0}, 0x18) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003280)={0x18, 0x4, &(0x7f0000002ec0)=ANY=[@ANYBLOB="1800"/12], &(0x7f0000002fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0), 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000002c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, 0x0) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@random, @remote]}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x9a6}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000d60000000900000005"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001680), &(0x7f0000002300), 0x8001, r8}, 0x38) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x6, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x4, 0x4, 0x3, 0x141, r9, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0x2, r10, 0x5000000}, 0x27) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r5}, &(0x7f0000000800), &(0x7f0000000840)=r7}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x2a979d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x1d, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffff}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}, @generic={0x4, 0x8, 0xb, 0x0, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x3, 0xec, &(0x7f0000000680)=""/236, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000400)={0x5, 0x0, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x10) 6.129589ms ago: executing program 0 (id=1636): gettid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xbe3, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00'/20, @ANYRES16, @ANYBLOB="fa8b8f11085da7bdfd96cf0cf5b8c7960b314057c79691f99476b8047bf74bac63582bc9f9ffb37991e2cdb4602def463c323f1b3da34850f259820d26723e0356ee02bf2cd6031527749c6a58df2cf5e244679c1e93f8d402e3dc19ead3d90a048ebc90261840e5f08357fc0922731a5e36e17dd336fcff7251cff40f9f8fc1c77b"], 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xa8, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x2}, 0x48, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}, 0x121}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 0s ago: executing program 4 (id=1637): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x800}, 0x800, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) (fail_nth: 9) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.5' (ED25519) to the list of known hosts. [ 22.664006][ T28] audit: type=1400 audit(1747901012.261:64): avc: denied { mounton } for pid=275 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.665452][ T275] cgroup: Unknown subsys name 'net' [ 22.688352][ T28] audit: type=1400 audit(1747901012.261:65): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.716423][ T28] audit: type=1400 audit(1747901012.301:66): avc: denied { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.716674][ T275] cgroup: Unknown subsys name 'devices' [ 22.861341][ T275] cgroup: Unknown subsys name 'hugetlb' [ 22.867209][ T275] cgroup: Unknown subsys name 'rlimit' [ 23.001974][ T28] audit: type=1400 audit(1747901012.601:67): avc: denied { setattr } for pid=275 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 23.025938][ T28] audit: type=1400 audit(1747901012.601:68): avc: denied { mounton } for pid=275 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 23.038001][ T277] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 23.051369][ T28] audit: type=1400 audit(1747901012.601:69): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 23.083660][ T28] audit: type=1400 audit(1747901012.661:70): avc: denied { relabelto } for pid=277 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.091877][ T275] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.111437][ T28] audit: type=1400 audit(1747901012.661:71): avc: denied { write } for pid=277 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.149698][ T28] audit: type=1400 audit(1747901012.691:72): avc: denied { read } for pid=275 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.175806][ T28] audit: type=1400 audit(1747901012.691:73): avc: denied { open } for pid=275 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.093978][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.101550][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.109275][ T283] device bridge_slave_0 entered promiscuous mode [ 24.117025][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.125223][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.132799][ T283] device bridge_slave_1 entered promiscuous mode [ 24.171913][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.179156][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.186853][ T285] device bridge_slave_0 entered promiscuous mode [ 24.194132][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.201816][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.209701][ T285] device bridge_slave_1 entered promiscuous mode [ 24.220115][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.227263][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.235272][ T286] device bridge_slave_0 entered promiscuous mode [ 24.243149][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.250352][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.258288][ T286] device bridge_slave_1 entered promiscuous mode [ 24.336014][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.343192][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.350824][ T284] device bridge_slave_0 entered promiscuous mode [ 24.359432][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.366587][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.374124][ T284] device bridge_slave_1 entered promiscuous mode [ 24.459719][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.467115][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.475100][ T287] device bridge_slave_0 entered promiscuous mode [ 24.497507][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.504705][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.512628][ T287] device bridge_slave_1 entered promiscuous mode [ 24.594804][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.602061][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.609359][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.616756][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.660898][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.667972][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.675272][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.682315][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.699391][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.706553][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.724753][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.731875][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.739344][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.746635][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.795852][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.804093][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.812511][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.820387][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.827784][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.835716][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.843335][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.850920][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.860915][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.869268][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.876382][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.908517][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.916367][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.925687][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.933304][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.947661][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.956525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.976807][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.985396][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.994006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.002613][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.009684][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.017402][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.026151][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.033207][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.040696][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.049098][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.056140][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.063553][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.071783][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.079003][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.086740][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.110736][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.119733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.128125][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.136999][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.145620][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.154182][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.162625][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.169779][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.177262][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.185505][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.193687][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.202011][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.210651][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.218654][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.240864][ T286] device veth0_vlan entered promiscuous mode [ 25.249353][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.257995][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.266906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.275122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.283716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.292433][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.301423][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.308463][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.316233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.324359][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.342286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.351074][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.362782][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.372712][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.392665][ T283] device veth0_vlan entered promiscuous mode [ 25.399282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.408049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.416758][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.424816][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.433150][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 25.441894][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.453668][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.461853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.469751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.477285][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.485151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.494981][ T286] device veth1_macvtap entered promiscuous mode [ 25.508182][ T284] device veth0_vlan entered promiscuous mode [ 25.515034][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.522935][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 25.532182][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.544569][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 25.553290][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 25.564658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.573429][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.594076][ T285] device veth0_vlan entered promiscuous mode [ 25.601135][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.609109][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.616614][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.625284][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.633876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.642289][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.650821][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 25.659449][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.667841][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.674898][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.682397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 25.692191][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.700539][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.707680][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.715241][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 25.723477][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 25.732530][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 25.740633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 25.748278][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 25.760579][ T283] device veth1_macvtap entered promiscuous mode [ 25.779552][ T286] request_module fs-gadgetfs succeeded, but still no fs? [ 25.786841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.795647][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.803539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.812610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.821117][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.829483][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.838790][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 25.849041][ T284] device veth1_macvtap entered promiscuous mode [ 25.856703][ T285] device veth1_macvtap entered promiscuous mode [ 25.886299][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.899898][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.909997][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.918533][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.928071][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.928695][ C0] hrtimer: interrupt took 29871 ns [ 25.957288][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 25.965545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.974907][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.000579][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.010237][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.019259][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.027744][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.036672][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.050147][ T287] device veth0_vlan entered promiscuous mode [ 26.070562][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.097959][ T287] device veth1_macvtap entered promiscuous mode [ 26.153008][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.203413][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.234113][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.298099][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.335263][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.452732][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.475799][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.758892][ T28] kauditd_printk_skb: 33 callbacks suppressed [ 27.758911][ T28] audit: type=1400 audit(1747901017.351:107): avc: denied { create } for pid=327 comm="syz.0.7" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 27.836719][ T28] audit: type=1400 audit(1747901017.391:108): avc: denied { read } for pid=329 comm="syz.1.8" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.876311][ T28] audit: type=1400 audit(1747901017.391:109): avc: denied { open } for pid=329 comm="syz.1.8" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.914922][ T28] audit: type=1400 audit(1747901017.391:110): avc: denied { ioctl } for pid=329 comm="syz.1.8" path="/dev/ppp" dev="devtmpfs" ino=158 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.177067][ T28] audit: type=1400 audit(1747901017.771:111): avc: denied { setopt } for pid=346 comm="syz.0.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.888999][ T348] syz.0.12 (348) used obsolete PPPIOCDETACH ioctl [ 30.996403][ T15] sched: RT throttling activated [ 31.162164][ T369] FAULT_INJECTION: forcing a failure. [ 31.162164][ T369] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 31.214890][ T366] syz.3.18 (366) used greatest stack depth: 23072 bytes left [ 31.246088][ T377] FAULT_INJECTION: forcing a failure. [ 31.246088][ T377] name failslab, interval 1, probability 0, space 0, times 1 [ 31.278782][ T369] CPU: 0 PID: 369 Comm: syz.0.20 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 31.290130][ T369] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 31.301863][ T369] Call Trace: [ 31.305478][ T369] [ 31.309559][ T369] __dump_stack+0x21/0x24 [ 31.316185][ T369] dump_stack_lvl+0xee/0x150 [ 31.321248][ T369] ? __cfi_dump_stack_lvl+0x8/0x8 [ 31.327088][ T369] dump_stack+0x15/0x24 [ 31.333032][ T369] should_fail_ex+0x3d4/0x520 [ 31.338397][ T369] should_fail+0xb/0x10 [ 31.342757][ T369] should_fail_usercopy+0x1a/0x20 [ 31.348064][ T369] _copy_from_user+0x1e/0xc0 [ 31.352889][ T369] __sys_bpf+0x277/0x780 [ 31.357609][ T369] ? bpf_link_show_fdinfo+0x320/0x320 [ 31.363514][ T369] ? __cfi_ksys_write+0x10/0x10 [ 31.369969][ T369] ? debug_smp_processor_id+0x17/0x20 [ 31.375832][ T369] __x64_sys_bpf+0x7c/0x90 [ 31.380627][ T369] x64_sys_call+0x488/0x9a0 [ 31.385402][ T369] do_syscall_64+0x4c/0xa0 [ 31.390520][ T369] ? clear_bhb_loop+0x15/0x70 [ 31.395235][ T369] ? clear_bhb_loop+0x15/0x70 [ 31.400341][ T369] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 31.406985][ T369] RIP: 0033:0x7fe8a0b8e969 [ 31.412500][ T369] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.433821][ T369] RSP: 002b:00007fe8a1ae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 31.442911][ T369] RAX: ffffffffffffffda RBX: 00007fe8a0db5fa0 RCX: 00007fe8a0b8e969 [ 31.451942][ T369] RDX: 000000000000001e RSI: 0000200000000080 RDI: 000000000000000a [ 31.460399][ T369] RBP: 00007fe8a1ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 31.468993][ T369] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 31.477079][ T369] R13: 0000000000000000 R14: 00007fe8a0db5fa0 R15: 00007ffcb34592e8 [ 31.485078][ T369] [ 31.488237][ T377] CPU: 1 PID: 377 Comm: syz.3.23 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 31.498121][ T377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 31.508305][ T377] Call Trace: [ 31.511808][ T377] [ 31.514832][ T377] __dump_stack+0x21/0x24 [ 31.519291][ T377] dump_stack_lvl+0xee/0x150 [ 31.524181][ T377] ? __cfi_dump_stack_lvl+0x8/0x8 [ 31.529670][ T377] dump_stack+0x15/0x24 [ 31.534035][ T377] should_fail_ex+0x3d4/0x520 [ 31.538719][ T377] ? copy_sighand+0x54/0x230 [ 31.543338][ T377] __should_failslab+0xac/0xf0 [ 31.548224][ T377] should_failslab+0x9/0x20 [ 31.553026][ T377] kmem_cache_alloc+0x3b/0x330 [ 31.557926][ T377] copy_sighand+0x54/0x230 [ 31.562563][ T377] ? copy_process+0x122a/0x3470 [ 31.568060][ T377] copy_process+0x124b/0x3470 [ 31.573917][ T377] ? idle_dummy+0x10/0x10 [ 31.578726][ T377] kernel_clone+0x23a/0x810 [ 31.583536][ T377] ? __cfi_kernel_clone+0x10/0x10 [ 31.588624][ T377] ? __kasan_check_write+0x14/0x20 [ 31.594035][ T377] ? mutex_unlock+0x89/0x220 [ 31.598835][ T377] __x64_sys_clone+0x168/0x1b0 [ 31.603901][ T377] ? __cfi___x64_sys_clone+0x10/0x10 [ 31.609309][ T377] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 31.615556][ T377] x64_sys_call+0x990/0x9a0 [ 31.620187][ T377] do_syscall_64+0x4c/0xa0 [ 31.624899][ T377] ? clear_bhb_loop+0x15/0x70 [ 31.629632][ T377] ? clear_bhb_loop+0x15/0x70 [ 31.634471][ T377] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 31.640523][ T377] RIP: 0033:0x7f4b8c98e969 [ 31.645123][ T377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.665000][ T377] RSP: 002b:00007f4b8d729fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 31.673422][ T377] RAX: ffffffffffffffda RBX: 00007f4b8cbb5fa0 RCX: 00007f4b8c98e969 [ 31.681659][ T377] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000d024000 [ 31.690069][ T377] RBP: 00007f4b8d72a090 R08: 0000000000000000 R09: 0000000000000000 [ 31.698140][ T377] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 31.706216][ T377] R13: 0000000000000000 R14: 00007f4b8cbb5fa0 R15: 00007ffce1321998 [ 31.714203][ T377] [ 32.030914][ T28] audit: type=1400 audit(1747901021.631:112): avc: denied { create } for pid=382 comm="syz.0.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 32.260085][ T374] syz.2.21 (374) used greatest stack depth: 22560 bytes left [ 32.946751][ T28] audit: type=1400 audit(1747901022.541:113): avc: denied { cpu } for pid=395 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 33.115498][ T398] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 33.184051][ T398] device syzkaller0 entered promiscuous mode [ 33.215465][ T402] device lo entered promiscuous mode [ 34.052139][ T425] device lo entered promiscuous mode [ 34.083800][ T427] device lo entered promiscuous mode [ 34.094044][ T433] FAULT_INJECTION: forcing a failure. [ 34.094044][ T433] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 34.109291][ T433] CPU: 0 PID: 433 Comm: syz.2.43 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 34.118873][ T433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 34.129485][ T433] Call Trace: [ 34.133043][ T433] [ 34.135987][ T433] __dump_stack+0x21/0x24 [ 34.140356][ T433] dump_stack_lvl+0xee/0x150 [ 34.144974][ T433] ? __cfi_dump_stack_lvl+0x8/0x8 [ 34.150116][ T433] ? migrate_enable+0x19c/0x280 [ 34.155258][ T433] dump_stack+0x15/0x24 [ 34.159616][ T433] should_fail_ex+0x3d4/0x520 [ 34.164323][ T433] should_fail+0xb/0x10 [ 34.168851][ T433] should_fail_usercopy+0x1a/0x20 [ 34.173907][ T433] _copy_to_user+0x1e/0x90 [ 34.180138][ T433] generic_map_update_batch+0x5fc/0x780 [ 34.186142][ T433] ? __cfi_generic_map_update_batch+0x10/0x10 [ 34.192250][ T433] ? __fdget+0x19c/0x220 [ 34.196531][ T433] ? __cfi_generic_map_update_batch+0x10/0x10 [ 34.203061][ T433] bpf_map_do_batch+0x48c/0x620 [ 34.208020][ T433] __sys_bpf+0x624/0x780 [ 34.212386][ T433] ? bpf_link_show_fdinfo+0x320/0x320 [ 34.217801][ T433] ? __cfi_ksys_write+0x10/0x10 [ 34.223654][ T433] ? debug_smp_processor_id+0x17/0x20 [ 34.229408][ T433] __x64_sys_bpf+0x7c/0x90 [ 34.233927][ T433] x64_sys_call+0x488/0x9a0 [ 34.238523][ T433] do_syscall_64+0x4c/0xa0 [ 34.242942][ T433] ? clear_bhb_loop+0x15/0x70 [ 34.248077][ T433] ? clear_bhb_loop+0x15/0x70 [ 34.253631][ T433] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 34.259654][ T433] RIP: 0033:0x7f78a238e969 [ 34.264350][ T433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.284306][ T433] RSP: 002b:00007f78a328a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 34.292895][ T433] RAX: ffffffffffffffda RBX: 00007f78a25b5fa0 RCX: 00007f78a238e969 [ 34.300952][ T433] RDX: 0000000000000027 RSI: 00002000000001c0 RDI: 000000000000001a [ 34.308927][ T433] RBP: 00007f78a328a090 R08: 0000000000000000 R09: 0000000000000000 [ 34.316902][ T433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 34.324956][ T433] R13: 0000000000000000 R14: 00007f78a25b5fa0 R15: 00007ffec8d1e038 [ 34.333030][ T433] [ 34.575986][ T443] device lo left promiscuous mode [ 34.743879][ T447] device lo entered promiscuous mode [ 34.790340][ T445] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 34.843745][ T445] device syzkaller0 entered promiscuous mode [ 36.609548][ T28] audit: type=1400 audit(1747901026.211:114): avc: denied { write } for pid=491 comm="syz.3.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 36.613936][ T494] tap0: tun_chr_ioctl cmd 1074025673 [ 36.748842][ T494] tap0: tun_chr_ioctl cmd 1074025673 [ 36.754202][ T494] tap0: tun_chr_ioctl cmd 1074025673 [ 36.829809][ T506] FAULT_INJECTION: forcing a failure. [ 36.829809][ T506] name failslab, interval 1, probability 0, space 0, times 0 [ 36.909002][ T506] CPU: 0 PID: 506 Comm: syz.4.68 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 36.919341][ T506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 36.929705][ T506] Call Trace: [ 36.933278][ T506] [ 36.936273][ T506] __dump_stack+0x21/0x24 [ 36.940802][ T506] dump_stack_lvl+0xee/0x150 [ 36.945429][ T506] ? __cfi_dump_stack_lvl+0x8/0x8 [ 36.950611][ T506] dump_stack+0x15/0x24 [ 36.954787][ T506] should_fail_ex+0x3d4/0x520 [ 36.959492][ T506] ? __alloc_file+0x28/0x2a0 [ 36.964196][ T506] __should_failslab+0xac/0xf0 [ 36.969084][ T506] should_failslab+0x9/0x20 [ 36.973806][ T506] kmem_cache_alloc+0x3b/0x330 [ 36.978597][ T506] ? __cfi__raw_spin_lock+0x10/0x10 [ 36.984346][ T506] __alloc_file+0x28/0x2a0 [ 36.989050][ T506] alloc_empty_file+0x97/0x180 [ 36.993839][ T506] alloc_file+0x59/0x640 [ 36.998211][ T506] alloc_file_pseudo+0x17a/0x1f0 [ 37.003267][ T506] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 37.009016][ T506] sock_alloc_file+0xba/0x270 [ 37.013715][ T506] __sys_socketpair+0x2d5/0x5b0 [ 37.018664][ T506] __x64_sys_socketpair+0x9b/0xb0 [ 37.023956][ T506] x64_sys_call+0x6e/0x9a0 [ 37.028574][ T506] do_syscall_64+0x4c/0xa0 [ 37.033023][ T506] ? clear_bhb_loop+0x15/0x70 [ 37.037717][ T506] ? clear_bhb_loop+0x15/0x70 [ 37.042433][ T506] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 37.048428][ T506] RIP: 0033:0x7f12d878e969 [ 37.052945][ T506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 37.072734][ T506] RSP: 002b:00007f12d9654038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 37.081166][ T506] RAX: ffffffffffffffda RBX: 00007f12d89b5fa0 RCX: 00007f12d878e969 [ 37.089236][ T506] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 000000000000001e [ 37.097480][ T506] RBP: 00007f12d9654090 R08: 0000000000000000 R09: 0000000000000000 [ 37.105808][ T506] R10: 0000200000000680 R11: 0000000000000246 R12: 0000000000000002 [ 37.113785][ T506] R13: 0000000000000000 R14: 00007f12d89b5fa0 R15: 00007ffcfcf4f928 [ 37.121781][ T506] [ 37.732389][ T28] audit: type=1400 audit(1747901027.331:115): avc: denied { create } for pid=529 comm="syz.4.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 37.792891][ T530] FAULT_INJECTION: forcing a failure. [ 37.792891][ T530] name failslab, interval 1, probability 0, space 0, times 0 [ 37.912365][ T530] CPU: 0 PID: 530 Comm: syz.4.78 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 37.921989][ T530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 37.932266][ T530] Call Trace: [ 37.935740][ T530] [ 37.938867][ T530] __dump_stack+0x21/0x24 [ 37.943307][ T530] dump_stack_lvl+0xee/0x150 [ 37.948424][ T530] ? __cfi_dump_stack_lvl+0x8/0x8 [ 37.953470][ T530] dump_stack+0x15/0x24 [ 37.957687][ T530] should_fail_ex+0x3d4/0x520 [ 37.962398][ T530] __should_failslab+0xac/0xf0 [ 37.967173][ T530] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 37.972981][ T530] should_failslab+0x9/0x20 [ 37.977487][ T530] __kmem_cache_alloc_node+0x3d/0x2c0 [ 37.982894][ T530] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 37.988730][ T530] kmalloc_trace+0x29/0xb0 [ 37.993278][ T530] selinux_sk_alloc_security+0x7e/0x1a0 [ 37.998865][ T530] security_sk_alloc+0x83/0xb0 [ 38.003640][ T530] sk_prot_alloc+0x108/0x320 [ 38.008366][ T530] sk_alloc+0x3b/0x460 [ 38.012456][ T530] ? __kasan_check_write+0x14/0x20 [ 38.017610][ T530] bpf_prog_test_run_skb+0x37e/0x1290 [ 38.023088][ T530] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 38.029311][ T530] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 38.035158][ T530] bpf_prog_test_run+0x3e3/0x630 [ 38.040151][ T530] ? bpf_prog_query+0x270/0x270 [ 38.045010][ T530] ? selinux_bpf+0xce/0xf0 [ 38.049430][ T530] ? security_bpf+0x93/0xb0 [ 38.053928][ T530] __sys_bpf+0x56d/0x780 [ 38.058200][ T530] ? bpf_link_show_fdinfo+0x320/0x320 [ 38.063598][ T530] ? __cfi_sched_clock_cpu+0x10/0x10 [ 38.069141][ T530] __x64_sys_bpf+0x7c/0x90 [ 38.073593][ T530] x64_sys_call+0x488/0x9a0 [ 38.078635][ T530] do_syscall_64+0x4c/0xa0 [ 38.083345][ T530] ? clear_bhb_loop+0x15/0x70 [ 38.088983][ T530] ? clear_bhb_loop+0x15/0x70 [ 38.094020][ T530] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 38.100113][ T530] RIP: 0033:0x7f12d878e969 [ 38.104661][ T530] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 38.125151][ T530] RSP: 002b:00007f12d9654038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 38.133763][ T530] RAX: ffffffffffffffda RBX: 00007f12d89b5fa0 RCX: 00007f12d878e969 [ 38.141932][ T530] RDX: 0000000000000050 RSI: 0000200000000a40 RDI: 000000000000000a [ 38.149931][ T530] RBP: 00007f12d9654090 R08: 0000000000000000 R09: 0000000000000000 [ 38.158033][ T530] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 38.166031][ T530] R13: 0000000000000000 R14: 00007f12d89b5fa0 R15: 00007ffcfcf4f928 [ 38.174030][ T530] [ 38.193284][ T533] device syzkaller0 entered promiscuous mode [ 41.509412][ T585] device pim6reg1 entered promiscuous mode [ 43.017306][ T28] audit: type=1400 audit(1747901032.611:116): avc: denied { ioctl } for pid=595 comm="syz.4.101" path="socket:[16135]" dev="sockfs" ino=16135 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 46.019917][ T623] device syzkaller0 entered promiscuous mode [ 46.291673][ T647] device lo left promiscuous mode [ 46.440617][ T647] device lo entered promiscuous mode [ 47.418861][ T671] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 47.535569][ T671] device syzkaller0 entered promiscuous mode [ 47.943932][ T684] device lo entered promiscuous mode [ 48.119396][ T690] device lo entered promiscuous mode [ 48.666514][ T714] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 48.736365][ T714] device syzkaller0 entered promiscuous mode [ 49.464489][ T741] device lo left promiscuous mode [ 49.592079][ T741] device lo entered promiscuous mode [ 50.128528][ T770] device pim6reg1 entered promiscuous mode [ 50.313809][ T777] FAULT_INJECTION: forcing a failure. [ 50.313809][ T777] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 50.363751][ T777] CPU: 0 PID: 777 Comm: syz.1.158 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 50.379442][ T777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 50.388294][ T772] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 50.392060][ T777] Call Trace: [ 50.392069][ T777] [ 50.392078][ T777] __dump_stack+0x21/0x24 [ 50.392295][ T777] dump_stack_lvl+0xee/0x150 [ 50.392364][ T777] ? __cfi_dump_stack_lvl+0x8/0x8 [ 50.392396][ T777] dump_stack+0x15/0x24 [ 50.392422][ T777] should_fail_ex+0x3d4/0x520 [ 50.392448][ T777] should_fail+0xb/0x10 [ 50.392470][ T777] should_fail_usercopy+0x1a/0x20 [ 50.392600][ T777] _copy_from_iter+0x190/0xfd0 [ 50.392634][ T777] ? __alloc_pages+0x3a0/0x3a0 [ 50.392661][ T777] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 50.457130][ T777] ? __cfi__copy_from_iter+0x10/0x10 [ 50.462875][ T777] ? __alloc_pages+0x19e/0x3a0 [ 50.467986][ T777] ? __kasan_check_write+0x14/0x20 [ 50.473305][ T777] ? _raw_spin_lock_irq+0x8f/0xe0 [ 50.478618][ T777] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 50.484196][ T777] copy_page_from_iter+0x1d2/0x2b0 [ 50.488267][ T772] device syzkaller0 entered promiscuous mode [ 50.489503][ T777] pipe_write+0x7da/0x1950 [ 50.489544][ T777] ? __cfi_pipe_write+0x10/0x10 [ 50.489570][ T777] ? selinux_file_permission+0x3ef/0x510 [ 50.489593][ T777] ? fsnotify_perm+0x67/0x5b0 [ 50.489613][ T777] ? security_file_permission+0x8a/0xb0 [ 50.489637][ T777] vfs_write+0x5db/0xca0 [ 50.489665][ T777] ? slab_free_freelist_hook+0xc2/0x190 [ 50.489696][ T777] ? __cfi_vfs_write+0x10/0x10 [ 50.535761][ T777] ? __fget_files+0x2d5/0x330 [ 50.540742][ T777] ? __fdget_pos+0x1f2/0x380 [ 50.545381][ T777] ? ksys_write+0x71/0x240 [ 50.549896][ T777] ksys_write+0x140/0x240 [ 50.554243][ T777] ? __cfi_ksys_write+0x10/0x10 [ 50.559268][ T777] ? debug_smp_processor_id+0x17/0x20 [ 50.564659][ T777] __x64_sys_write+0x7b/0x90 [ 50.569615][ T777] x64_sys_call+0x27b/0x9a0 [ 50.574425][ T777] do_syscall_64+0x4c/0xa0 [ 50.578987][ T777] ? clear_bhb_loop+0x15/0x70 [ 50.584638][ T777] ? clear_bhb_loop+0x15/0x70 [ 50.591125][ T777] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 50.597496][ T777] RIP: 0033:0x7f6e3ef8e969 [ 50.602043][ T777] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 50.622739][ T777] RSP: 002b:00007f6e3fe80038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 50.631374][ T777] RAX: ffffffffffffffda RBX: 00007f6e3f1b5fa0 RCX: 00007f6e3ef8e969 [ 50.639361][ T777] RDX: 00000000fffffdef RSI: 00002000000001c0 RDI: 0000000000000000 [ 50.647350][ T777] RBP: 00007f6e3fe80090 R08: 0000000000000000 R09: 0000000000000000 [ 50.655418][ T777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 50.663388][ T777] R13: 0000000000000000 R14: 00007f6e3f1b5fa0 R15: 00007ffed5b8f148 [ 50.671409][ T777] [ 50.896296][ T784] device lo left promiscuous mode [ 50.982967][ T784] device lo entered promiscuous mode [ 52.909112][ T824] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 53.028214][ T824] device syzkaller0 entered promiscuous mode [ 53.092046][ T28] audit: type=1400 audit(1747901042.691:117): avc: denied { write } for pid=833 comm="syz.4.176" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 53.371927][ T829] device syzkaller0 entered promiscuous mode [ 53.434858][ T837] device pim6reg1 entered promiscuous mode [ 53.454027][ T842] device lo left promiscuous mode [ 53.503698][ T844] device lo entered promiscuous mode [ 54.834635][ T866] FAULT_INJECTION: forcing a failure. [ 54.834635][ T866] name failslab, interval 1, probability 0, space 0, times 0 [ 54.878739][ T866] CPU: 1 PID: 866 Comm: syz.1.186 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 54.888745][ T866] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.898959][ T866] Call Trace: [ 54.902361][ T866] [ 54.905583][ T866] __dump_stack+0x21/0x24 [ 54.910200][ T866] dump_stack_lvl+0xee/0x150 [ 54.914817][ T866] ? __cfi_dump_stack_lvl+0x8/0x8 [ 54.919871][ T866] ? debug_smp_processor_id+0x17/0x20 [ 54.925366][ T866] dump_stack+0x15/0x24 [ 54.929553][ T866] should_fail_ex+0x3d4/0x520 [ 54.934687][ T866] __should_failslab+0xac/0xf0 [ 54.939572][ T866] ? kvmalloc_node+0x294/0x480 [ 54.944362][ T866] should_failslab+0x9/0x20 [ 54.948978][ T866] __kmem_cache_alloc_node+0x3d/0x2c0 [ 54.954385][ T866] ? kmem_cache_free+0x12d/0x300 [ 54.959349][ T866] ? kvmalloc_node+0x294/0x480 [ 54.964148][ T866] __kmalloc_node+0xa1/0x1e0 [ 54.968786][ T866] ? kfree_skbmem+0x10c/0x180 [ 54.973487][ T866] kvmalloc_node+0x294/0x480 [ 54.978188][ T866] ? napi_get_frags_check+0x24/0x90 [ 54.983416][ T866] ? __cfi_kvmalloc_node+0x10/0x10 [ 54.988567][ T866] ? memset+0x35/0x40 [ 54.992583][ T866] ? xdp_rxq_info_reg_mem_model+0x93/0x1c0 [ 54.998413][ T866] __veth_napi_enable_range+0xab/0x410 [ 55.003900][ T866] veth_enable_xdp+0x2ce/0x490 [ 55.008685][ T866] veth_xdp+0x3f2/0x670 [ 55.012868][ T866] dev_xdp_install+0xf4/0x250 [ 55.017665][ T866] ? __cfi_veth_xdp+0x10/0x10 [ 55.022548][ T866] ? bpf_xdp_link_fill_link_info+0xc0/0xc0 [ 55.028560][ T866] ? _raw_spin_lock_bh+0x8e/0xe0 [ 55.033707][ T866] ? __cfi_veth_xdp+0x10/0x10 [ 55.038408][ T866] dev_xdp_attach+0xb83/0xde0 [ 55.043293][ T866] bpf_xdp_link_attach+0x266/0x460 [ 55.048526][ T866] ? __cfi_bpf_xdp_link_attach+0x10/0x10 [ 55.054185][ T866] ? __kasan_check_write+0x14/0x20 [ 55.059348][ T866] link_create+0x746/0xd30 [ 55.063788][ T866] ? bpf_map_do_batch+0x620/0x620 [ 55.068839][ T866] ? selinux_bpf+0xce/0xf0 [ 55.073376][ T866] ? security_bpf+0x93/0xb0 [ 55.078175][ T866] __sys_bpf+0x5fc/0x780 [ 55.082453][ T866] ? bpf_link_show_fdinfo+0x320/0x320 [ 55.087869][ T866] ? __cfi_ksys_write+0x10/0x10 [ 55.093030][ T866] ? debug_smp_processor_id+0x17/0x20 [ 55.098441][ T866] __x64_sys_bpf+0x7c/0x90 [ 55.102899][ T866] x64_sys_call+0x488/0x9a0 [ 55.107523][ T866] do_syscall_64+0x4c/0xa0 [ 55.112068][ T866] ? clear_bhb_loop+0x15/0x70 [ 55.117053][ T866] ? clear_bhb_loop+0x15/0x70 [ 55.121933][ T866] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 55.127863][ T866] RIP: 0033:0x7f6e3ef8e969 [ 55.132567][ T866] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 55.152373][ T866] RSP: 002b:00007f6e3fe80038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 55.160900][ T866] RAX: ffffffffffffffda RBX: 00007f6e3f1b5fa0 RCX: 00007f6e3ef8e969 [ 55.168896][ T866] RDX: 0000000000000040 RSI: 0000200000000240 RDI: 000000000000001c [ 55.176967][ T866] RBP: 00007f6e3fe80090 R08: 0000000000000000 R09: 0000000000000000 [ 55.184966][ T866] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 55.193047][ T866] R13: 0000000000000000 R14: 00007f6e3f1b5fa0 R15: 00007ffed5b8f148 [ 55.201062][ T866] [ 56.881211][ T890] device lo left promiscuous mode [ 56.961042][ T28] audit: type=1400 audit(1747901046.561:118): avc: denied { create } for pid=884 comm="syz.3.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 56.991424][ T885] device veth0_vlan left promiscuous mode [ 57.247867][ T885] device veth0_vlan entered promiscuous mode [ 57.559696][ T890] device lo entered promiscuous mode [ 57.915278][ T28] audit: type=1400 audit(1747901047.511:119): avc: denied { create } for pid=907 comm="syz.0.199" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 60.334485][ T928] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 60.443981][ T928] device syzkaller0 entered promiscuous mode [ 62.738626][ T993] device lo left promiscuous mode [ 62.877179][ T993] device lo entered promiscuous mode [ 63.989112][ T1018] device lo left promiscuous mode [ 64.111544][ T1027] device lo entered promiscuous mode [ 64.281430][ T1030] device veth0_vlan left promiscuous mode [ 64.359942][ T1030] device veth0_vlan entered promiscuous mode [ 64.530163][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.544203][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.596435][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.764139][ T1037] device lo left promiscuous mode [ 64.883575][ T1044] device syzkaller0 entered promiscuous mode [ 64.955306][ T1045] device lo entered promiscuous mode [ 65.208467][ T1049] device lo left promiscuous mode [ 65.262268][ T1056] device lo entered promiscuous mode [ 65.336090][ T1059] device lo left promiscuous mode [ 65.974918][ T1061] FAULT_INJECTION: forcing a failure. [ 65.974918][ T1061] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 65.994475][ T1059] device lo entered promiscuous mode [ 66.039256][ T1061] CPU: 1 PID: 1061 Comm: syz.4.254 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 66.049134][ T1061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 66.059222][ T1061] Call Trace: [ 66.062521][ T1061] [ 66.065459][ T1061] __dump_stack+0x21/0x24 [ 66.069884][ T1061] dump_stack_lvl+0xee/0x150 [ 66.074486][ T1061] ? __cfi_dump_stack_lvl+0x8/0x8 [ 66.079622][ T1061] ? __rcu_read_unlock+0xa0/0xa0 [ 66.084804][ T1061] ? migrate_enable+0x19c/0x280 [ 66.089726][ T1061] dump_stack+0x15/0x24 [ 66.093966][ T1061] should_fail_ex+0x3d4/0x520 [ 66.098840][ T1061] should_fail+0xb/0x10 [ 66.103003][ T1061] should_fail_usercopy+0x1a/0x20 [ 66.108029][ T1061] _copy_to_user+0x1e/0x90 [ 66.112442][ T1061] bpf_test_finish+0x1a8/0x6b0 [ 66.117210][ T1061] ? irqentry_exit+0x37/0x40 [ 66.121884][ T1061] ? convert_skb_to___skb+0x430/0x430 [ 66.127361][ T1061] bpf_prog_test_run_skb+0xce1/0x1290 [ 66.132747][ T1061] ? __cfi_bpf_prog_test_run_skb+0x10/0x10 [ 66.138653][ T1061] bpf_prog_test_run+0x3e3/0x630 [ 66.143592][ T1061] ? slab_free_freelist_hook+0xc2/0x190 [ 66.149150][ T1061] ? bpf_prog_query+0x270/0x270 [ 66.154014][ T1061] ? selinux_bpf+0xce/0xf0 [ 66.158458][ T1061] ? security_bpf+0x93/0xb0 [ 66.162975][ T1061] __sys_bpf+0x56d/0x780 [ 66.167234][ T1061] ? bpf_link_show_fdinfo+0x320/0x320 [ 66.172621][ T1061] ? __cfi_ksys_write+0x10/0x10 [ 66.177476][ T1061] ? debug_smp_processor_id+0x17/0x20 [ 66.182849][ T1061] __x64_sys_bpf+0x7c/0x90 [ 66.187269][ T1061] x64_sys_call+0x488/0x9a0 [ 66.191770][ T1061] do_syscall_64+0x4c/0xa0 [ 66.196188][ T1061] ? clear_bhb_loop+0x15/0x70 [ 66.200866][ T1061] ? clear_bhb_loop+0x15/0x70 [ 66.205538][ T1061] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 66.211435][ T1061] RIP: 0033:0x7f12d878e969 [ 66.216195][ T1061] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.236406][ T1061] RSP: 002b:00007f12d9654038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 66.245013][ T1061] RAX: ffffffffffffffda RBX: 00007f12d89b5fa0 RCX: 00007f12d878e969 [ 66.253688][ T1061] RDX: 0000000000000050 RSI: 00002000000002c0 RDI: 000000000000000a [ 66.261758][ T1061] RBP: 00007f12d9654090 R08: 0000000000000000 R09: 0000000000000000 [ 66.269908][ T1061] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 66.278962][ T1061] R13: 0000000000000000 R14: 00007f12d89b5fa0 R15: 00007ffcfcf4f928 [ 66.287614][ T1061] [ 67.835652][ T1089] FAULT_INJECTION: forcing a failure. [ 67.835652][ T1089] name failslab, interval 1, probability 0, space 0, times 0 [ 67.848713][ T1089] CPU: 1 PID: 1089 Comm: syz.3.262 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 67.858537][ T1089] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 67.868612][ T1089] Call Trace: [ 67.872430][ T1089] [ 67.875384][ T1089] __dump_stack+0x21/0x24 [ 67.879842][ T1089] dump_stack_lvl+0xee/0x150 [ 67.885111][ T1089] ? __cfi_dump_stack_lvl+0x8/0x8 [ 67.891128][ T1089] ? __netif_receive_skb+0xd7/0x2a0 [ 67.897016][ T1089] ? tun_rx_batched+0x1b6/0x770 [ 67.902106][ T1089] ? tun_get_user+0x238a/0x31a0 [ 67.907254][ T1089] ? tun_chr_write_iter+0x1fb/0x300 [ 67.913117][ T1089] ? ksys_write+0x140/0x240 [ 67.917957][ T1089] ? __x64_sys_write+0x7b/0x90 [ 67.922876][ T1089] dump_stack+0x15/0x24 [ 67.927059][ T1089] should_fail_ex+0x3d4/0x520 [ 67.931773][ T1089] __should_failslab+0xac/0xf0 [ 67.936569][ T1089] ? ___neigh_create+0x6f6/0x1e20 [ 67.941714][ T1089] should_failslab+0x9/0x20 [ 67.946220][ T1089] __kmem_cache_alloc_node+0x3d/0x2c0 [ 67.951716][ T1089] ? ___neigh_create+0x6f6/0x1e20 [ 67.956834][ T1089] __kmalloc+0xa1/0x1e0 [ 67.960993][ T1089] ___neigh_create+0x6f6/0x1e20 [ 67.965929][ T1089] ? ip6t_do_table+0x1328/0x14e0 [ 67.970878][ T1089] __neigh_create+0x31/0x40 [ 67.975385][ T1089] ip6_finish_output2+0xa4f/0x1870 [ 67.980491][ T1089] ? ip6t_do_table+0x1d1/0x14e0 [ 67.985457][ T1089] ? __cfi_ip6t_do_table+0x10/0x10 [ 67.990565][ T1089] ? __cfi_ip6_finish_output2+0x10/0x10 [ 67.996369][ T1089] ? ip6table_mangle_hook+0x253/0x790 [ 68.001760][ T1089] ip6_finish_output+0x5f9/0xbb0 [ 68.006975][ T1089] ip6_output+0x1d1/0x3b0 [ 68.011768][ T1089] ? __cfi_ip6_output+0x10/0x10 [ 68.016786][ T1089] ? __cfi_ip6_finish_output+0x10/0x10 [ 68.022727][ T1089] ? __cfi_ip6t_do_table+0x10/0x10 [ 68.027976][ T1089] ip6_local_out+0x22b/0x3e0 [ 68.032728][ T1089] ? __cfi_ip6_local_out+0x10/0x10 [ 68.038041][ T1089] ? __cfi_dst_output+0x10/0x10 [ 68.043074][ T1089] ? __kasan_check_read+0x11/0x20 [ 68.048120][ T1089] ? ip6_setup_cork+0xb1d/0x10a0 [ 68.053081][ T1089] ip6_push_pending_frames+0x17d/0x2d0 [ 68.058596][ T1089] icmpv6_push_pending_frames+0x2e5/0x4a0 [ 68.064340][ T1089] icmp6_send+0xfff/0x1580 [ 68.069103][ T1089] ? strscpy+0x9b/0x290 [ 68.073258][ T1089] ? icmp6_send+0x8bc/0x1580 [ 68.077846][ T1089] ? __cfi_icmp6_send+0x10/0x10 [ 68.082781][ T1089] ? prep_new_page+0x3b/0x110 [ 68.087493][ T1089] ? cgroup_rstat_updated+0xf5/0x370 [ 68.092802][ T1089] ? __skb_flow_dissect+0x54de/0x5f40 [ 68.098362][ T1089] icmpv6_param_prob_reason+0x36/0x50 [ 68.103864][ T1089] ip6_parse_tlv+0x1a7d/0x1c20 [ 68.109045][ T1089] ipv6_parse_hopopts+0x2fa/0x5f0 [ 68.114438][ T1089] ip6_rcv_core+0xd83/0x1480 [ 68.119046][ T1089] ipv6_rcv+0xca/0x210 [ 68.123117][ T1089] ? __cfi_ipv6_rcv+0x10/0x10 [ 68.127850][ T1089] ? asm_exc_page_fault+0x27/0x30 [ 68.133013][ T1089] ? _copy_from_iter+0x1d1/0xfd0 [ 68.137995][ T1089] ? __cfi_ipv6_rcv+0x10/0x10 [ 68.142673][ T1089] __netif_receive_skb+0xd7/0x2a0 [ 68.147794][ T1089] ? tun_rx_batched+0x158/0x770 [ 68.152678][ T1089] netif_receive_skb+0x98/0x3d0 [ 68.157805][ T1089] ? __cfi_netif_receive_skb+0x10/0x10 [ 68.163447][ T1089] ? __cfi__copy_from_iter+0x10/0x10 [ 68.168741][ T1089] ? tun_rx_batched+0x158/0x770 [ 68.173596][ T1089] tun_rx_batched+0x1b6/0x770 [ 68.178278][ T1089] ? pskb_may_pull+0x100/0x100 [ 68.183070][ T1089] ? stack_trace_save+0x98/0xe0 [ 68.188110][ T1089] ? tun_get_user+0x1e17/0x31a0 [ 68.192966][ T1089] tun_get_user+0x238a/0x31a0 [ 68.197650][ T1089] ? kstrtoull+0x137/0x1d0 [ 68.202503][ T1089] ? tun_do_read+0x1c20/0x1c20 [ 68.207366][ T1089] ? __kasan_check_write+0x14/0x20 [ 68.212515][ T1089] ? ref_tracker_alloc+0x30f/0x430 [ 68.217641][ T1089] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 68.223105][ T1089] ? avc_policy_seqno+0x1b/0x70 [ 68.227966][ T1089] ? selinux_file_permission+0x2a5/0x510 [ 68.233824][ T1089] tun_chr_write_iter+0x1fb/0x300 [ 68.239293][ T1089] vfs_write+0x5db/0xca0 [ 68.243641][ T1089] ? slab_free_freelist_hook+0xc2/0x190 [ 68.249193][ T1089] ? __cfi_vfs_write+0x10/0x10 [ 68.254161][ T1089] ? __fget_files+0x2d5/0x330 [ 68.259207][ T1089] ? __fdget_pos+0x1f2/0x380 [ 68.263983][ T1089] ? ksys_write+0x71/0x240 [ 68.269621][ T1089] ksys_write+0x140/0x240 [ 68.274072][ T1089] ? __cfi_ksys_write+0x10/0x10 [ 68.279276][ T1089] ? debug_smp_processor_id+0x17/0x20 [ 68.285171][ T1089] __x64_sys_write+0x7b/0x90 [ 68.290824][ T1089] x64_sys_call+0x27b/0x9a0 [ 68.296151][ T1089] do_syscall_64+0x4c/0xa0 [ 68.300756][ T1089] ? clear_bhb_loop+0x15/0x70 [ 68.305824][ T1089] ? clear_bhb_loop+0x15/0x70 [ 68.311295][ T1089] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 68.317221][ T1089] RIP: 0033:0x7f4b8c98e969 [ 68.321749][ T1089] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.341622][ T1089] RSP: 002b:00007f4b8d72a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 68.350045][ T1089] RAX: ffffffffffffffda RBX: 00007f4b8cbb5fa0 RCX: 00007f4b8c98e969 [ 68.358197][ T1089] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 68.366510][ T1089] RBP: 00007f4b8d72a090 R08: 0000000000000000 R09: 0000000000000000 [ 68.374964][ T1089] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 68.383136][ T1089] R13: 0000000000000000 R14: 00007f4b8cbb5fa0 R15: 00007ffce1321998 [ 68.391691][ T1089] [ 69.155229][ T1093] device veth0_vlan left promiscuous mode [ 69.188546][ T1093] device veth0_vlan entered promiscuous mode [ 69.463971][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.479469][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.505261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.717559][ T1107] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 69.745771][ T1107] device syzkaller0 entered promiscuous mode [ 70.348778][ T1147] device lo left promiscuous mode [ 70.441002][ T1147] device lo entered promiscuous mode [ 70.775958][ T1166] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 70.888608][ T1166] device syzkaller0 entered promiscuous mode [ 71.264819][ T1176] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 71.465428][ T1176] device syzkaller0 entered promiscuous mode [ 71.703404][ T1190] device lo left promiscuous mode [ 71.771136][ T1190] device lo entered promiscuous mode [ 72.181585][ T1203] device lo left promiscuous mode [ 72.357825][ T1215] device lo entered promiscuous mode [ 72.461758][ T1219] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 72.501626][ T1219] device syzkaller0 entered promiscuous mode [ 73.286856][ T1238] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 73.345770][ T1238] device syzkaller0 entered promiscuous mode [ 73.721519][ T1252] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 73.792208][ T1252] device syzkaller0 entered promiscuous mode [ 76.072848][ T1343] device lo left promiscuous mode [ 76.198693][ T1343] device lo entered promiscuous mode [ 76.412729][ T1353] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 76.478240][ T1353] device syzkaller0 entered promiscuous mode [ 77.730141][ T28] audit: type=1400 audit(1747901067.331:120): avc: denied { relabelfrom } for pid=1377 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 77.871696][ T28] audit: type=1400 audit(1747901067.331:121): avc: denied { relabelto } for pid=1377 comm="syz.2.368" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 78.414984][ T1400] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 78.473657][ T1400] device syzkaller0 entered promiscuous mode [ 81.101094][ T1485] device lo left promiscuous mode [ 81.218312][ T1487] device lo entered promiscuous mode [ 83.406615][ T1522] device lo left promiscuous mode [ 83.462792][ T1522] device lo entered promiscuous mode [ 84.070592][ T1539] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 84.109308][ T1534] syz.4.421 (1534) used greatest stack depth: 22048 bytes left [ 84.178550][ T1539] device syzkaller0 entered promiscuous mode [ 86.072382][ T1566] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 86.163589][ T1566] device syzkaller0 entered promiscuous mode [ 87.630174][ T1625] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 87.807359][ T1625] device syzkaller0 entered promiscuous mode [ 88.084919][ T1633] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 88.250185][ T1633] device syzkaller0 entered promiscuous mode [ 88.533212][ T1652] FAULT_INJECTION: forcing a failure. [ 88.533212][ T1652] name failslab, interval 1, probability 0, space 0, times 0 [ 88.556287][ T1652] CPU: 1 PID: 1652 Comm: syz.2.465 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 88.566068][ T1652] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 88.576404][ T1652] Call Trace: [ 88.579696][ T1652] [ 88.582638][ T1652] __dump_stack+0x21/0x24 [ 88.586996][ T1652] dump_stack_lvl+0xee/0x150 [ 88.591616][ T1652] ? __cfi_dump_stack_lvl+0x8/0x8 [ 88.596669][ T1652] ? __kasan_check_write+0x14/0x20 [ 88.601815][ T1652] ? _raw_spin_lock_bh+0x8e/0xe0 [ 88.607062][ T1652] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 88.612660][ T1652] dump_stack+0x15/0x24 [ 88.617204][ T1652] should_fail_ex+0x3d4/0x520 [ 88.621918][ T1652] __should_failslab+0xac/0xf0 [ 88.626706][ T1652] should_failslab+0x9/0x20 [ 88.631257][ T1652] kmem_cache_alloc_node+0x42/0x340 [ 88.636501][ T1652] ? __alloc_skb+0xdf/0x7e0 [ 88.641028][ T1652] __alloc_skb+0xdf/0x7e0 [ 88.645381][ T1652] ? __cfi_mutex_lock+0x10/0x10 [ 88.650259][ T1652] ? udp_tunnel_nic_netdevice_event+0x1b4/0x1390 [ 88.656691][ T1652] wg_packet_send_keepalive+0x62/0x1d0 [ 88.662192][ T1652] ? wg_open+0x20c/0x300 [ 88.666499][ T1652] wg_open+0x214/0x300 [ 88.670591][ T1652] __dev_open+0x363/0x4f0 [ 88.674950][ T1652] ? dev_open+0x230/0x230 [ 88.679307][ T1652] ? _raw_spin_unlock_bh+0x50/0x60 [ 88.684448][ T1652] ? dev_set_rx_mode+0x223/0x2c0 [ 88.689431][ T1652] ? __kasan_check_read+0x11/0x20 [ 88.694584][ T1652] __dev_change_flags+0x21b/0x6b0 [ 88.699738][ T1652] ? __cfi___dev_change_flags+0x10/0x10 [ 88.705320][ T1652] dev_change_flags+0x88/0x1a0 [ 88.710244][ T1652] dev_ifsioc+0x159/0xed0 [ 88.714582][ T1652] ? dev_ioctl+0xd10/0xd10 [ 88.719276][ T1652] ? __kasan_check_write+0x14/0x20 [ 88.724636][ T1652] ? mutex_lock+0x8d/0x1a0 [ 88.729073][ T1652] ? __cfi_mutex_lock+0x10/0x10 [ 88.733945][ T1652] ? dev_get_by_name_rcu+0xe5/0x130 [ 88.739238][ T1652] dev_ioctl+0x556/0xd10 [ 88.743496][ T1652] sock_do_ioctl+0x23f/0x310 [ 88.748082][ T1652] ? sock_show_fdinfo+0xb0/0xb0 [ 88.753059][ T1652] ? selinux_file_ioctl+0x377/0x480 [ 88.758278][ T1652] sock_ioctl+0x4d8/0x6e0 [ 88.762604][ T1652] ? __cfi_sock_ioctl+0x10/0x10 [ 88.767464][ T1652] ? __fget_files+0x2d5/0x330 [ 88.772144][ T1652] ? security_file_ioctl+0x95/0xc0 [ 88.777250][ T1652] ? __cfi_sock_ioctl+0x10/0x10 [ 88.782094][ T1652] __se_sys_ioctl+0x12f/0x1b0 [ 88.786773][ T1652] __x64_sys_ioctl+0x7b/0x90 [ 88.791381][ T1652] x64_sys_call+0x58b/0x9a0 [ 88.795981][ T1652] do_syscall_64+0x4c/0xa0 [ 88.800589][ T1652] ? clear_bhb_loop+0x15/0x70 [ 88.805290][ T1652] ? clear_bhb_loop+0x15/0x70 [ 88.810088][ T1652] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 88.816027][ T1652] RIP: 0033:0x7f78a238e969 [ 88.820446][ T1652] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.840132][ T1652] RSP: 002b:00007f78a328a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 88.848631][ T1652] RAX: ffffffffffffffda RBX: 00007f78a25b5fa0 RCX: 00007f78a238e969 [ 88.856603][ T1652] RDX: 0000200000000040 RSI: 0000000000008914 RDI: 0000000000000008 [ 88.864571][ T1652] RBP: 00007f78a328a090 R08: 0000000000000000 R09: 0000000000000000 [ 88.872626][ T1652] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 88.880713][ T1652] R13: 0000000000000000 R14: 00007f78a25b5fa0 R15: 00007ffec8d1e038 [ 88.888717][ T1652] [ 88.968601][ T1652] device wg2 entered promiscuous mode [ 92.109229][ T1700] device lo left promiscuous mode [ 92.338762][ T1706] device lo entered promiscuous mode [ 92.402401][ T1711] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 92.492664][ T1711] device syzkaller0 entered promiscuous mode [ 92.763459][ T1726] device lo left promiscuous mode [ 92.893268][ T1726] device lo entered promiscuous mode [ 92.997208][ T1731] device lo left promiscuous mode [ 93.097838][ T1731] device lo entered promiscuous mode [ 93.292625][ T1742] device pim6reg1 entered promiscuous mode [ 93.806167][ T1758] device lo left promiscuous mode [ 93.919930][ T1758] device lo entered promiscuous mode [ 94.171466][ T1766] device lo left promiscuous mode [ 94.319098][ T1766] device lo entered promiscuous mode [ 94.545985][ T1778] device lo left promiscuous mode [ 94.788436][ T1778] device lo entered promiscuous mode [ 95.293134][ T1797] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 95.403704][ T1797] device syzkaller0 entered promiscuous mode [ 95.445539][ T1804] device lo left promiscuous mode [ 95.503732][ T1809] device lo entered promiscuous mode [ 101.339837][ T1883] device sit0 entered promiscuous mode [ 102.355879][ T1902] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 102.520765][ T1902] device syzkaller0 entered promiscuous mode [ 105.113353][ T1949] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 105.200978][ T1949] device syzkaller0 entered promiscuous mode [ 105.233374][ T1955] device lo left promiscuous mode [ 105.290748][ T1958] device lo left promiscuous mode [ 105.337457][ T1961] device lo entered promiscuous mode [ 105.363182][ T1958] device lo entered promiscuous mode [ 105.526282][ T1965] device lo left promiscuous mode [ 105.670613][ T1965] device lo entered promiscuous mode [ 106.712376][ T1999] device lo left promiscuous mode [ 106.845100][ T2001] device lo entered promiscuous mode [ 106.866269][ T2003] device lo left promiscuous mode [ 107.029961][ T2003] device lo entered promiscuous mode [ 107.110596][ T2006] device lo left promiscuous mode [ 107.272203][ T2011] device lo entered promiscuous mode [ 110.533559][ T2074] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 110.752344][ T2074] device syzkaller0 entered promiscuous mode [ 110.791312][ T2083] device lo left promiscuous mode [ 110.863450][ T2088] device lo entered promiscuous mode [ 111.596857][ T2092] device syzkaller0 entered promiscuous mode [ 111.936821][ T2129] device lo left promiscuous mode [ 112.068484][ T2129] device lo entered promiscuous mode [ 112.454314][ T2144] device lo left promiscuous mode [ 112.526570][ T2149] device lo entered promiscuous mode [ 112.694991][ T28] audit: type=1400 audit(1747901102.291:122): avc: denied { create } for pid=2154 comm="syz.2.647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 112.980400][ T2162] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 113.085812][ T2162] device syzkaller0 entered promiscuous mode [ 113.955439][ T2197] device lo left promiscuous mode [ 114.098784][ T2201] device lo entered promiscuous mode [ 116.809170][ T2249] device lo left promiscuous mode [ 116.922378][ T2254] device lo entered promiscuous mode [ 117.169035][ T2263] device lo left promiscuous mode [ 117.306834][ T2263] device lo entered promiscuous mode [ 117.536903][ T2276] device lo left promiscuous mode [ 117.765751][ T2280] device lo entered promiscuous mode [ 117.885282][ T2277] device veth1_macvtap left promiscuous mode [ 118.053234][ T2279] device veth1_macvtap entered promiscuous mode [ 118.078673][ T2279] device macsec0 entered promiscuous mode [ 118.260828][ T2291] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 118.300173][ T2291] device syzkaller0 entered promiscuous mode [ 120.658891][ T2344] device lo left promiscuous mode [ 120.771590][ T2344] device lo entered promiscuous mode [ 121.208748][ T2370] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 121.364374][ T2370] device syzkaller0 entered promiscuous mode [ 122.163636][ T2403] device lo left promiscuous mode [ 122.451480][ T2403] device lo entered promiscuous mode [ 122.942304][ T2423] device lo left promiscuous mode [ 123.041910][ T2423] device lo entered promiscuous mode [ 123.627984][ T2452] device lo left promiscuous mode [ 123.754528][ T2452] device lo entered promiscuous mode [ 124.107366][ T2464] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 124.218258][ T2464] device syzkaller0 entered promiscuous mode [ 124.770827][ T2480] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 124.945956][ T2480] device syzkaller0 entered promiscuous mode [ 124.999385][ T2484] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 125.181790][ T2484] device syzkaller0 entered promiscuous mode [ 125.687684][ T2511] device lo left promiscuous mode [ 125.767404][ T2511] device lo entered promiscuous mode [ 128.364930][ T2541] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 128.381536][ T2541] device syzkaller0 entered promiscuous mode [ 128.581560][ T2550] device lo left promiscuous mode [ 128.661436][ T2550] device lo entered promiscuous mode [ 128.928826][ T2561] device lo left promiscuous mode [ 129.026680][ T2561] device lo entered promiscuous mode [ 134.638902][ T2633] device veth1_macvtap left promiscuous mode [ 134.959374][ T2636] device veth1_macvtap entered promiscuous mode [ 135.037495][ T2636] device macsec0 entered promiscuous mode [ 135.308831][ T2644] device lo left promiscuous mode [ 135.369039][ T510] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.398179][ T2648] device lo entered promiscuous mode [ 136.478886][ T2684] device lo left promiscuous mode [ 136.643771][ T2684] device lo entered promiscuous mode [ 140.848817][ T2777] device lo left promiscuous mode [ 140.918749][ T2782] device lo entered promiscuous mode [ 141.398580][ T2793] device veth1_macvtap left promiscuous mode [ 141.656754][ T2796] device veth1_macvtap entered promiscuous mode [ 141.758363][ T2796] device macsec0 entered promiscuous mode [ 141.901761][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.246971][ T2812] device lo left promiscuous mode [ 142.392628][ T2814] device lo entered promiscuous mode [ 143.888730][ T2843] device lo left promiscuous mode [ 144.006972][ T2843] device lo entered promiscuous mode [ 144.452234][ T2863] Driver unsupported XDP return value 0 on prog (id 1020) dev N/A, expect packet loss! [ 144.615343][ T2863] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.622639][ T2863] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.690710][ T2865] device bridge_slave_1 left promiscuous mode [ 144.743733][ T2865] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.837038][ T2865] device bridge_slave_0 left promiscuous mode [ 144.879382][ T2865] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.706554][ T2925] device veth1_macvtap left promiscuous mode [ 147.732429][ T2925] device macsec0 left promiscuous mode [ 147.779175][ T2926] device veth1_macvtap entered promiscuous mode [ 147.807091][ T2926] device macsec0 entered promiscuous mode [ 148.534518][ T2946] device lo left promiscuous mode [ 148.602439][ T2948] device lo entered promiscuous mode [ 148.894468][ T2958] device lo left promiscuous mode [ 148.942669][ T2964] device lo left promiscuous mode [ 149.081378][ T2964] device lo entered promiscuous mode [ 149.115849][ T2958] device lo entered promiscuous mode [ 150.570552][ T3000] device lo left promiscuous mode [ 150.763015][ T3002] device lo left promiscuous mode [ 150.787966][ T3011] device lo entered promiscuous mode [ 150.868522][ T3005] device lo entered promiscuous mode [ 151.559275][ T3025] device syzkaller0 entered promiscuous mode [ 151.768222][ T3034] device syzkaller0 entered promiscuous mode [ 153.384510][ T3050] device lo left promiscuous mode [ 153.495579][ T3050] device lo entered promiscuous mode [ 154.572885][ T3074] device syzkaller0 entered promiscuous mode [ 154.632106][ T3079] device lo left promiscuous mode [ 154.725408][ T3083] device lo entered promiscuous mode [ 155.697827][ T3111] device veth1_macvtap left promiscuous mode [ 156.109720][ T3111] device veth1_macvtap entered promiscuous mode [ 156.116286][ T3111] device macsec0 entered promiscuous mode [ 156.386448][ T3124] device syzkaller0 entered promiscuous mode [ 158.190836][ T3166] device syzkaller0 entered promiscuous mode [ 158.392386][ T3171] device syzkaller0 entered promiscuous mode [ 163.327672][ T3247] device veth1_macvtap left promiscuous mode [ 163.414764][ T3247] device macsec0 left promiscuous mode [ 163.469247][ T3243] device veth1_macvtap entered promiscuous mode [ 163.477472][ T3243] device macsec0 entered promiscuous mode [ 163.536894][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.761655][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.768955][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.880562][ T3304] device bridge_slave_1 left promiscuous mode [ 165.935248][ T3304] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.983238][ T3304] device bridge_slave_0 left promiscuous mode [ 166.028940][ T3304] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.212827][ T3378] device lo left promiscuous mode [ 170.325248][ T3384] device lo entered promiscuous mode [ 170.905062][ T3403] device lo left promiscuous mode [ 170.997030][ T3403] device lo entered promiscuous mode [ 171.614151][ T3413] device syzkaller0 entered promiscuous mode [ 171.685214][ T3426] device lo left promiscuous mode [ 171.772773][ T3426] device lo entered promiscuous mode [ 174.117576][ T3462] device lo left promiscuous mode [ 174.411125][ T3466] device lo entered promiscuous mode [ 174.568588][ T3471] device syzkaller0 entered promiscuous mode [ 175.778375][ T3494] device syzkaller0 entered promiscuous mode [ 176.970865][ T3506] device lo left promiscuous mode [ 177.006344][ T3509] device lo entered promiscuous mode [ 177.530767][ T3520] device syzkaller0 entered promiscuous mode [ 177.721854][ T3530] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.729137][ T3530] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.859623][ T3530] device bridge_slave_1 left promiscuous mode [ 177.865829][ T3530] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.902433][ T3530] device bridge_slave_0 left promiscuous mode [ 177.955617][ T3530] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.167389][ T3547] device veth1_macvtap left promiscuous mode [ 178.190696][ T3547] device macsec0 left promiscuous mode [ 178.268463][ T3547] device veth1_macvtap entered promiscuous mode [ 178.281029][ T3547] device macsec0 entered promiscuous mode [ 178.513910][ T3553] device lo left promiscuous mode [ 178.545908][ T3555] device lo entered promiscuous mode [ 182.147881][ T3611] FAULT_INJECTION: forcing a failure. [ 182.147881][ T3611] name failslab, interval 1, probability 0, space 0, times 0 [ 182.160582][ T3611] CPU: 1 PID: 3611 Comm: syz.0.1155 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 182.170412][ T3611] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 182.180500][ T3611] Call Trace: [ 182.183798][ T3611] [ 182.186749][ T3611] __dump_stack+0x21/0x24 [ 182.191129][ T3611] dump_stack_lvl+0xee/0x150 [ 182.195929][ T3611] ? __cfi_dump_stack_lvl+0x8/0x8 [ 182.200988][ T3611] dump_stack+0x15/0x24 [ 182.205176][ T3611] should_fail_ex+0x3d4/0x520 [ 182.209874][ T3611] __should_failslab+0xac/0xf0 [ 182.214660][ T3611] ? ref_tracker_alloc+0x139/0x430 [ 182.219830][ T3611] should_failslab+0x9/0x20 [ 182.224359][ T3611] __kmem_cache_alloc_node+0x3d/0x2c0 [ 182.229930][ T3611] ? ref_tracker_alloc+0x139/0x430 [ 182.235072][ T3611] kmalloc_trace+0x29/0xb0 [ 182.239513][ T3611] ref_tracker_alloc+0x139/0x430 [ 182.244476][ T3611] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 182.249970][ T3611] ? __kasan_kmalloc+0x95/0xb0 [ 182.254768][ T3611] ? memcpy+0x56/0x70 [ 182.260610][ T3611] ___neigh_create+0xbab/0x1e20 [ 182.265483][ T3611] ? ip6t_do_table+0x1328/0x14e0 [ 182.270443][ T3611] __neigh_create+0x31/0x40 [ 182.274962][ T3611] ip6_finish_output2+0xa4f/0x1870 [ 182.280096][ T3611] ? ip6t_do_table+0x1d1/0x14e0 [ 182.284981][ T3611] ? __cfi_ip6t_do_table+0x10/0x10 [ 182.291334][ T3611] ? __cfi_ip6_finish_output2+0x10/0x10 [ 182.296929][ T3611] ? ip6table_mangle_hook+0x253/0x790 [ 182.302434][ T3611] ip6_finish_output+0x5f9/0xbb0 [ 182.307423][ T3611] ip6_output+0x1d1/0x3b0 [ 182.311786][ T3611] ? __cfi_ip6_output+0x10/0x10 [ 182.316756][ T3611] ? __cfi_ip6_finish_output+0x10/0x10 [ 182.322248][ T3611] ? __cfi_ip6t_do_table+0x10/0x10 [ 182.327387][ T3611] ip6_local_out+0x22b/0x3e0 [ 182.332021][ T3611] ? __cfi_ip6_local_out+0x10/0x10 [ 182.337172][ T3611] ? __cfi_dst_output+0x10/0x10 [ 182.342054][ T3611] ? __kasan_check_read+0x11/0x20 [ 182.347121][ T3611] ? ip6_setup_cork+0xb1d/0x10a0 [ 182.352387][ T3611] ip6_push_pending_frames+0x17d/0x2d0 [ 182.357881][ T3611] icmpv6_push_pending_frames+0x2e5/0x4a0 [ 182.363635][ T3611] icmp6_send+0xfff/0x1580 [ 182.368081][ T3611] ? strscpy+0x9b/0x290 [ 182.372270][ T3611] ? icmp6_send+0x8bc/0x1580 [ 182.376893][ T3611] ? __cfi_icmp6_send+0x10/0x10 [ 182.381769][ T3611] ? prep_new_page+0x3b/0x110 [ 182.386489][ T3611] ? cgroup_rstat_updated+0xf5/0x370 [ 182.391817][ T3611] ? __skb_flow_dissect+0x54de/0x5f40 [ 182.397244][ T3611] icmpv6_param_prob_reason+0x36/0x50 [ 182.402653][ T3611] ip6_parse_tlv+0x1a7d/0x1c20 [ 182.407480][ T3611] ipv6_parse_hopopts+0x2fa/0x5f0 [ 182.412625][ T3611] ip6_rcv_core+0xd83/0x1480 [ 182.417248][ T3611] ipv6_rcv+0xca/0x210 [ 182.421336][ T3611] ? __cfi_ipv6_rcv+0x10/0x10 [ 182.426031][ T3611] ? asm_exc_page_fault+0x27/0x30 [ 182.431089][ T3611] ? _copy_from_iter+0x1d1/0xfd0 [ 182.436045][ T3611] ? __cfi_ipv6_rcv+0x10/0x10 [ 182.440738][ T3611] __netif_receive_skb+0xd7/0x2a0 [ 182.445783][ T3611] ? tun_rx_batched+0x158/0x770 [ 182.450770][ T3611] netif_receive_skb+0x98/0x3d0 [ 182.455647][ T3611] ? __cfi_netif_receive_skb+0x10/0x10 [ 182.461128][ T3611] ? __cfi__copy_from_iter+0x10/0x10 [ 182.467039][ T3611] ? tun_rx_batched+0x158/0x770 [ 182.471916][ T3611] tun_rx_batched+0x1b6/0x770 [ 182.476626][ T3611] ? pskb_may_pull+0x100/0x100 [ 182.481416][ T3611] ? stack_trace_save+0x98/0xe0 [ 182.486418][ T3611] ? tun_get_user+0x1e17/0x31a0 [ 182.491296][ T3611] tun_get_user+0x238a/0x31a0 [ 182.496003][ T3611] ? kstrtoull+0x137/0x1d0 [ 182.500444][ T3611] ? tun_do_read+0x1c20/0x1c20 [ 182.505235][ T3611] ? __kasan_check_write+0x14/0x20 [ 182.510377][ T3611] ? ref_tracker_alloc+0x30f/0x430 [ 182.515518][ T3611] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 182.521274][ T3611] ? avc_policy_seqno+0x1b/0x70 [ 182.526172][ T3611] ? selinux_file_permission+0x2a5/0x510 [ 182.531834][ T3611] tun_chr_write_iter+0x1fb/0x300 [ 182.536884][ T3611] vfs_write+0x5db/0xca0 [ 182.541165][ T3611] ? slab_free_freelist_hook+0xc2/0x190 [ 182.546743][ T3611] ? __cfi_vfs_write+0x10/0x10 [ 182.551538][ T3611] ? __fget_files+0x2d5/0x330 [ 182.556246][ T3611] ? __fdget_pos+0x1f2/0x380 [ 182.560855][ T3611] ? ksys_write+0x71/0x240 [ 182.565297][ T3611] ksys_write+0x140/0x240 [ 182.569674][ T3611] ? __cfi_ksys_write+0x10/0x10 [ 182.574557][ T3611] ? debug_smp_processor_id+0x17/0x20 [ 182.579956][ T3611] __x64_sys_write+0x7b/0x90 [ 182.584836][ T3611] x64_sys_call+0x27b/0x9a0 [ 182.589370][ T3611] do_syscall_64+0x4c/0xa0 [ 182.593828][ T3611] ? clear_bhb_loop+0x15/0x70 [ 182.598521][ T3611] ? clear_bhb_loop+0x15/0x70 [ 182.603214][ T3611] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 182.609224][ T3611] RIP: 0033:0x7fe8a0b8e969 [ 182.613662][ T3611] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.633301][ T3611] RSP: 002b:00007fe8a1ae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 182.641818][ T3611] RAX: ffffffffffffffda RBX: 00007fe8a0db5fa0 RCX: 00007fe8a0b8e969 [ 182.649817][ T3611] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 182.657813][ T3611] RBP: 00007fe8a1ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 182.665813][ T3611] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 182.673813][ T3611] R13: 0000000000000000 R14: 00007fe8a0db5fa0 R15: 00007ffcb34592e8 [ 182.681900][ T3611] [ 182.685018][ T3611] memory allocation failure, unreliable refcount tracker. [ 187.203434][ T28] audit: type=1400 audit(1747901176.801:123): avc: denied { create } for pid=3649 comm="syz.3.1169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 187.398242][ T3662] device wg2 entered promiscuous mode [ 189.748630][ T3717] device veth1_macvtap left promiscuous mode [ 189.844181][ T3717] device macsec0 left promiscuous mode [ 191.417535][ T3766] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.838626][ T3774] device veth1_macvtap left promiscuous mode [ 191.930293][ T3774] device macsec0 left promiscuous mode [ 191.991027][ T3777] device veth1_macvtap entered promiscuous mode [ 192.037856][ T3777] device macsec0 entered promiscuous mode [ 193.079909][ T3804] device sit0 entered promiscuous mode [ 194.610675][ T3848] device wg2 entered promiscuous mode [ 195.379202][ T3864] device veth1_macvtap left promiscuous mode [ 195.438978][ T3864] device macsec0 left promiscuous mode [ 197.720052][ T3864] device veth1_macvtap entered promiscuous mode [ 197.728882][ T3864] device macsec0 entered promiscuous mode [ 199.803569][ T3918] FAULT_INJECTION: forcing a failure. [ 199.803569][ T3918] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 199.959850][ T3918] CPU: 1 PID: 3918 Comm: syz.1.1260 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 199.969713][ T3918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 199.979791][ T3918] Call Trace: [ 199.983085][ T3918] [ 199.986027][ T3918] __dump_stack+0x21/0x24 [ 199.990409][ T3918] dump_stack_lvl+0xee/0x150 [ 199.995115][ T3918] ? __cfi_dump_stack_lvl+0x8/0x8 [ 200.000173][ T3918] dump_stack+0x15/0x24 [ 200.004358][ T3918] should_fail_ex+0x3d4/0x520 [ 200.009056][ T3918] should_fail_alloc_page+0x61/0x90 [ 200.014285][ T3918] prepare_alloc_pages+0x148/0x5f0 [ 200.019427][ T3918] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 200.024647][ T3918] ? __sys_bpf+0x30b/0x780 [ 200.029089][ T3918] ? x64_sys_call+0x488/0x9a0 [ 200.033777][ T3918] ? do_syscall_64+0x4c/0xa0 [ 200.038385][ T3918] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 200.044477][ T3918] __alloc_pages+0x115/0x3a0 [ 200.049081][ T3918] ? __cfi___alloc_pages+0x10/0x10 [ 200.054221][ T3918] ? __cfi__raw_spin_lock+0x10/0x10 [ 200.059440][ T3918] __get_free_pages+0xe/0x30 [ 200.064045][ T3918] kasan_populate_vmalloc_pte+0x29/0x120 [ 200.069706][ T3918] __apply_to_page_range+0x8cc/0xc10 [ 200.075020][ T3918] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 200.081280][ T3918] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 200.087542][ T3918] apply_to_page_range+0x3b/0x50 [ 200.092496][ T3918] kasan_populate_vmalloc+0x60/0x70 [ 200.097710][ T3918] alloc_vmap_area+0x173e/0x1870 [ 200.102675][ T3918] ? vm_map_ram+0x930/0x930 [ 200.107197][ T3918] ? __kasan_kmalloc+0x95/0xb0 [ 200.111977][ T3918] ? kmalloc_node_trace+0x3d/0xb0 [ 200.117017][ T3918] __get_vm_area_node+0x160/0x360 [ 200.122064][ T3918] __vmalloc_node_range+0x326/0x13d0 [ 200.127370][ T3918] ? reuseport_array_alloc+0xc7/0x160 [ 200.132841][ T3918] ? avc_has_perm_noaudit+0x2f4/0x460 [ 200.138317][ T3918] ? __cfi_selinux_capable+0x10/0x10 [ 200.143634][ T3918] ? __cfi___vmalloc_node_range+0x10/0x10 [ 200.149373][ T3918] ? avc_has_perm+0x158/0x240 [ 200.154061][ T3918] ? cap_capable+0x1aa/0x230 [ 200.158666][ T3918] ? security_capable+0x99/0xc0 [ 200.163615][ T3918] bpf_map_area_alloc+0xd7/0xe0 [ 200.168482][ T3918] ? reuseport_array_alloc+0xc7/0x160 [ 200.173885][ T3918] reuseport_array_alloc+0xc7/0x160 [ 200.179098][ T3918] map_create+0x49c/0xd80 [ 200.183458][ T3918] __sys_bpf+0x30b/0x780 [ 200.187803][ T3918] ? bpf_link_show_fdinfo+0x320/0x320 [ 200.193205][ T3918] ? __cfi_ksys_write+0x10/0x10 [ 200.198099][ T3918] ? debug_smp_processor_id+0x17/0x20 [ 200.203505][ T3918] __x64_sys_bpf+0x7c/0x90 [ 200.207958][ T3918] x64_sys_call+0x488/0x9a0 [ 200.212478][ T3918] do_syscall_64+0x4c/0xa0 [ 200.216914][ T3918] ? clear_bhb_loop+0x15/0x70 [ 200.221607][ T3918] ? clear_bhb_loop+0x15/0x70 [ 200.226293][ T3918] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 200.232211][ T3918] RIP: 0033:0x7f6e3ef8e969 [ 200.236670][ T3918] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.256303][ T3918] RSP: 002b:00007f6e3fe80038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 200.264739][ T3918] RAX: ffffffffffffffda RBX: 00007f6e3f1b5fa0 RCX: 00007f6e3ef8e969 [ 200.272723][ T3918] RDX: 0000000000000050 RSI: 0000200000000300 RDI: 0000000000000000 [ 200.280701][ T3918] RBP: 00007f6e3fe80090 R08: 0000000000000000 R09: 0000000000000000 [ 200.288698][ T3918] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 200.297111][ T3918] R13: 0000000000000000 R14: 00007f6e3f1b5fa0 R15: 00007ffed5b8f148 [ 200.305111][ T3918] [ 200.901572][ T3936] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 200.964846][ T3936] device syzkaller0 entered promiscuous mode [ 202.934038][ T3969] device veth1_macvtap left promiscuous mode [ 202.959098][ T3969] device macsec0 left promiscuous mode [ 204.282096][ T3972] device veth1_macvtap entered promiscuous mode [ 204.318744][ T3972] device macsec0 entered promiscuous mode [ 206.928860][ T4030] device veth1_macvtap left promiscuous mode [ 206.935069][ T4030] device macsec0 left promiscuous mode [ 206.983472][ T4037] device veth1_macvtap entered promiscuous mode [ 207.004645][ T4037] device macsec0 entered promiscuous mode [ 209.484120][ T4057] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 209.516898][ T4057] device syzkaller0 entered promiscuous mode [ 211.378110][ T4092] syzkaller0: refused to change device tx_queue_len [ 214.955268][ T28] audit: type=1400 audit(1747901204.541:124): avc: denied { create } for pid=4147 comm="syz.1.1338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 215.092543][ T28] audit: type=1400 audit(1747901204.681:125): avc: denied { tracepoint } for pid=4147 comm="syz.1.1338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 216.966199][ T4207] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 217.045289][ T4207] device syzkaller0 entered promiscuous mode [ 217.808831][ T4223] device pim6reg1 entered promiscuous mode [ 217.965061][ T28] audit: type=1400 audit(1747901207.561:126): avc: denied { create } for pid=4233 comm="syz.1.1363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 218.902081][ T4253] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 219.023451][ T4253] device syzkaller0 entered promiscuous mode [ 220.715886][ T4302] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 220.804629][ T4302] device syzkaller0 entered promiscuous mode [ 221.112107][ T4320] FAULT_INJECTION: forcing a failure. [ 221.112107][ T4320] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 221.185150][ T4320] CPU: 0 PID: 4320 Comm: syz.4.1388 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 221.195111][ T4320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 221.205200][ T4320] Call Trace: [ 221.208510][ T4320] [ 221.211461][ T4320] __dump_stack+0x21/0x24 [ 221.215823][ T4320] dump_stack_lvl+0xee/0x150 [ 221.220450][ T4320] ? __cfi_dump_stack_lvl+0x8/0x8 [ 221.225950][ T4320] ? __bad_area_nosemaphore+0xb5/0x620 [ 221.231535][ T4320] dump_stack+0x15/0x24 [ 221.235723][ T4320] should_fail_ex+0x3d4/0x520 [ 221.240430][ T4320] should_fail+0xb/0x10 [ 221.244609][ T4320] should_fail_usercopy+0x1a/0x20 [ 221.249657][ T4320] _copy_from_user+0x1e/0xc0 [ 221.254266][ T4320] sock_do_ioctl+0x186/0x310 [ 221.258884][ T4320] ? sock_show_fdinfo+0xb0/0xb0 [ 221.263761][ T4320] ? selinux_file_ioctl+0x377/0x480 [ 221.268983][ T4320] ? __cfi_htab_map_delete_elem+0x10/0x10 [ 221.274729][ T4320] sock_ioctl+0x4d8/0x6e0 [ 221.279088][ T4320] ? __cfi_sock_ioctl+0x10/0x10 [ 221.283965][ T4320] ? __fget_files+0x2d5/0x330 [ 221.288682][ T4320] ? security_file_ioctl+0x95/0xc0 [ 221.293820][ T4320] ? __cfi_sock_ioctl+0x10/0x10 [ 221.298691][ T4320] __se_sys_ioctl+0x12f/0x1b0 [ 221.303399][ T4320] __x64_sys_ioctl+0x7b/0x90 [ 221.308035][ T4320] x64_sys_call+0x58b/0x9a0 [ 221.312667][ T4320] do_syscall_64+0x4c/0xa0 [ 221.317112][ T4320] ? clear_bhb_loop+0x15/0x70 [ 221.321815][ T4320] ? clear_bhb_loop+0x15/0x70 [ 221.326520][ T4320] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 221.332534][ T4320] RIP: 0033:0x7f12d878e969 [ 221.336977][ T4320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 221.356666][ T4320] RSP: 002b:00007f12d9654038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 221.365196][ T4320] RAX: ffffffffffffffda RBX: 00007f12d89b5fa0 RCX: 00007f12d878e969 [ 221.373195][ T4320] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000009 [ 221.381194][ T4320] RBP: 00007f12d9654090 R08: 0000000000000000 R09: 0000000000000000 [ 221.389189][ T4320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 221.397180][ T4320] R13: 0000000000000000 R14: 00007f12d89b5fa0 R15: 00007ffcfcf4f928 [ 221.405282][ T4320] [ 222.090670][ T4334] device veth0_vlan left promiscuous mode [ 222.104216][ T4334] device veth0_vlan entered promiscuous mode [ 222.217603][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.241590][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.281473][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.411075][ T4350] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 222.512521][ T4350] device syzkaller0 entered promiscuous mode [ 225.903297][ T4388] device veth1_macvtap left promiscuous mode [ 225.946709][ T4388] device macsec0 left promiscuous mode [ 226.083495][ T4397] device veth1_macvtap entered promiscuous mode [ 226.108161][ T4397] device macsec0 entered promiscuous mode [ 227.646574][ T28] audit: type=1400 audit(1747901217.241:127): avc: denied { create } for pid=4446 comm="syz.3.1430" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 228.552891][ T4473] bond_slave_1: mtu less than device minimum [ 228.617807][ T4473] syz.3.1438[4473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.617912][ T4473] syz.3.1438[4473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.006622][ T4485] FAULT_INJECTION: forcing a failure. [ 229.006622][ T4485] name failslab, interval 1, probability 0, space 0, times 0 [ 229.095234][ T4485] CPU: 0 PID: 4485 Comm: syz.0.1442 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 229.105185][ T4485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 229.115278][ T4485] Call Trace: [ 229.118577][ T4485] [ 229.121608][ T4485] __dump_stack+0x21/0x24 [ 229.126024][ T4485] dump_stack_lvl+0xee/0x150 [ 229.130641][ T4485] ? __cfi_dump_stack_lvl+0x8/0x8 [ 229.135692][ T4485] dump_stack+0x15/0x24 [ 229.139866][ T4485] should_fail_ex+0x3d4/0x520 [ 229.144567][ T4485] __should_failslab+0xac/0xf0 [ 229.149357][ T4485] ? kvmalloc_node+0x294/0x480 [ 229.154148][ T4485] should_failslab+0x9/0x20 [ 229.158674][ T4485] __kmem_cache_alloc_node+0x3d/0x2c0 [ 229.164063][ T4485] ? __hw_addr_add_ex+0x3d6/0x770 [ 229.169120][ T4485] ? kvmalloc_node+0x294/0x480 [ 229.173910][ T4485] __kmalloc_node+0xa1/0x1e0 [ 229.178527][ T4485] kvmalloc_node+0x294/0x480 [ 229.183263][ T4485] ? __cfi_kvmalloc_node+0x10/0x10 [ 229.188405][ T4485] ? get_random_bytes+0x1d/0x30 [ 229.193287][ T4485] alloc_netdev_mqs+0x7b7/0xf90 [ 229.198155][ T4485] ? __cfi_selinux_capable+0x10/0x10 [ 229.203462][ T4485] ? __cfi_vti6_dev_setup+0x10/0x10 [ 229.208697][ T4485] vti6_locate+0x588/0x6d0 [ 229.213141][ T4485] ? memcpy+0x56/0x70 [ 229.217147][ T4485] ? vti6_link_config+0x550/0x550 [ 229.222197][ T4485] ? memcpy+0x56/0x70 [ 229.226313][ T4485] vti6_siocdevprivate+0x6d7/0xd20 [ 229.231544][ T4485] ? __cfi_vti6_siocdevprivate+0x10/0x10 [ 229.237202][ T4485] ? __mutex_lock+0x47a/0x16d0 [ 229.241997][ T4485] ? full_name_hash+0xba/0xf0 [ 229.246705][ T4485] dev_ifsioc+0xbc4/0xed0 [ 229.251050][ T4485] ? ioctl_has_perm+0x391/0x4c0 [ 229.256193][ T4485] ? dev_ioctl+0xd10/0xd10 [ 229.260634][ T4485] ? __mutex_lock_slowpath+0xe/0x10 [ 229.265867][ T4485] ? mutex_lock+0xf8/0x1a0 [ 229.270412][ T4485] ? __cfi_mutex_lock+0x10/0x10 [ 229.275289][ T4485] ? dev_get_by_name_rcu+0xe5/0x130 [ 229.280776][ T4485] dev_ioctl+0x5f3/0xd10 [ 229.285038][ T4485] sock_ioctl+0x675/0x6e0 [ 229.289387][ T4485] ? __cfi_sock_ioctl+0x10/0x10 [ 229.294262][ T4485] ? security_file_ioctl+0x95/0xc0 [ 229.299392][ T4485] ? __cfi_sock_ioctl+0x10/0x10 [ 229.304255][ T4485] __se_sys_ioctl+0x12f/0x1b0 [ 229.308958][ T4485] __x64_sys_ioctl+0x7b/0x90 [ 229.313573][ T4485] x64_sys_call+0x58b/0x9a0 [ 229.318090][ T4485] do_syscall_64+0x4c/0xa0 [ 229.322533][ T4485] ? clear_bhb_loop+0x15/0x70 [ 229.327222][ T4485] ? clear_bhb_loop+0x15/0x70 [ 229.331915][ T4485] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 229.337834][ T4485] RIP: 0033:0x7fe8a0b8e969 [ 229.342255][ T4485] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 229.362941][ T4485] RSP: 002b:00007fe8a1ae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 229.371390][ T4485] RAX: ffffffffffffffda RBX: 00007fe8a0db5fa0 RCX: 00007fe8a0b8e969 [ 229.379476][ T4485] RDX: 0000200000000080 RSI: 00000000000089f1 RDI: 0000000000000007 [ 229.387474][ T4485] RBP: 00007fe8a1ae7090 R08: 0000000000000000 R09: 0000000000000000 [ 229.395798][ T4485] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 229.403780][ T4485] R13: 0000000000000000 R14: 00007fe8a0db5fa0 R15: 00007ffcb34592e8 [ 229.411952][ T4485] [ 229.425886][ T4476] syz.3.1438[4476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.426048][ T4476] syz.3.1438[4476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.913778][ T4503] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 230.555483][ T4503] device syzkaller0 entered promiscuous mode [ 232.590991][ T28] audit: type=1400 audit(1747901222.191:128): avc: denied { create } for pid=4563 comm="syz.4.1470" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 235.254636][ T4614] device sit0 entered promiscuous mode [ 237.202923][ T28] audit: type=1400 audit(1747901226.801:129): avc: denied { create } for pid=4630 comm="syz.3.1494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 239.467666][ T4656] device wg2 left promiscuous mode [ 239.561130][ T4656] device wg2 entered promiscuous mode [ 239.829305][ T4664] device veth1_macvtap left promiscuous mode [ 239.909334][ T4668] device veth1_macvtap entered promiscuous mode [ 239.986459][ T4668] device macsec0 entered promiscuous mode [ 240.140034][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 240.346789][ T4681] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 240.381082][ T4681] device syzkaller0 entered promiscuous mode [ 242.783543][ T4741] device veth1_macvtap left promiscuous mode [ 242.909274][ T4741] device macsec0 left promiscuous mode [ 243.052827][ T4743] device veth1_macvtap entered promiscuous mode [ 243.101373][ T4743] device macsec0 entered promiscuous mode [ 243.299242][ T2014] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.745921][ T4761] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 243.876218][ T4761] device syzkaller0 entered promiscuous mode [ 244.416639][ T28] audit: type=1400 audit(1747901234.011:130): avc: denied { create } for pid=4778 comm="syz.4.1542" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 244.821950][ T4787] device veth1_macvtap left promiscuous mode [ 244.949497][ T4787] device macsec0 left promiscuous mode [ 245.042873][ T4788] device veth1_macvtap entered promiscuous mode [ 245.126842][ T4788] device macsec0 entered promiscuous mode [ 246.613080][ T4839] FAULT_INJECTION: forcing a failure. [ 246.613080][ T4839] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 246.626602][ T4839] CPU: 1 PID: 4839 Comm: syz.3.1564 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 246.636434][ T4839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 246.646509][ T4839] Call Trace: [ 246.649811][ T4839] [ 246.652758][ T4839] __dump_stack+0x21/0x24 [ 246.657112][ T4839] dump_stack_lvl+0xee/0x150 [ 246.661747][ T4839] ? __cfi_dump_stack_lvl+0x8/0x8 [ 246.666896][ T4839] ? migrate_enable+0x19c/0x280 [ 246.671787][ T4839] dump_stack+0x15/0x24 [ 246.675973][ T4839] should_fail_ex+0x3d4/0x520 [ 246.680684][ T4839] should_fail+0xb/0x10 [ 246.684856][ T4839] should_fail_usercopy+0x1a/0x20 [ 246.689917][ T4839] _copy_from_user+0x1e/0xc0 [ 246.694537][ T4839] generic_map_update_batch+0x458/0x780 [ 246.700207][ T4839] ? __cfi_generic_map_update_batch+0x10/0x10 [ 246.706309][ T4839] ? __fdget+0x19c/0x220 [ 246.710593][ T4839] ? __cfi_generic_map_update_batch+0x10/0x10 [ 246.716687][ T4839] bpf_map_do_batch+0x48c/0x620 [ 246.721559][ T4839] __sys_bpf+0x624/0x780 [ 246.726097][ T4839] ? bpf_link_show_fdinfo+0x320/0x320 [ 246.731512][ T4839] ? __cfi_ksys_write+0x10/0x10 [ 246.736405][ T4839] ? debug_smp_processor_id+0x17/0x20 [ 246.741808][ T4839] __x64_sys_bpf+0x7c/0x90 [ 246.746254][ T4839] x64_sys_call+0x488/0x9a0 [ 246.750777][ T4839] do_syscall_64+0x4c/0xa0 [ 246.755223][ T4839] ? clear_bhb_loop+0x15/0x70 [ 246.760699][ T4839] ? clear_bhb_loop+0x15/0x70 [ 246.765392][ T4839] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 246.771573][ T4839] RIP: 0033:0x7f4b8c98e969 [ 246.776014][ T4839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 246.795719][ T4839] RSP: 002b:00007f4b8d72a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 246.804166][ T4839] RAX: ffffffffffffffda RBX: 00007f4b8cbb5fa0 RCX: 00007f4b8c98e969 [ 246.812177][ T4839] RDX: 0000000000000038 RSI: 0000200000000200 RDI: 000000000000001a [ 246.820341][ T4839] RBP: 00007f4b8d72a090 R08: 0000000000000000 R09: 0000000000000000 [ 246.828332][ T4839] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 246.836578][ T4839] R13: 0000000000000000 R14: 00007f4b8cbb5fa0 R15: 00007ffce1321998 [ 246.844558][ T4839] [ 247.558017][ T4861] device veth1_macvtap left promiscuous mode [ 247.595043][ T4861] device macsec0 left promiscuous mode [ 247.709930][ T4871] device veth1_macvtap entered promiscuous mode [ 247.718893][ T4871] device macsec0 entered promiscuous mode [ 247.725262][ T2014] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 247.804719][ T4871] device pim6reg1 entered promiscuous mode [ 249.875334][ T4914] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 249.884196][ T4922] FAULT_INJECTION: forcing a failure. [ 249.884196][ T4922] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 249.938987][ T4914] device syzkaller0 entered promiscuous mode [ 249.976538][ T4922] CPU: 0 PID: 4922 Comm: syz.2.1592 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 249.986415][ T4922] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 249.996519][ T4922] Call Trace: [ 249.999819][ T4922] [ 250.003122][ T4922] __dump_stack+0x21/0x24 [ 250.007580][ T4922] dump_stack_lvl+0xee/0x150 [ 250.012736][ T4922] ? __cfi_dump_stack_lvl+0x8/0x8 [ 250.017895][ T4922] dump_stack+0x15/0x24 [ 250.022085][ T4922] should_fail_ex+0x3d4/0x520 [ 250.026800][ T4922] should_fail+0xb/0x10 [ 250.030978][ T4922] should_fail_usercopy+0x1a/0x20 [ 250.036030][ T4922] _copy_to_user+0x1e/0x90 [ 250.040471][ T4922] simple_read_from_buffer+0xe9/0x160 [ 250.045964][ T4922] proc_fail_nth_read+0x19a/0x210 [ 250.051022][ T4922] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 250.056605][ T4922] ? security_file_permission+0x94/0xb0 [ 250.062167][ T4922] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 250.067833][ T4922] vfs_read+0x26e/0x8c0 [ 250.072024][ T4922] ? __cfi_vfs_read+0x10/0x10 [ 250.076876][ T4922] ? __kasan_check_write+0x14/0x20 [ 250.082115][ T4922] ? mutex_lock+0x8d/0x1a0 [ 250.086557][ T4922] ? __cfi_mutex_lock+0x10/0x10 [ 250.091442][ T4922] ? __fdget_pos+0x2cd/0x380 [ 250.096064][ T4922] ? ksys_read+0x71/0x240 [ 250.100419][ T4922] ksys_read+0x140/0x240 [ 250.104866][ T4922] ? __cfi_ksys_read+0x10/0x10 [ 250.109673][ T4922] ? fpregs_restore_userregs+0x128/0x260 [ 250.115349][ T4922] __x64_sys_read+0x7b/0x90 [ 250.119895][ T4922] x64_sys_call+0x2f/0x9a0 [ 250.124339][ T4922] do_syscall_64+0x4c/0xa0 [ 250.128785][ T4922] ? clear_bhb_loop+0x15/0x70 [ 250.133481][ T4922] ? clear_bhb_loop+0x15/0x70 [ 250.138179][ T4922] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 250.144103][ T4922] RIP: 0033:0x7f78a238d37c [ 250.148549][ T4922] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 250.168356][ T4922] RSP: 002b:00007f78a328a030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 250.176798][ T4922] RAX: ffffffffffffffda RBX: 00007f78a25b5fa0 RCX: 00007f78a238d37c [ 250.184794][ T4922] RDX: 000000000000000f RSI: 00007f78a328a0a0 RDI: 0000000000000004 [ 250.192787][ T4922] RBP: 00007f78a328a090 R08: 0000000000000000 R09: 0000000000000000 [ 250.200777][ T4922] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 250.208769][ T4922] R13: 0000000000000000 R14: 00007f78a25b5fa0 R15: 00007ffec8d1e038 [ 250.216773][ T4922] [ 250.224681][ T4930] device wg2 left promiscuous mode [ 252.398950][ T4953] FAULT_INJECTION: forcing a failure. [ 252.398950][ T4953] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 252.553857][ T4953] CPU: 1 PID: 4953 Comm: syz.2.1603 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 252.563813][ T4953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 252.573888][ T4953] Call Trace: [ 252.577181][ T4953] [ 252.580127][ T4953] __dump_stack+0x21/0x24 [ 252.584486][ T4953] dump_stack_lvl+0xee/0x150 [ 252.589100][ T4953] ? __cfi_dump_stack_lvl+0x8/0x8 [ 252.594151][ T4953] ? has_cap_mac_admin+0x330/0x330 [ 252.599281][ T4953] dump_stack+0x15/0x24 [ 252.603549][ T4953] should_fail_ex+0x3d4/0x520 [ 252.608265][ T4953] should_fail+0xb/0x10 [ 252.612437][ T4953] should_fail_usercopy+0x1a/0x20 [ 252.617666][ T4953] _copy_from_user+0x1e/0xc0 [ 252.622275][ T4953] get_user_ifreq+0x6c/0x180 [ 252.626883][ T4953] sock_ioctl+0x630/0x6e0 [ 252.631240][ T4953] ? __cfi_sock_ioctl+0x10/0x10 [ 252.636117][ T4953] ? security_file_ioctl+0x95/0xc0 [ 252.641379][ T4953] ? __cfi_sock_ioctl+0x10/0x10 [ 252.646344][ T4953] __se_sys_ioctl+0x12f/0x1b0 [ 252.651058][ T4953] __x64_sys_ioctl+0x7b/0x90 [ 252.655678][ T4953] x64_sys_call+0x58b/0x9a0 [ 252.660207][ T4953] do_syscall_64+0x4c/0xa0 [ 252.664732][ T4953] ? clear_bhb_loop+0x15/0x70 [ 252.669426][ T4953] ? clear_bhb_loop+0x15/0x70 [ 252.674115][ T4953] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 252.680124][ T4953] RIP: 0033:0x7f78a238e969 [ 252.684553][ T4953] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 252.704180][ T4953] RSP: 002b:00007f78a328a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 252.712884][ T4953] RAX: ffffffffffffffda RBX: 00007f78a25b5fa0 RCX: 00007f78a238e969 [ 252.720869][ T4953] RDX: 0000200000000080 RSI: 00000000000089f2 RDI: 0000000000000007 [ 252.728860][ T4953] RBP: 00007f78a328a090 R08: 0000000000000000 R09: 0000000000000000 [ 252.736854][ T4953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 252.744839][ T4953] R13: 0000000000000000 R14: 00007f78a25b5fa0 R15: 00007ffec8d1e038 [ 252.752830][ T4953] [ 252.771061][ T4959] device veth0_vlan left promiscuous mode [ 252.777115][ T4959] device veth0_vlan entered promiscuous mode [ 252.810174][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.829142][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.880574][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.337237][ T103] udevd[103]: worker [4495] terminated by signal 33 (Unknown signal 33) [ 253.363864][ T103] udevd[103]: worker [4495] failed while handling '/devices/virtual/block/loop1' [ 254.153269][ T4994] device veth1_macvtap left promiscuous mode [ 254.201815][ T4994] device macsec0 left promiscuous mode [ 254.454324][ T4994] device veth1_macvtap entered promiscuous mode [ 254.498179][ T4994] device macsec0 entered promiscuous mode [ 254.598092][ T354] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.672077][ T28] audit: type=1400 audit(1747901245.271:131): avc: denied { create } for pid=5013 comm="syz.2.1625" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 256.099485][ T5036] device veth0_vlan left promiscuous mode [ 256.201323][ T5036] device veth0_vlan entered promiscuous mode [ 256.258465][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.309514][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.353963][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.408864][ T5047] device pim6reg1 entered promiscuous mode [ 256.500365][ T5049] FAULT_INJECTION: forcing a failure. [ 256.500365][ T5049] name failslab, interval 1, probability 0, space 0, times 0 [ 256.545892][ T5049] CPU: 0 PID: 5049 Comm: syz.4.1637 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 256.555751][ T5049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 256.565828][ T5049] Call Trace: [ 256.569124][ T5049] [ 256.572066][ T5049] __dump_stack+0x21/0x24 [ 256.576421][ T5049] dump_stack_lvl+0xee/0x150 [ 256.581034][ T5049] ? __cfi_dump_stack_lvl+0x8/0x8 [ 256.586069][ T5049] dump_stack+0x15/0x24 [ 256.590257][ T5049] should_fail_ex+0x3d4/0x520 [ 256.594934][ T5049] __should_failslab+0xac/0xf0 [ 256.599694][ T5049] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 256.605673][ T5049] should_failslab+0x9/0x20 [ 256.610181][ T5049] __kmem_cache_alloc_node+0x3d/0x2c0 [ 256.615552][ T5049] ? __cfi_mutex_lock+0x10/0x10 [ 256.620410][ T5049] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 256.626389][ T5049] __kmalloc+0xa1/0x1e0 [ 256.630636][ T5049] ? __cfi_perf_trace_kfree+0x10/0x10 [ 256.636087][ T5049] tracepoint_probe_unregister+0x1e6/0x8b0 [ 256.641910][ T5049] trace_event_reg+0x21c/0x260 [ 256.646673][ T5049] perf_trace_event_unreg+0xcc/0x1c0 [ 256.651986][ T5049] perf_trace_destroy+0xbe/0x180 [ 256.657019][ T5049] tp_perf_event_destroy+0x15/0x20 [ 256.662124][ T5049] ? __cfi_tp_perf_event_destroy+0x10/0x10 [ 256.667923][ T5049] _free_event+0x9cd/0xce0 [ 256.672341][ T5049] perf_event_release_kernel+0x819/0x8a0 [ 256.677967][ T5049] ? _raw_spin_lock+0x8e/0xe0 [ 256.682653][ T5049] ? __cfi__raw_spin_lock+0x10/0x10 [ 256.687850][ T5049] ? __cfi_perf_event_release_kernel+0x10/0x10 [ 256.693995][ T5049] ? mutex_unlock+0x89/0x220 [ 256.698586][ T5049] ? __cfi_mutex_unlock+0x10/0x10 [ 256.703616][ T5049] perf_release+0x3b/0x40 [ 256.707947][ T5049] ? __cfi_perf_release+0x10/0x10 [ 256.713052][ T5049] __fput+0x1fc/0x8f0 [ 256.717034][ T5049] ____fput+0x15/0x20 [ 256.721013][ T5049] task_work_run+0x1db/0x240 [ 256.725610][ T5049] ? __cfi_task_work_run+0x10/0x10 [ 256.730809][ T5049] ? __cfi_ksys_write+0x10/0x10 [ 256.735863][ T5049] exit_to_user_mode_loop+0x9b/0xb0 [ 256.741063][ T5049] exit_to_user_mode_prepare+0x5a/0xa0 [ 256.746523][ T5049] syscall_exit_to_user_mode+0x1a/0x30 [ 256.751992][ T5049] do_syscall_64+0x58/0xa0 [ 256.756405][ T5049] ? clear_bhb_loop+0x15/0x70 [ 256.761092][ T5049] ? clear_bhb_loop+0x15/0x70 [ 256.765781][ T5049] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 256.771677][ T5049] RIP: 0033:0x7f12d878e969 [ 256.776096][ T5049] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 256.795694][ T5049] RSP: 002b:00007f12d9654038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 256.804104][ T5049] RAX: ffffffffffffffea RBX: 00007f12d89b5fa0 RCX: 00007f12d878e969 [ 256.812109][ T5049] RDX: ffffffbfffffffff RSI: 0000000000000000 RDI: 00002000000007c0 [ 256.820100][ T5049] RBP: 00007f12d9654090 R08: 0000000000000000 R09: 0000000000000000 [ 256.828157][ T5049] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 256.836123][ T5049] R13: 0000000000000000 R14: 00007f12d89b5fa0 R15: 00007ffcfcf4f928 [ 256.844101][ T5049] [ 256.859115][ T5040] CFI failure at __traceiter_kfree+0x34/0x50 (target: tp_stub_func+0x0/0x10; expected type: 0x8682d211) [ 256.859870][ T5051] CFI failure at __traceiter_kfree+0x34/0x50 (target: tp_stub_func+0x0/0x10; expected type: 0x8682d211) [ 256.870656][ T5040] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 256.887717][ T5040] CPU: 0 PID: 5040 Comm: syz.1.1634 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 256.897509][ T5040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 256.907550][ T5040] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 256.913100][ T5040] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 256.932791][ T5040] RSP: 0018:ffffc9000dc5efa8 EFLAGS: 00010213 [ 256.938959][ T5040] RAX: ffffffff817104f0 RBX: ffff88813340bfa0 RCX: 0000000000080000 [ 256.946921][ T5040] RDX: ffff88813340bfa0 RSI: ffffffff81a5702c RDI: ffffffff870584b0 [ 256.954893][ T5040] RBP: ffffc9000dc5efc0 R08: dffffc0000000000 R09: ffffed10262dfb2b [ 256.962868][ T5040] R10: 000000001ebd94fb R11: 1ffff110262dfb2a R12: 0000000000000010 [ 256.970825][ T5040] R13: dffffc0000000000 R14: ffffffff81a5702c R15: ffff88810bcf38a8 [ 256.978781][ T5040] FS: 00007f6e3fe806c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 256.987782][ T5040] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 256.994352][ T5040] CR2: 00007f4b8c7de990 CR3: 000000011636e000 CR4: 00000000003506b0 [ 257.002493][ T5040] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.010468][ T5040] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 257.018441][ T5040] Call Trace: [ 257.021712][ T5040] [ 257.024645][ T5040] ? krealloc+0xdc/0x110 [ 257.028983][ T5040] kfree+0xc9/0xf0 [ 257.032714][ T5040] krealloc+0xdc/0x110 [ 257.036792][ T5040] do_check+0x8a42/0xf060 [ 257.041194][ T5040] ? init_func_state+0x640/0x640 [ 257.046155][ T5040] do_check_common+0x11ae/0x1950 [ 257.051142][ T5040] bpf_check+0x3de0/0x10d50 [ 257.055652][ T5040] ? visit_groups_merge+0xd53/0xd90 [ 257.060850][ T5040] ? __cfi_bpf_check+0x10/0x10 [ 257.065604][ T5040] ? irqentry_exit+0x37/0x40 [ 257.070268][ T5040] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 257.076064][ T5040] ? is_bpf_text_address+0x177/0x190 [ 257.081341][ T5040] ? kernel_text_address+0xa0/0xd0 [ 257.086443][ T5040] ? __kernel_text_address+0xd/0x30 [ 257.091630][ T5040] ? unwind_get_return_address+0x4d/0x90 [ 257.097250][ T5040] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 257.103411][ T5040] ? arch_stack_walk+0xfc/0x150 [ 257.108258][ T5040] ? stack_trace_save+0x98/0xe0 [ 257.113106][ T5040] ? __stack_depot_save+0x36/0x480 [ 257.118209][ T5040] ? pcpu_block_update+0x3ec/0x900 [ 257.123402][ T5040] ? kasan_set_track+0x60/0x70 [ 257.128166][ T5040] ? kasan_set_track+0x4b/0x70 [ 257.132930][ T5040] ? kasan_save_alloc_info+0x25/0x30 [ 257.138212][ T5040] ? __kasan_kmalloc+0x95/0xb0 [ 257.142964][ T5040] ? kmalloc_trace+0x40/0xb0 [ 257.147546][ T5040] ? selinux_bpf_prog_alloc+0x51/0x140 [ 257.153345][ T5040] ? security_bpf_prog_alloc+0x73/0xa0 [ 257.158804][ T5040] ? bpf_prog_load+0x9ab/0x15a0 [ 257.163668][ T5040] ? __sys_bpf+0x504/0x780 [ 257.168091][ T5040] ? __x64_sys_bpf+0x7c/0x90 [ 257.172852][ T5040] ? x64_sys_call+0x488/0x9a0 [ 257.177535][ T5040] ? do_syscall_64+0x4c/0xa0 [ 257.182142][ T5040] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 257.188320][ T5040] ? irqentry_exit+0x37/0x40 [ 257.193014][ T5040] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 257.199007][ T5040] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 257.205151][ T5040] ? bpf_obj_name_cpy+0x19d/0x1e0 [ 257.210188][ T5040] ? __sanitizer_cov_trace_pc+0x45/0x60 [ 257.215827][ T5040] ? bpf_obj_name_cpy+0x193/0x1e0 [ 257.220859][ T5040] bpf_prog_load+0x1071/0x15a0 [ 257.225652][ T5040] ? map_freeze+0x390/0x390 [ 257.230170][ T5040] ? selinux_bpf+0xc7/0xf0 [ 257.234597][ T5040] ? security_bpf+0x93/0xb0 [ 257.239097][ T5040] __sys_bpf+0x504/0x780 [ 257.243358][ T5040] ? bpf_link_show_fdinfo+0x320/0x320 [ 257.248734][ T5040] ? fpregs_restore_userregs+0x128/0x260 [ 257.254354][ T5040] __x64_sys_bpf+0x7c/0x90 [ 257.258867][ T5040] x64_sys_call+0x488/0x9a0 [ 257.263641][ T5040] do_syscall_64+0x4c/0xa0 [ 257.268062][ T5040] ? clear_bhb_loop+0x15/0x70 [ 257.272734][ T5040] ? clear_bhb_loop+0x15/0x70 [ 257.277399][ T5040] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 257.283284][ T5040] RIP: 0033:0x7f6e3ef8e969 [ 257.287686][ T5040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.307368][ T5040] RSP: 002b:00007f6e3fe80038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 257.315795][ T5040] RAX: ffffffffffffffda RBX: 00007f6e3f1b5fa0 RCX: 00007f6e3ef8e969 [ 257.323756][ T5040] RDX: 0000000000000048 RSI: 0000200000000200 RDI: 0000000000000005 [ 257.331790][ T5040] RBP: 00007f6e3f010ab1 R08: 0000000000000000 R09: 0000000000000000 [ 257.339778][ T5040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.347886][ T5040] R13: 0000000000000000 R14: 00007f6e3f1b5fa0 R15: 00007ffed5b8f148 [ 257.355943][ T5040] [ 257.359035][ T5040] Modules linked in: [ 257.363077][ T5051] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 257.363166][ T5040] ---[ end trace 0000000000000000 ]--- [ 257.369177][ T5051] CPU: 1 PID: 5051 Comm: syz.0.1636 Tainted: G D 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 257.369202][ T5051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 257.369216][ T5051] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 257.369245][ T5051] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 257.369266][ T5051] RSP: 0018:ffffc9000debf260 EFLAGS: 00010213 [ 257.374748][ T5040] RIP: 0010:__traceiter_kfree+0x34/0x50 [ 257.386063][ T5051] [ 257.386070][ T5051] RAX: ffffffff817104f0 RBX: ffff888130871230 RCX: 0000000000080000 [ 257.386087][ T5051] RDX: ffff888130871230 RSI: ffffffff81a34d65 RDI: ffffffff870584b0 [ 257.386103][ T5051] RBP: ffffc9000debf278 R08: dffffc0000000000 R09: ffffed10262dfb2b [ 257.386127][ T5051] R10: 000000001ebd94fb R11: 1ffff110262dfb2a R12: ffff8881216691a0 [ 257.386144][ T5051] R13: dffffc0000000000 R14: ffffffff81a34d65 R15: ffff88810bcf38a8 [ 257.386162][ T5051] FS: 00007fe8a1ae76c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 257.386183][ T5051] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 257.396335][ T5040] Code: 8b 3d 38 5c ca 05 4d 85 ff 74 2e 48 89 d3 49 89 f6 49 8b 07 49 8b 7f 08 4c 89 f6 48 89 da 41 ba ef 2d 7d 79 44 03 50 fc 74 02 <0f> 0b ff d0 49 83 7f 18 00 4d 8d 7f 18 75 d8 31 c0 5b 41 5e 41 5f [ 257.401765][ T5051] CR2: 0000000100000000 CR3: 0000000133c00000 CR4: 00000000003506a0 [ 257.401787][ T5051] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.401802][ T5051] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 257.401819][ T5051] Call Trace: [ 257.401825][ T5051] [ 257.401834][ T5051] ? kvfree+0x35/0x40 [ 257.422361][ T5040] RSP: 0018:ffffc9000dc5efa8 EFLAGS: 00010213 [ 257.427850][ T5051] kfree+0xc9/0xf0 [ 257.427885][ T5051] kvfree+0x35/0x40 [ 257.427913][ T5051] __vunmap+0xaa6/0xb70 [ 257.433497][ T5040] [ 257.435759][ T5051] ? irqentry_exit+0x37/0x40 [ 257.435786][ T5051] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 257.443878][ T5040] RAX: ffffffff817104f0 RBX: ffff88813340bfa0 RCX: 0000000000080000 [ 257.451803][ T5051] ? vunmap+0x60/0x60 [ 257.451840][ T5051] vfree+0x61/0x90 [ 257.451869][ T5051] bpf_check+0x9f9f/0x10d50 [ 257.459866][ T5040] RDX: ffff88813340bfa0 RSI: ffffffff81a5702c RDI: ffffffff870584b0 [ 257.467794][ T5051] ? prep_new_page+0x1c/0x110 [ 257.467824][ T5051] ? get_page_from_freelist+0x2c6e/0x2ce0 [ 257.475836][ T5040] RBP: ffffc9000dc5efc0 R08: dffffc0000000000 R09: ffffed10262dfb2b [ 257.484707][ T5051] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 257.484744][ T5051] ? __cfi_bpf_check+0x10/0x10 [ 257.484775][ T5051] ? 0xffffffffa0000970 [ 257.491376][ T5040] R10: 000000001ebd94fb R11: 1ffff110262dfb2a R12: 0000000000000010 [ 257.510947][ T5051] ? is_bpf_text_address+0x177/0x190 [ 257.510980][ T5051] ? kernel_text_address+0xa0/0xd0 [ 257.511008][ T5051] ? __kernel_text_address+0xd/0x30 [ 257.511035][ T5051] ? unwind_get_return_address+0x4d/0x90 [ 257.519041][ T5040] R13: dffffc0000000000 R14: ffffffff81a5702c R15: ffff88810bcf38a8 [ 257.526950][ T5051] ? __cfi_stack_trace_consume_entry+0x10/0x10 [ 257.526980][ T5051] ? arch_stack_walk+0xfc/0x150 [ 257.535181][ T5040] FS: 00007f6e3fe806c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 257.538256][ T5051] ? stack_trace_save+0x98/0xe0 [ 257.538286][ T5051] ? __stack_depot_save+0x36/0x480 [ 257.541277][ T5040] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 257.545206][ T5051] ? pcpu_block_update+0x3ec/0x900 [ 257.545233][ T5051] ? kasan_set_track+0x60/0x70 [ 257.545254][ T5051] ? kasan_set_track+0x4b/0x70 [ 257.545274][ T5051] ? kasan_save_alloc_info+0x25/0x30 [ 257.551477][ T5040] CR2: 00007f4b8c7de990 CR3: 000000011636e000 CR4: 00000000003506b0 [ 257.555134][ T5051] ? __kasan_kmalloc+0x95/0xb0 [ 257.555159][ T5051] ? kmalloc_trace+0x40/0xb0 [ 257.555187][ T5051] ? selinux_bpf_prog_alloc+0x51/0x140 [ 257.559066][ T5040] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 257.563111][ T5051] ? security_bpf_prog_alloc+0x73/0xa0 [ 257.563136][ T5051] ? bpf_prog_load+0x9ab/0x15a0 [ 257.565505][ T5040] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 257.570046][ T5051] ? __sys_bpf+0x504/0x780 [ 257.570078][ T5051] ? __x64_sys_bpf+0x7c/0x90 [ 257.570114][ T5051] ? x64_sys_call+0x488/0x9a0 [ 257.575952][ T5040] Kernel panic - not syncing: Fatal exception [ 257.583882][ T5051] ? do_syscall_64+0x4c/0xa0 [ 257.583910][ T5051] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 257.583950][ T5051] ? irqentry_exit+0x37/0x40 [ 257.583969][ T5051] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 257.583989][ T5051] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 257.584009][ T5051] ? bpf_obj_name_cpy+0x193/0x1e0 [ 257.584034][ T5051] ? __sanitizer_cov_trace_pc+0x5c/0x60 [ 257.584061][ T5051] ? bpf_obj_name_cpy+0x193/0x1e0 [ 257.584085][ T5051] bpf_prog_load+0x1071/0x15a0 [ 257.584120][ T5051] ? map_freeze+0x390/0x390 [ 257.584152][ T5051] ? selinux_bpf+0xc7/0xf0 [ 257.584179][ T5051] ? security_bpf+0x93/0xb0 [ 257.584199][ T5051] __sys_bpf+0x504/0x780 [ 257.584225][ T5051] ? bpf_link_show_fdinfo+0x320/0x320 [ 257.584259][ T5051] ? fpregs_restore_userregs+0x128/0x260 [ 257.584282][ T5051] __x64_sys_bpf+0x7c/0x90 [ 257.584307][ T5051] x64_sys_call+0x488/0x9a0 [ 257.584329][ T5051] do_syscall_64+0x4c/0xa0 [ 257.584354][ T5051] ? clear_bhb_loop+0x15/0x70 [ 257.584371][ T5051] ? clear_bhb_loop+0x15/0x70 [ 257.584389][ T5051] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 257.584417][ T5051] RIP: 0033:0x7fe8a0b8e969 [ 257.584433][ T5051] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.584450][ T5051] RSP: 002b:00007fe8a1ae7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 257.584470][ T5051] RAX: ffffffffffffffda RBX: 00007fe8a0db5fa0 RCX: 00007fe8a0b8e969 [ 257.584484][ T5051] RDX: 0000000000000094 RSI: 0000200000000480 RDI: 0000000000000005 [ 257.584497][ T5051] RBP: 00007fe8a0c10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 257.584509][ T5051] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.584521][ T5051] R13: 0000000000000000 R14: 00007fe8a0db5fa0 R15: 00007ffcb34592e8 [ 257.584539][ T5051] [ 257.584545][ T5051] Modules linked in: [ 257.588766][ T5040] Kernel Offset: disabled [ 257.989305][ T5040] Rebooting in 86400 seconds..