last executing test programs: 3.938616696s ago: executing program 0 (id=396): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8982, &(0x7f0000000080)) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='sys_enter\x00', r4}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_enter\x00'}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x42, &(0x7f0000000040), 0x3b) (async) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1100000004000000000000031f00000011000000", @ANYRES32, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r7, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 3.795415998s ago: executing program 0 (id=398): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2000003fd, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff93) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000469900", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0xd4}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/mnt\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x94) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r2, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000400)=[0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x29, &(0x7f0000000580)=[{}], 0x8, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x66, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b0000000500000008040000090000000100000062a3469565748e820fe0d35036d8766448624955d825281c1bee4a76d26093418f55cde1b77bec946c5a38686fa4a4f13039ab47b67140ed27c2a1e79be5bbc61fc3a10a4873b3385caa9a94a494000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000140)="b4e52be4d88ef78816f0570f0fa192964d558634f9b8d60624ca7bb64b0fdf9c9286a047858fc696d01aa1c0b02fa128cd0849c3ed40fc89dd75c5a148c32c33e382b251bfd9660bfb8ab4b4f5cee98a37fbae", 0x53}, {&(0x7f0000000600)="b3ea485039", 0x5}, {&(0x7f0000000740)="0aac6697ba91089de26206788619eebd376e257c6892a04ff76df7cdef2b6696cc0118fd635a580d82b32526fcfe87a68d25d44053deb4286f01b498d60b6858fbcca98feab34030661493f8a2862eb9", 0x50}, {&(0x7f0000000e00)="cc91d5ef0c5ca98e0d01e71d2942b88395bee17bd8b3db686c03ef82bc5ce97830cceb7384235b8b5a5f40f466453c699bdeb2b03eadbbbffca7ae1f261d0cfb3599d7b174", 0x45}, {&(0x7f0000000d40)="14cc81595be4d0e9e1599b8984d098eadd68cd", 0x13}], 0x5, 0x0, 0x0, 0x20000000}, 0x324ebd8fa22efc0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000100000085000000b600000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000009400000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r6, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3.665163841s ago: executing program 1 (id=399): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000840)=ANY=[@ANYBLOB="b4000000000000006b11a40000000000040000000000000095000010000000007819c179c1fb7bf14b103abe4bd5c4e21826c6a9f5a633990635d6ed013a1c6b81b802580f9299e8b52c4f9cfa2edf2097234f76d0"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000040000000300000000000011030000000000000000002e0052bc14ca44310b35a68c2eafec9cdf9c2900"], 0x0, 0x2c}, 0x28) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) syz_clone(0x22023400, 0x0, 0x0, 0x0, 0x0, 0x0) (rerun: 32) 3.654881681s ago: executing program 1 (id=400): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x3}, 0x10044}, 0x0, 0xdfefffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0xc}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014800000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r1) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x8, 0x4, 0x4, 0x6}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r8, &(0x7f00000000c0)="0a88d41adbcbafbdce16a6a018b60a6362d318106347ab1c1f77df8cf3647eba5058bb1436ff543453ff2537c2b624ff0b3fe7562f1e9dea56c487ff72900369d18702077a9605d75fe13da30462a6600f66d9abf7bee92f69731dffb2686c59835c791438949e384952191467a13f7a3d7aa11fd73724114279f26c347be0fb4a7d086ef05196585e0262e6ddbf08d3e34aa2ed96fcb88ee4f7d1107ec0eb719bc7e3b5822cb4", &(0x7f0000000180)=""/180}, 0x20) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r7, 0x58, &(0x7f00000002c0)}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x80}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x92, &(0x7f00000000c0)=""/146}, 0x90) 3.539872023s ago: executing program 4 (id=401): bpf$MAP_CREATE(0x0, 0x0, 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xf, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x3fd, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x4, 0x4, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x15, 0x17, &(0x7f0000000880)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}, {}, {}, {0x85, 0x0, 0x0, 0xa0}}, {{0x6, 0x0, 0x2, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llx, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000340)={'c', ' *:* ', 'r\x00'}, 0x8) 3.357502866s ago: executing program 0 (id=402): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 3.318073857s ago: executing program 0 (id=403): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x20000291, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'ipvlan0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) 2.673522299s ago: executing program 4 (id=405): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xcc, 0xc, 0x0, 0xffffffffffffffff, 0x1}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000080850000008200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x7, 0x6, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x0, 0x7, 0x6, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9}, 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r3, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r6}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) close(r8) (async) close(r8) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xf, 0x9, 0x9, 0x3c5c5911, 0x20, r1, 0xd35c, '\x00', 0x0, r8, 0x0, 0x1, 0x1}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xf, 0x9, 0x9, 0x3c5c5911, 0x20, r1, 0xd35c, '\x00', 0x0, r8, 0x0, 0x1, 0x1}, 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xe7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2016d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0xd806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x3}, 0x0, 0x1000000000000000, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xe7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2016d, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0xd806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x3}, 0x0, 0x1000000000000000, 0xffffffffffffffff, 0x2) 2.67121419s ago: executing program 0 (id=406): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000700)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x22}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x18000000000002a0, 0x4f, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) socketpair(0x1, 0x1, 0x1, &(0x7f0000000000)) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) close(r3) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) (async) close(r4) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000002280)={'syzkaller0\x00', @random="2b0100004ec6"}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) (async) 2.469218373s ago: executing program 4 (id=407): r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x35}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffd0c}, 0x64) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={@cgroup, 0x2b, 0xa746ae5779ad8b75, 0x8000, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map=r2, r0, 0x20, 0x18, 0x0, @void, @value=r0, @void, @void, r1}, 0x20) 2.468741523s ago: executing program 4 (id=408): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) (rerun: 32) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000f406000001"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000600), 0x5, r4}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r5}, 0x10) (async, rerun: 32) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) (async, rerun: 32) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) (async, rerun: 32) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (rerun: 32) close(r7) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) (async) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="001300"}) 2.422086125s ago: executing program 4 (id=409): r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2b6370836ad175202b1c2b942863"], 0xe) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r5}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f00000003c0)="a68cbe0d56b170c97710b54f17d9a39c4d178d3156bca50e4f98f3547190", 0x1e}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7fff}}], 0x18}, 0x8000) recvmsg$unix(r7, &(0x7f0000001140)={0x0, 0x3, &(0x7f0000001040)=[{&(0x7f0000003280)=""/4096, 0x27b}], 0x1}, 0x40000100) recvmsg$unix(r7, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x100) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x401c5820, &(0x7f00000001c0)=0x8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x69bc6480, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xd, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="9100000000"], &(0x7f0000000340)='GPL\x00', 0x2, 0x18, &(0x7f0000000380)=""/24, 0x41000, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000a80), 0x10, 0x2}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001180)=ANY=[@ANYRESOCT, @ANYRES64=r3, @ANYRESDEC=r4, @ANYRESHEX, @ANYBLOB="000000000000c300000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x11, 0x8000a, 0x300, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000000000200000000", @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000003000000000000000000000000000000000000fcffff5941da7b99397fa6416c4e5a0000"], 0x50) 2.326259056s ago: executing program 0 (id=410): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=ANY=[@ANYRESHEX], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000400"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2d, 'pids'}]}, 0x6) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0500000005000000fd0900008600000001000000", @ANYRES32, @ANYBLOB='\x00'/17, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000400"/28], 0x50) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xa, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed}, [@jmp={0x5, 0x1, 0x6, 0x1, 0xa, 0x18, 0x10}, @exit, @alu={0x7, 0x1, 0x5, 0xc, 0xc, 0x1, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0xffffffff}, @ldst={0x0, 0x3, 0x2, 0x4, 0x3, 0xfffffffffffffff0, 0x8}, @jmp={0x5, 0x1, 0xd, 0xb, 0xb, 0x4, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x6}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={r4}, 0x4) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000480)={r7, r3}, 0xc) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000140)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b40)={0x0, r9}, 0x18) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.324471536s ago: executing program 1 (id=411): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, 0xffffffffffffffff, 0x0, 0x900}, 0x38) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000), 0xfdef) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e80)={0x11, 0x29, &(0x7f0000002f40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, [@btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @jmp={0x5, 0x0, 0x7, 0xb, 0x4f5350b6d59f4676, 0xfffffffffffffffe, 0x8}, @call={0x85, 0x0, 0x0, 0x9f}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @call={0x85, 0x0, 0x0, 0x10}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xaa}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @alu={0x7, 0x0, 0xc, 0x0, 0x5, 0x80, 0x10}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002d00)='GPL\x00', 0x7e, 0x22, &(0x7f0000002d40)=""/34, 0x40f00, 0x28, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000002d80)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000002dc0)={0x0, 0x0, 0x6, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002e00), &(0x7f0000002e40), 0x10, 0x1}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, r4, 0x0, 0x1, 0x4}, 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r5, r2}, 0xc) 1.981868703s ago: executing program 3 (id=413): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000e00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 1.979384033s ago: executing program 3 (id=414): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x20000291, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'ipvlan0\x00', 0x1000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r3) 1.57879926s ago: executing program 4 (id=417): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000880), 0x12) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r2, 0x0, 0x0}, 0x20) syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) 1.429008303s ago: executing program 1 (id=420): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff03c}, {0x6}]}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffff}, [@printk={@s}, @call={0x85, 0x0, 0x0, 0x7d}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) (async, rerun: 32) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x20}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x94) (rerun: 32) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000000000000e03008000000000000500c8cf00000000000e0100000000000000000061512e5f61000000000000400000000000000000"], &(0x7f00000004c0)=""/185, 0x40, 0xb9, 0x1}, 0x28) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x1}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xffff4c9c, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40086602, &(0x7f0000000000)=0x183d) (async, rerun: 64) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x94) (rerun: 64) r8 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r7}, 0x8) close(r8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x8, 0x25, 0x47, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) bpf$LINK_DETACH(0x22, 0x0, 0x0) (async, rerun: 64) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r8, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{}, &(0x7f0000000600), &(0x7f0000000640)=r2}, 0x20) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r4}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1.421662413s ago: executing program 3 (id=421): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, &(0x7f0000000000)={'bond_slave_1\x00', 0x400}) 1.279393776s ago: executing program 1 (id=422): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0xc, &(0x7f0000000440)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x87}}, @call={0x85, 0x0, 0x0, 0x9e}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x1}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b601"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='qdisc_create\x00'}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.220665917s ago: executing program 3 (id=423): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000880), 0x12) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r5}, 0x10) (async) syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) 1.017807901s ago: executing program 2 (id=425): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0xff}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000007b8a00fe0000000087080000000000007b8af0ff00000000bda100000000000027000000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000004900000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd, 0x0, 0xffffffffffffffff, 0x28}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0x3e, 0x0, &(0x7f0000000080)="018000000000000086cb4b91d0106f754835b8a0716dd000000080de01d26056149f0f5eb971a03a6a753e4b0fcf7b687771197cd26d6e3d24d828fa8e67", 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x400}, 0x50) 997.751831ms ago: executing program 2 (id=426): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0xfffffdff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r1, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000600)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0xd3, &(0x7f0000000800)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0xbc, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x6, 0x1a, &(0x7f0000000500)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x400}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @jmp={0x5, 0x0, 0xe, 0xb, 0x0, 0x8, 0x10}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x13}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x27, &(0x7f0000000280)=""/39, 0x41100, 0x0, '\x00', r2, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b00)={0x4, 0x6, 0x7, 0x10}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000b40)=[{0x4, 0x1, 0x9, 0x9}, {0x2, 0x5, 0x6, 0x1}, {0x2, 0x3, 0xb, 0x6}, {0x0, 0x1, 0xf, 0x2}, {0x2, 0x5, 0x4}, {0x5, 0x5, 0x2, 0x6}, {0x4, 0x3, 0x9, 0x3}], 0x10, 0x101}, 0x94) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sys_enter\x00', r10}, 0x10) (async) gettid() (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f80)={0x6, 0x6, &(0x7f0000000c80)=@raw=[@alu={0x4, 0x0, 0x7, 0xb, 0xa, 0x100}, @call={0x85, 0x0, 0x0, 0x19}, @generic={0xf7, 0x5, 0x5, 0x80, 0x63a40000}, @ldst={0x0, 0x2, 0x2, 0x7, 0x5, 0xffffffffffffffe0, 0x10}, @generic={0x4, 0x6, 0x9, 0x3, 0x7}, @generic={0x8, 0x1, 0xf, 0x4, 0x6}], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x62, &(0x7f0000000d00)=""/98, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000d80)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000dc0)={0x1, 0x10, 0x1, 0x2}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000e40)=[r6, r9, r6, r9, r7], &(0x7f0000000e80)=[{0x3, 0x1, 0x7, 0x2}], 0x10, 0x5}, 0x94) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x50) (async) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) 939.656042ms ago: executing program 2 (id=427): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r0}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000000)="b9ff0307e804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x5, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x6f, 0x9b, &(0x7f0000000680)=""/155}, 0x94) 907.044593ms ago: executing program 2 (id=428): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f00000000c0)='syzkaller\x00', 0x55, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x541b, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x12, 0x6, 0x4, 0x2}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x4, 0x6, 0x4, 0x0, 0xffffffffffffffff, 0x3}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000070000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000040), &(0x7f0000000140)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r3}, &(0x7f0000000580)=0x2, &(0x7f00000005c0)=r2}, 0x20) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r0, 0x5}, 0x10) 857.287713ms ago: executing program 2 (id=429): socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8983, &(0x7f00000000c0)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) openat$cgroup(r1, &(0x7f0000000080)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r2}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000420000000600000008000000002b00000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r5}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r6}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0xe88b, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000300), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/226, 0xe2}], 0x1}, 0x3) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 800.380575ms ago: executing program 3 (id=430): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000074"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r1}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000005ff0718110000", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095", @ANYRES64=r3, @ANYBLOB="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", @ANYBLOB="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", @ANYRES32=r3, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b0000000500000000040000090000000100000088a26ce0d13fc5054a50ad3452a913dca9d5e2f0968e84f039978bfbfe9d1c7b0a00e1d0dc8d8fad440ea81fa9a92e51ee3762193c715452fafc0cbd2870df795acefbec7ab949ff9b87edae6ba9e7a54ecbf7b0ae1ebe55e20dd097c5202eebb9341ae474704bf0f89832d5d66e82ce3c5e4ddde99b796bd8cde30a6c70737e5b03e856f062235b5708c46de273c21c7ee3a603df14ed3e6d5ea58012f7147b76102edb4edf77c690f02bb176a73cf4167fc84581e24011e819f3e8", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES16=r4, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x19, 0xc, &(0x7f00000007c0)=ANY=[], 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0xfffffffffffffceb) 792.336585ms ago: executing program 1 (id=431): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, 0x0, &(0x7f00000005c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x49, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000500850000001b000000b7000000000000009500c40000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x2}, 0x50) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="19000000040000000800000008000000000000000275c248b28e705687d7b07a0071bf25163f25e3e6ae4304741bf115631a2df3f85b0f3f1c04be8dfb3350f373653b8134c59ddc7ba44d67d2c1b3e7a015a9cac2364ad57d3b197183c9f82f936a33746e51fdb0caa505134e012489a9b84dfcc14318abf1447ec6841124f7b03eaa53", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r6}, &(0x7f0000000280), &(0x7f00000002c0)=r7}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="050000000400000008000000050000000000000021032fed2fe4189ab99caa20eba4dc58e0e48092f69da563d5b878d9deab84ebad68415390c4527e35731339dcb4a1aa922a2b2a05220b78c2789c1565f70b7f739040869e55dbdc73b7ac4e8808ac6de5891c04f443af92c3386c16eae5e27571d93b7e0c771cc40327aff7bd5bb8290fc18ad2de48c124fb6a4439", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0xb701, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xe60}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r9}, &(0x7f0000000080), &(0x7f0000000300)=r12}, 0x20) close(r11) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) r13 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r13, &(0x7f00000001c0)=0xe00000000000000, 0xfffffdef) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) 564.621499ms ago: executing program 2 (id=432): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r0, 0x2000012, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x50) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0x0, 0x200}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="b8bf055701000000cf00000008000000202000001fef095a75e79b8cce5d997abfa64ea183b0523560b1b29f77bc63baf865423e26c766063f0a962dfe9c2b35310567771fbc3ca2229a4a06fe01d58c48d75cb33bb7e5076ae29cbf47a057ada1d703e9b45780d240e2b26a12630dc3f35664a7c39a1736527e0477c8b0a9092f92040509f154cc65b4c6f3788f54a4d9e7dff1b5d9fffc2e04517a83770a0f760664c0", @ANYRES32=r1, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000050000000400"/28], 0x50) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 0s ago: executing program 3 (id=433): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@restrict={0x10, 0x0, 0x0, 0xb, 0x2}, @var={0x1, 0x0, 0x0, 0xe, 0x3, 0x1}, @enum64={0xd, 0x1, 0x0, 0x13, 0x0, 0x2, [{0x6, 0xfffffff9, 0x7}]}, @const={0x3, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x30, 0x2e]}}, &(0x7f0000000280)=""/188, 0x5c, 0xbc, 0x0, 0x4}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.57' (ED25519) to the list of known hosts. [ 21.700036][ T28] audit: type=1400 audit(1756775708.449:64): avc: denied { mounton } for pid=275 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.701367][ T275] cgroup: Unknown subsys name 'net' [ 21.724146][ T28] audit: type=1400 audit(1756775708.449:65): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.753836][ T28] audit: type=1400 audit(1756775708.479:66): avc: denied { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.754028][ T275] cgroup: Unknown subsys name 'devices' [ 21.898416][ T275] cgroup: Unknown subsys name 'hugetlb' [ 21.905576][ T275] cgroup: Unknown subsys name 'rlimit' [ 22.007331][ T28] audit: type=1400 audit(1756775708.759:67): avc: denied { setattr } for pid=275 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.035352][ T28] audit: type=1400 audit(1756775708.759:68): avc: denied { mounton } for pid=275 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.044273][ T277] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.063277][ T28] audit: type=1400 audit(1756775708.759:69): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.098401][ T28] audit: type=1400 audit(1756775708.819:70): avc: denied { relabelto } for pid=277 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.128209][ T28] audit: type=1400 audit(1756775708.819:71): avc: denied { write } for pid=277 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.166912][ T28] audit: type=1400 audit(1756775708.919:72): avc: denied { read } for pid=275 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.195908][ T28] audit: type=1400 audit(1756775708.919:73): avc: denied { open } for pid=275 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.195987][ T275] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.099573][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.110650][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.119341][ T284] device bridge_slave_0 entered promiscuous mode [ 23.128493][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.136835][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.144759][ T284] device bridge_slave_1 entered promiscuous mode [ 23.157544][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.165208][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.173785][ T283] device bridge_slave_0 entered promiscuous mode [ 23.196426][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.204285][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.212786][ T283] device bridge_slave_1 entered promiscuous mode [ 23.291272][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.299310][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.308072][ T286] device bridge_slave_0 entered promiscuous mode [ 23.328327][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.336683][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.345622][ T286] device bridge_slave_1 entered promiscuous mode [ 23.394740][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.404718][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.414681][ T285] device bridge_slave_0 entered promiscuous mode [ 23.425850][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.434198][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.444566][ T287] device bridge_slave_0 entered promiscuous mode [ 23.453289][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.462362][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.471647][ T287] device bridge_slave_1 entered promiscuous mode [ 23.481763][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.490223][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.499207][ T285] device bridge_slave_1 entered promiscuous mode [ 23.678086][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.685758][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.695192][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.703023][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.715354][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.722953][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.733080][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.741523][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.770687][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.778423][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.786197][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.794512][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.818101][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.825954][ T287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.834124][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.841579][ T287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.864418][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.872297][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.880056][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.887725][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.915301][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.923357][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.931549][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.941063][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.949845][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.957936][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.966074][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.974719][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.983011][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.991031][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.999394][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.007216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.023020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.032359][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.041616][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.050378][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.059539][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.067254][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.092235][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.100926][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.111363][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.119666][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.128699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.136819][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.145580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.156509][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.166875][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.174590][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.205712][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.214675][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.223918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.234086][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.244550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.253745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.263834][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.273709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.283547][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.292086][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.301122][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.310989][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.320726][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.330976][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.340973][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.349721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.357733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.366661][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.376414][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.385877][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.395806][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.404836][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.414294][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.423005][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.431163][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.450888][ T284] device veth0_vlan entered promiscuous mode [ 24.457975][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.467904][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.477649][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.485926][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.494623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.505169][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.516478][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.525920][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.534751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.546551][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.556332][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.564918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.573828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.582529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.592447][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.610615][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.618938][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.628496][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.638956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.647807][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.658225][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.667977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.686642][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.695734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.719806][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.743367][ T285] device veth0_vlan entered promiscuous mode [ 24.752721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.762575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.772818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.782553][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.791689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.801099][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.810060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.820044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.829837][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.839229][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.848564][ T287] device veth0_vlan entered promiscuous mode [ 24.861837][ T283] device veth0_vlan entered promiscuous mode [ 24.869599][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.879408][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.888166][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.896835][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.906767][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.918016][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.926194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.935891][ T286] device veth0_vlan entered promiscuous mode [ 24.950380][ T284] device veth1_macvtap entered promiscuous mode [ 24.962007][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.971474][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.980695][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.993848][ T286] device veth1_macvtap entered promiscuous mode [ 25.005457][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.014891][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.025582][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.035534][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.046894][ T283] device veth1_macvtap entered promiscuous mode [ 25.058009][ T285] device veth1_macvtap entered promiscuous mode [ 25.067860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.077170][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.086926][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.097063][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.106757][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.126753][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.136092][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.145622][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.154809][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.164665][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.174429][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.196692][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.206552][ T284] request_module fs-gadgetfs succeeded, but still no fs? [ 25.206727][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.223859][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 25.234775][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 25.244203][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.253052][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.262582][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.271847][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.288099][ T287] device veth1_macvtap entered promiscuous mode [ 25.311166][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 25.322385][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.333384][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.383847][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.411757][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.486144][ C1] hrtimer: interrupt took 26566 ns [ 26.866871][ T355] device veth1_macvtap left promiscuous mode [ 27.453573][ T28] kauditd_printk_skb: 36 callbacks suppressed [ 27.453590][ T28] audit: type=1400 audit(1756775714.199:110): avc: denied { setopt } for pid=372 comm="syz.4.10" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.317783][ T375] device veth1_macvtap left promiscuous mode [ 30.603047][ T28] audit: type=1400 audit(1756775717.349:111): avc: denied { tracepoint } for pid=389 comm="syz.2.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.896787][ T28] audit: type=1400 audit(1756775717.639:112): avc: denied { write } for pid=391 comm="syz.2.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.615693][ T402] device syzkaller0 entered promiscuous mode [ 31.747439][ T394] device veth1_macvtap left promiscuous mode [ 32.751291][ T418] device veth1_macvtap left promiscuous mode [ 33.751728][ T428] device veth1_macvtap left promiscuous mode [ 34.432760][ T28] audit: type=1400 audit(1756775721.179:113): avc: denied { create } for pid=446 comm="syz.1.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 35.695617][ T466] device syzkaller0 entered promiscuous mode [ 36.197284][ T28] audit: type=1400 audit(1756775722.949:114): avc: denied { relabelfrom } for pid=465 comm="syz.0.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 36.310176][ T28] audit: type=1400 audit(1756775722.969:115): avc: denied { relabelto } for pid=465 comm="syz.0.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 38.426170][ T28] audit: type=1400 audit(1756775725.169:116): avc: denied { cpu } for pid=487 comm="syz.2.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.975164][ T537] tap0: tun_chr_ioctl cmd 1074025680 [ 43.079625][ T544] device lo entered promiscuous mode [ 43.260952][ T538] syz.1.52 (538) used obsolete PPPIOCDETACH ioctl [ 43.983447][ T555] device syzkaller0 entered promiscuous mode [ 45.162982][ T589] bond_slave_1: mtu less than device minimum [ 45.519240][ T28] audit: type=1400 audit(1756775732.259:117): avc: denied { create } for pid=595 comm="syz.1.68" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 45.542884][ T601] Driver unsupported XDP return value 0 on prog (id 82) dev N/A, expect packet loss! [ 45.792084][ T610] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.800083][ T610] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.875650][ T617] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.883217][ T617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.893285][ T617] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.901303][ T617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.117327][ T617] device bridge0 entered promiscuous mode [ 46.652593][ T634] device syzkaller0 entered promiscuous mode [ 46.955264][ T362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 48.218947][ T670] device wg2 entered promiscuous mode [ 48.502252][ T28] audit: type=1400 audit(1756775735.249:118): avc: denied { create } for pid=669 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 49.606305][ T696] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.614086][ T696] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.103108][ T709] bond_slave_1: mtu less than device minimum [ 50.404203][ T721] device syzkaller0 entered promiscuous mode [ 50.423090][ T28] audit: type=1400 audit(1756775737.169:119): avc: denied { read } for pid=716 comm="syz.0.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.438655][ T721] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 50.647256][ T28] audit: type=1400 audit(1756775737.399:120): avc: denied { create } for pid=745 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 52.808439][ T28] audit: type=1400 audit(1756775739.559:121): avc: denied { create } for pid=809 comm="syz.3.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 54.424550][ T841] device pim6reg1 entered promiscuous mode [ 56.004654][ T28] audit: type=1400 audit(1756775742.749:122): avc: denied { create } for pid=903 comm="syz.1.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 56.617157][ T928] device syzkaller0 entered promiscuous mode [ 56.656023][ T937] device wg2 entered promiscuous mode [ 56.696572][ T934] device wg2 left promiscuous mode [ 59.713714][ T1021] device sit0 entered promiscuous mode [ 61.855488][ T1070] FAULT_INJECTION: forcing a failure. [ 61.855488][ T1070] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 61.997246][ T1070] CPU: 1 PID: 1070 Comm: syz.3.205 Not tainted syzkaller #0 [ 62.005654][ T1070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 62.016449][ T1070] Call Trace: [ 62.020115][ T1070] [ 62.023676][ T1070] __dump_stack+0x21/0x24 [ 62.028890][ T1070] dump_stack_lvl+0xee/0x150 [ 62.033837][ T1070] ? __cfi_dump_stack_lvl+0x8/0x8 [ 62.039399][ T1070] dump_stack+0x15/0x24 [ 62.044230][ T1070] should_fail_ex+0x3d4/0x520 [ 62.049703][ T1070] should_fail+0xb/0x10 [ 62.054745][ T1070] should_fail_usercopy+0x1a/0x20 [ 62.060128][ T1070] _copy_from_user+0x1e/0xc0 [ 62.065567][ T1070] __sys_bpf+0x277/0x780 [ 62.070086][ T1070] ? bpf_link_show_fdinfo+0x320/0x320 [ 62.075922][ T1070] ? __cfi_ksys_write+0x10/0x10 [ 62.081449][ T1070] ? do_user_addr_fault+0x9ac/0x1050 [ 62.087350][ T1070] ? debug_smp_processor_id+0x17/0x20 [ 62.093168][ T1070] __x64_sys_bpf+0x7c/0x90 [ 62.097769][ T1070] x64_sys_call+0x488/0x9a0 [ 62.102563][ T1070] do_syscall_64+0x4c/0xa0 [ 62.107607][ T1070] ? clear_bhb_loop+0x30/0x80 [ 62.112725][ T1070] ? clear_bhb_loop+0x30/0x80 [ 62.117771][ T1070] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 62.124639][ T1070] RIP: 0033:0x7f829e78ebe9 [ 62.129613][ T1070] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.151491][ T1070] RSP: 002b:00007f829f6c2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 62.160962][ T1070] RAX: ffffffffffffffda RBX: 00007f829e9c5fa0 RCX: 00007f829e78ebe9 [ 62.169373][ T1070] RDX: 0000000000000064 RSI: 00002000002a0fb8 RDI: 0000000000000005 [ 62.178707][ T1070] RBP: 00007f829f6c2090 R08: 0000000000000000 R09: 0000000000000000 [ 62.187872][ T1070] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 62.196839][ T1070] R13: 00007f829e9c6038 R14: 00007f829e9c5fa0 R15: 00007ffe0b813a98 [ 62.205606][ T1070] [ 62.610429][ T1097] device bridge_slave_1 left promiscuous mode [ 62.621452][ T1097] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.657326][ T1097] device bridge_slave_0 left promiscuous mode [ 62.669672][ T1097] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.846711][ T1130] FAULT_INJECTION: forcing a failure. [ 63.846711][ T1130] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 63.934136][ T1130] CPU: 0 PID: 1130 Comm: syz.4.222 Not tainted syzkaller #0 [ 63.942707][ T1130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 63.953407][ T1130] Call Trace: [ 63.956973][ T1130] [ 63.959909][ T1130] __dump_stack+0x21/0x24 [ 63.964448][ T1130] dump_stack_lvl+0xee/0x150 [ 63.969578][ T1130] ? __cfi_dump_stack_lvl+0x8/0x8 [ 63.975605][ T1130] ? memcpy+0x56/0x70 [ 63.980238][ T1130] dump_stack+0x15/0x24 [ 63.985451][ T1130] should_fail_ex+0x3d4/0x520 [ 63.990448][ T1130] should_fail+0xb/0x10 [ 63.994821][ T1130] should_fail_usercopy+0x1a/0x20 [ 64.000078][ T1130] strncpy_from_user+0x24/0x2d0 [ 64.005242][ T1130] bpf_prog_load+0x1bb/0x15a0 [ 64.010373][ T1130] ? map_freeze+0x390/0x390 [ 64.015613][ T1130] ? selinux_bpf+0xc7/0xf0 [ 64.020835][ T1130] ? security_bpf+0x93/0xb0 [ 64.025977][ T1130] __sys_bpf+0x504/0x780 [ 64.030581][ T1130] ? bpf_link_show_fdinfo+0x320/0x320 [ 64.036498][ T1130] ? __cfi_ksys_write+0x10/0x10 [ 64.041869][ T1130] ? debug_smp_processor_id+0x17/0x20 [ 64.047527][ T1130] __x64_sys_bpf+0x7c/0x90 [ 64.053820][ T1130] x64_sys_call+0x488/0x9a0 [ 64.059250][ T1130] do_syscall_64+0x4c/0xa0 [ 64.064344][ T1130] ? clear_bhb_loop+0x30/0x80 [ 64.069321][ T1130] ? clear_bhb_loop+0x30/0x80 [ 64.075195][ T1130] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 64.081897][ T1130] RIP: 0033:0x7fa03678ebe9 [ 64.086506][ T1130] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.108026][ T1130] RSP: 002b:00007fa0376cd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 64.118122][ T1130] RAX: ffffffffffffffda RBX: 00007fa0369c5fa0 RCX: 00007fa03678ebe9 [ 64.126632][ T1130] RDX: 0000000000000064 RSI: 00002000002a0fb8 RDI: 0000000000000005 [ 64.135245][ T1130] RBP: 00007fa0376cd090 R08: 0000000000000000 R09: 0000000000000000 [ 64.144567][ T1130] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.153547][ T1130] R13: 00007fa0369c6038 R14: 00007fa0369c5fa0 R15: 00007ffebd3f3c48 [ 64.162366][ T1130] [ 66.179871][ T1154] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.188329][ T1154] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.354848][ T1156] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.362872][ T1156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.370409][ T1156] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.379018][ T1156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.416394][ T1156] device bridge0 entered promiscuous mode [ 66.702513][ T1175] FAULT_INJECTION: forcing a failure. [ 66.702513][ T1175] name failslab, interval 1, probability 0, space 0, times 1 [ 66.807988][ T1175] CPU: 1 PID: 1175 Comm: syz.0.236 Not tainted syzkaller #0 [ 66.816067][ T1175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 66.827176][ T1175] Call Trace: [ 66.830506][ T1175] [ 66.833626][ T1175] __dump_stack+0x21/0x24 [ 66.838067][ T1175] dump_stack_lvl+0xee/0x150 [ 66.842964][ T1175] ? __cfi_dump_stack_lvl+0x8/0x8 [ 66.848368][ T1175] ? avc_has_perm+0x158/0x240 [ 66.853308][ T1175] dump_stack+0x15/0x24 [ 66.857854][ T1175] should_fail_ex+0x3d4/0x520 [ 66.862828][ T1175] __should_failslab+0xac/0xf0 [ 66.867971][ T1175] ? __get_vm_area_node+0x12c/0x360 [ 66.873980][ T1175] should_failslab+0x9/0x20 [ 66.878691][ T1175] __kmem_cache_alloc_node+0x3d/0x2c0 [ 66.884181][ T1175] ? __get_vm_area_node+0x12c/0x360 [ 66.889510][ T1175] kmalloc_node_trace+0x26/0xb0 [ 66.894834][ T1175] __get_vm_area_node+0x12c/0x360 [ 66.900168][ T1175] __vmalloc_node_range+0x326/0x13d0 [ 66.906209][ T1175] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 66.912111][ T1175] ? arch_stack_walk+0xfc/0x150 [ 66.917165][ T1175] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 66.923172][ T1175] ? stack_trace_save+0x98/0xe0 [ 66.928674][ T1175] ? __cfi___vmalloc_node_range+0x10/0x10 [ 66.935025][ T1175] ? __cfi_selinux_capable+0x10/0x10 [ 66.941934][ T1175] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 66.948020][ T1175] __vmalloc+0x79/0x90 [ 66.952503][ T1175] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 66.958725][ T1175] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 66.964658][ T1175] bpf_prog_alloc+0x22/0x1c0 [ 66.969631][ T1175] bpf_prog_load+0x7c6/0x15a0 [ 66.974732][ T1175] ? map_freeze+0x390/0x390 [ 66.979799][ T1175] ? selinux_bpf+0xc7/0xf0 [ 66.984854][ T1175] ? security_bpf+0x93/0xb0 [ 66.990699][ T1175] __sys_bpf+0x504/0x780 [ 66.995440][ T1175] ? bpf_link_show_fdinfo+0x320/0x320 [ 67.001336][ T1175] ? __cfi_ksys_write+0x10/0x10 [ 67.006647][ T1175] ? debug_smp_processor_id+0x17/0x20 [ 67.012153][ T1175] __x64_sys_bpf+0x7c/0x90 [ 67.017249][ T1175] x64_sys_call+0x488/0x9a0 [ 67.022762][ T1175] do_syscall_64+0x4c/0xa0 [ 67.027980][ T1175] ? clear_bhb_loop+0x30/0x80 [ 67.033555][ T1175] ? clear_bhb_loop+0x30/0x80 [ 67.038471][ T1175] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 67.045400][ T1175] RIP: 0033:0x7fbd7338ebe9 [ 67.050050][ T1175] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.071664][ T1175] RSP: 002b:00007fbd71df7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 67.080551][ T1175] RAX: ffffffffffffffda RBX: 00007fbd735c5fa0 RCX: 00007fbd7338ebe9 [ 67.088905][ T1175] RDX: 0000000000000064 RSI: 00002000002a0fb8 RDI: 0000000000000005 [ 67.097333][ T1175] RBP: 00007fbd71df7090 R08: 0000000000000000 R09: 0000000000000000 [ 67.105761][ T1175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.114723][ T1175] R13: 00007fbd735c6038 R14: 00007fbd735c5fa0 R15: 00007ffda81f2f08 [ 67.123295][ T1175] [ 67.386691][ T1175] syz.0.236: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 67.436855][ T1175] CPU: 1 PID: 1175 Comm: syz.0.236 Not tainted syzkaller #0 [ 67.445180][ T1175] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 67.455849][ T1175] Call Trace: [ 67.459332][ T1175] [ 67.462546][ T1175] __dump_stack+0x21/0x24 [ 67.467241][ T1175] dump_stack_lvl+0xee/0x150 [ 67.472830][ T1175] ? __cfi_dump_stack_lvl+0x8/0x8 [ 67.479111][ T1175] ? pr_cont_kernfs_name+0x133/0x160 [ 67.485197][ T1175] dump_stack+0x15/0x24 [ 67.489665][ T1175] warn_alloc+0x1b0/0x1d0 [ 67.495406][ T1175] ? should_failslab+0x9/0x20 [ 67.501032][ T1175] ? __cfi_warn_alloc+0x10/0x10 [ 67.506099][ T1175] ? kmalloc_node_trace+0x3d/0xb0 [ 67.512112][ T1175] ? __get_vm_area_node+0x353/0x360 [ 67.517786][ T1175] __vmalloc_node_range+0x34b/0x13d0 [ 67.523609][ T1175] ? arch_stack_walk+0xfc/0x150 [ 67.528895][ T1175] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 67.535075][ T1175] ? stack_trace_save+0x98/0xe0 [ 67.540956][ T1175] ? __cfi___vmalloc_node_range+0x10/0x10 [ 67.547177][ T1175] ? __cfi_selinux_capable+0x10/0x10 [ 67.552678][ T1175] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 67.558498][ T1175] __vmalloc+0x79/0x90 [ 67.562796][ T1175] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 67.569248][ T1175] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 67.575497][ T1175] bpf_prog_alloc+0x22/0x1c0 [ 67.580190][ T1175] bpf_prog_load+0x7c6/0x15a0 [ 67.585241][ T1175] ? map_freeze+0x390/0x390 [ 67.589972][ T1175] ? selinux_bpf+0xc7/0xf0 [ 67.595525][ T1175] ? security_bpf+0x93/0xb0 [ 67.600821][ T1175] __sys_bpf+0x504/0x780 [ 67.605172][ T1175] ? bpf_link_show_fdinfo+0x320/0x320 [ 67.611100][ T1175] ? __cfi_ksys_write+0x10/0x10 [ 67.616592][ T1175] ? debug_smp_processor_id+0x17/0x20 [ 67.622334][ T1175] __x64_sys_bpf+0x7c/0x90 [ 67.627245][ T1175] x64_sys_call+0x488/0x9a0 [ 67.632107][ T1175] do_syscall_64+0x4c/0xa0 [ 67.637575][ T1175] ? clear_bhb_loop+0x30/0x80 [ 67.644375][ T1175] ? clear_bhb_loop+0x30/0x80 [ 67.649673][ T1175] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 67.656220][ T1175] RIP: 0033:0x7fbd7338ebe9 [ 67.661693][ T1175] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.683783][ T1175] RSP: 002b:00007fbd71df7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 67.693779][ T1175] RAX: ffffffffffffffda RBX: 00007fbd735c5fa0 RCX: 00007fbd7338ebe9 [ 67.705246][ T1175] RDX: 0000000000000064 RSI: 00002000002a0fb8 RDI: 0000000000000005 [ 67.713980][ T1175] RBP: 00007fbd71df7090 R08: 0000000000000000 R09: 0000000000000000 [ 67.723667][ T1175] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 67.732548][ T1175] R13: 00007fbd735c6038 R14: 00007fbd735c5fa0 R15: 00007ffda81f2f08 [ 67.740885][ T1175] [ 67.744363][ T1175] Mem-Info: [ 67.748281][ T1175] active_anon:9746 inactive_anon:0 isolated_anon:0 [ 67.748281][ T1175] active_file:26102 inactive_file:2205 isolated_file:0 [ 67.748281][ T1175] unevictable:0 dirty:286 writeback:0 [ 67.748281][ T1175] slab_reclaimable:7766 slab_unreclaimable:73452 [ 67.748281][ T1175] mapped:32235 shmem:520 pagetables:619 [ 67.748281][ T1175] sec_pagetables:0 bounce:0 [ 67.748281][ T1175] kernel_misc_reclaimable:0 [ 67.748281][ T1175] free:1510777 free_pcp:12422 free_cma:0 [ 67.798624][ T1175] Node 0 active_anon:38984kB inactive_anon:0kB active_file:104408kB inactive_file:8820kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:128940kB dirty:1144kB writeback:0kB shmem:2080kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:5308kB pagetables:2476kB sec_pagetables:0kB all_unreclaimable? no [ 67.925186][ T1175] DMA32 free:2968532kB boost:0kB min:31288kB low:39108kB high:46928kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2974204kB mlocked:0kB bounce:0kB free_pcp:5672kB local_pcp:60kB free_cma:0kB [ 68.096316][ T1175] lowmem_reserve[]: 0 3932 3932 3932 [ 68.197059][ T1175] Normal free:3074576kB boost:0kB min:42436kB low:53044kB high:63652kB reserved_highatomic:0KB active_anon:40356kB inactive_anon:0kB active_file:104408kB inactive_file:8820kB unevictable:0kB writepending:1152kB present:5242880kB managed:4026656kB mlocked:0kB bounce:0kB free_pcp:43008kB local_pcp:17212kB free_cma:0kB [ 68.256376][ T1175] lowmem_reserve[]: 0 0 0 0 [ 68.261728][ T1175] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 2*2048kB (M) 722*4096kB (M) = 2968532kB [ 68.346900][ T1175] Normal: 1342*4kB (UME) 1567*8kB (UME) 932*16kB (UME) 559*32kB (UME) 692*64kB (UME) 148*128kB (UME) 49*256kB (UME) 72*512kB (UME) 43*1024kB (UME) 16*2048kB (UM) 692*4096kB (UM) = 3074576kB [ 68.377333][ T1175] 29027 total pagecache pages [ 68.382408][ T1175] 0 pages in swap cache [ 68.387244][ T1175] Free swap = 124996kB [ 68.391928][ T1175] Total swap = 124996kB [ 68.516964][ T1175] 2097051 pages RAM [ 68.546395][ T1175] 0 pages HighMem/MovableOnly [ 68.563696][ T1175] 346836 pages reserved [ 68.573336][ T1175] 0 pages cma reserved [ 68.841824][ T1218] device veth1_macvtap entered promiscuous mode [ 68.885234][ T1218] device macsec0 entered promiscuous mode [ 68.949873][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.279168][ T1308] device veth1_macvtap entered promiscuous mode [ 73.474553][ T1308] device macsec0 entered promiscuous mode [ 73.618036][ T644] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.707620][ T28] audit: type=1400 audit(1756775760.439:123): avc: denied { create } for pid=1325 comm="syz.0.277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 74.994769][ T28] audit: type=1400 audit(1756775761.739:124): avc: denied { create } for pid=1343 comm="syz.2.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 78.148486][ T1365] device syzkaller0 entered promiscuous mode [ 82.813000][ T1462] device wg2 entered promiscuous mode [ 83.330774][ T1496] device pim6reg1 entered promiscuous mode [ 84.116658][ T28] audit: type=1400 audit(1756775770.859:125): avc: denied { create } for pid=1514 comm="syz.4.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.433081][ T28] audit: type=1400 audit(1756775771.179:126): avc: denied { create } for pid=1528 comm="syz.2.333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 84.623594][ T1535] device sit0 entered promiscuous mode [ 85.468726][ T28] audit: type=1400 audit(1756775772.219:127): avc: denied { ioctl } for pid=1555 comm="syz.3.341" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 89.873997][ T1559] syz.2.342 (1559) used greatest stack depth: 22176 bytes left [ 89.986728][ T1621] device sit0 entered promiscuous mode [ 89.997064][ T28] audit: type=1400 audit(1756775776.749:128): avc: denied { write } for pid=1622 comm="syz.0.361" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 90.591427][ T1634] device syzkaller0 entered promiscuous mode [ 90.688252][ T28] audit: type=1400 audit(1756775777.439:129): avc: denied { create } for pid=1639 comm="syz.3.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 92.198310][ T28] audit: type=1400 audit(1756775778.949:130): avc: denied { create } for pid=1675 comm="syz.2.373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 92.517592][ T1683] device pim6reg1 entered promiscuous mode [ 92.877505][ T1706] device wg2 entered promiscuous mode [ 94.947801][ T1772] device pim6reg1 entered promiscuous mode [ 96.233439][ T1806] device syzkaller0 entered promiscuous mode [ 96.265908][ T1806] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 96.922793][ T1835] device syzkaller0 entered promiscuous mode [ 97.365501][ T28] audit: type=1400 audit(1756775784.109:131): avc: denied { setattr } for pid=1855 comm="syz.3.421" path="/dev/net/tun" dev="devtmpfs" ino=155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 97.806094][ T1864] device pim6reg1 entered promiscuous mode [ 198.796153][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 198.804797][ C0] rcu: 1-...!: (1 GPs behind) idle=d034/1/0x4000000000000000 softirq=10315/10316 fqs=0 [ 198.814702][ C0] (detected by 0, t=10002 jiffies, g=12273, q=84 ncpus=2) [ 198.822195][ C0] Sending NMI from CPU 0 to CPUs 1: [ 198.828859][ C1] NMI backtrace for cpu 1 [ 198.828885][ C1] CPU: 1 PID: 1890 Comm: syz.2.432 Not tainted syzkaller #0 [ 198.828902][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 198.828919][ C1] RIP: 0010:kvm_wait+0xcc/0x140 [ 198.828946][ C1] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d d5 ab 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 198.828958][ C1] RSP: 0018:ffffc9000e6defe0 EFLAGS: 00000046 [ 198.828972][ C1] RAX: 0000000000000003 RBX: ffff8881f7127c40 RCX: ffffffff84f3bd32 [ 198.828983][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7127c40 [ 198.828994][ C1] RBP: ffffc9000e6df070 R08: dffffc0000000000 R09: ffffed103ee24f89 [ 198.829004][ C1] R10: ffffed103ee24f89 R11: 1ffff1103ee24f88 R12: 1ffff1103ee20001 [ 198.829016][ C1] R13: ffff8881f7138cd4 R14: dffffc0000000000 R15: 1ffff92001cdbdfc [ 198.829027][ C1] FS: 00007fc0168b56c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 198.829040][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 198.829050][ C1] CR2: fffffffffffffffa CR3: 0000000116107000 CR4: 00000000003506a0 [ 198.829064][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 198.829072][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 198.829081][ C1] Call Trace: [ 198.829087][ C1] [ 198.829096][ C1] ? __cfi_kvm_wait+0x10/0x10 [ 198.829116][ C1] ? pv_hash+0x86/0x150 [ 198.829130][ C1] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 198.829148][ C1] ? __kernel_text_address+0xd/0x30 [ 198.829174][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 198.829193][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 198.829222][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 198.829245][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 198.829268][ C1] ? kasan_save_stack+0x4c/0x60 [ 198.829284][ C1] ? kasan_save_stack+0x3a/0x60 [ 198.829299][ C1] ? __kasan_record_aux_stack+0xb6/0xc0 [ 198.829319][ C1] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 198.829340][ C1] ? kvfree_call_rcu+0x95/0x7a0 [ 198.829358][ C1] lock_timer_base+0x127/0x270 [ 198.829376][ C1] __mod_timer+0x10a/0xb30 [ 198.829391][ C1] ? do_syscall_64+0x4c/0xa0 [ 198.829404][ C1] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 198.829423][ C1] add_timer+0x68/0x80 [ 198.829438][ C1] __queue_delayed_work+0x173/0x200 [ 198.829456][ C1] queue_delayed_work_on+0xdb/0x150 [ 198.829472][ C1] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 198.829492][ C1] kvfree_call_rcu+0x436/0x7a0 [ 198.829510][ C1] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 198.829526][ C1] ? stack_trace_save+0x98/0xe0 [ 198.829543][ C1] ? longest_prefix_match+0x337/0x640 [ 198.829561][ C1] trie_delete_elem+0x572/0x720 [ 198.829580][ C1] bpf_prog_5186c38a4019a4cb+0x42/0x46 [ 198.829604][ C1] bpf_trace_run3+0x113/0x270 [ 198.829624][ C1] ? __cfi_bpf_trace_run3+0x10/0x10 [ 198.829643][ C1] ? debug_smp_processor_id+0x17/0x20 [ 198.829662][ C1] ? get_nohz_timer_target+0x74/0x540 [ 198.829679][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 198.829695][ C1] enqueue_timer+0x337/0x480 [ 198.829713][ C1] __mod_timer+0x79f/0xb30 [ 198.829731][ C1] mod_timer+0x1f/0x30 [ 198.829747][ C1] can_pernet_init+0x1e4/0x2e0 [ 198.829767][ C1] ops_init+0x1c8/0x4a0 [ 198.829786][ C1] setup_net+0x4ab/0xcb0 [ 198.829801][ C1] ? copy_net_ns+0x5c0/0x5c0 [ 198.829815][ C1] ? __kasan_kmalloc+0x95/0xb0 [ 198.829831][ C1] ? copy_net_ns+0x185/0x5c0 [ 198.829845][ C1] ? kmalloc_trace+0x40/0xb0 [ 198.829867][ C1] copy_net_ns+0x355/0x5c0 [ 198.829883][ C1] create_new_namespaces+0x3a2/0x660 [ 198.829906][ C1] copy_namespaces+0x1d1/0x220 [ 198.829925][ C1] ? copy_signal+0x4ea/0x630 [ 198.829946][ C1] copy_process+0x12e0/0x3480 [ 198.829965][ C1] ? cgroup_rstat_updated+0xf5/0x370 [ 198.829981][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 198.830001][ C1] ? cgroup_rstat_updated+0xf5/0x370 [ 198.830016][ C1] ? idle_dummy+0x10/0x10 [ 198.830035][ C1] ? __count_memcg_events+0x8f/0xe0 [ 198.830058][ C1] kernel_clone+0x23a/0x810 [ 198.830079][ C1] ? __cfi_kernel_clone+0x10/0x10 [ 198.830098][ C1] ? __kasan_check_write+0x14/0x20 [ 198.830121][ C1] __x64_sys_clone+0x168/0x1b0 [ 198.830141][ C1] ? __cfi___x64_sys_clone+0x10/0x10 [ 198.830164][ C1] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 198.830183][ C1] x64_sys_call+0x990/0x9a0 [ 198.830205][ C1] do_syscall_64+0x4c/0xa0 [ 198.830217][ C1] ? clear_bhb_loop+0x30/0x80 [ 198.830234][ C1] ? clear_bhb_loop+0x30/0x80 [ 198.830250][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 198.830266][ C1] RIP: 0033:0x7fc01598ebe9 [ 198.830278][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 198.830290][ C1] RSP: 002b:00007fc0168b4fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 198.830304][ C1] RAX: ffffffffffffffda RBX: 00007fc015bc6090 RCX: 00007fc01598ebe9 [ 198.830315][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000043001000 [ 198.830323][ C1] RBP: 00007fc015a11e19 R08: 0000000000000000 R09: 0000000000000000 [ 198.830332][ C1] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 198.830341][ C1] R13: 00007fc015bc6128 R14: 00007fc015bc6090 R15: 00007fffd5be3978 [ 198.830355][ C1] [ 198.830810][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g12273 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 199.421847][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 199.431808][ C0] rcu: RCU grace-period kthread stack dump: [ 199.437688][ C0] task:rcu_preempt state:R running task stack:27720 pid:14 ppid:2 flags:0x00004000 [ 199.448618][ C0] Call Trace: [ 199.451977][ C0] [ 199.455346][ C0] __schedule+0xb87/0x14e0 [ 199.460395][ C0] ? release_firmware_map_entry+0x194/0x194 [ 199.468577][ C0] ? __mod_timer+0x7ae/0xb30 [ 199.475300][ C0] schedule+0xbd/0x170 [ 199.480820][ C0] schedule_timeout+0x12c/0x2e0 [ 199.487331][ C0] ? __cfi_schedule_timeout+0x10/0x10 [ 199.492867][ C0] ? __cfi_process_timeout+0x10/0x10 [ 199.500524][ C0] ? prepare_to_swait_event+0x308/0x320 [ 199.507422][ C0] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 199.512624][ C0] ? rcu_gp_init+0xf10/0xf10 [ 199.518780][ C0] rcu_gp_kthread+0x95/0x370 [ 199.523754][ C0] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 199.530714][ C0] ? set_cpus_allowed_ptr+0x82/0xc0 [ 199.536436][ C0] ? __kasan_check_read+0x11/0x20 [ 199.542928][ C0] ? __kthread_parkme+0x142/0x180 [ 199.547970][ C0] kthread+0x281/0x320 [ 199.552209][ C0] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 199.557416][ C0] ? __cfi_kthread+0x10/0x10 [ 199.561987][ C0] ret_from_fork+0x1f/0x30 [ 199.566484][ C0] [ 199.569504][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 199.575907][ C0] CPU: 0 PID: 1894 Comm: syz.3.433 Not tainted syzkaller #0 [ 199.583386][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 199.593714][ C0] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 199.600392][ C0] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 29 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 f5 61 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 199.620881][ C0] RSP: 0018:ffffc9000e7774a0 EFLAGS: 00000246 [ 199.627247][ C0] RAX: ffffffff8166a78e RBX: dffffc0000000000 RCX: 0000000000080000 [ 199.635213][ C0] RDX: ffffc90003a83000 RSI: 000000000007ffff RDI: 0000000000080000 [ 199.643185][ C0] RBP: ffffc9000e7775d8 R08: dffffc0000000000 R09: ffffed103ee0721b [ 199.651169][ C0] R10: 0000000000000000 R11: ffffffff81342170 R12: 1ffff1103ee07218 [ 199.659401][ C0] R13: 1ffff1103ee278a5 R14: 0000000000000001 R15: ffff8881f713c528 [ 199.667458][ C0] FS: 00007f829f6a16c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 199.676468][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.683154][ C0] CR2: fffffffffffffffa CR3: 00000001325b6000 CR4: 00000000003506b0 [ 199.691178][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 199.699322][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 199.707376][ C0] Call Trace: [ 199.710998][ C0] [ 199.713922][ C0] ? __cfi_do_sync_core+0x10/0x10 [ 199.720202][ C0] ? smp_call_function_many+0x40/0x40 [ 199.726647][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 199.734272][ C0] ? text_poke+0x30/0x30 [ 199.741663][ C0] ? __cfi_do_sync_core+0x10/0x10 [ 199.748169][ C0] on_each_cpu_cond_mask+0x43/0x80 [ 199.753977][ C0] text_poke_bp_batch+0x1cc/0x580 [ 199.759466][ C0] ? text_poke_loc_init+0x570/0x570 [ 199.764785][ C0] ? __stack_depot_save+0x36/0x480 [ 199.770856][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 199.776344][ C0] text_poke_bp+0xc8/0x140 [ 199.780963][ C0] ? __cfi_text_poke_bp+0x10/0x10 [ 199.786153][ C0] ? __kmalloc+0xb1/0x1e0 [ 199.790584][ C0] ? bpf_probe_register+0x13f/0x1d0 [ 199.796140][ C0] ? bpf_raw_tp_link_attach+0x3d1/0x550 [ 199.801809][ C0] ? __sys_bpf+0x4d1/0x780 [ 199.806228][ C0] __static_call_transform+0x318/0x500 [ 199.811704][ C0] ? __kasan_check_write+0x14/0x20 [ 199.816902][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 199.822369][ C0] ? text_poke_bp+0x140/0x140 [ 199.827130][ C0] ? __kasan_check_write+0x14/0x20 [ 199.832336][ C0] ? mutex_lock+0x8d/0x1a0 [ 199.836872][ C0] ? __cfi_mutex_lock+0x10/0x10 [ 199.841902][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 199.847618][ C0] ? __cfi___traceiter_timer_start+0x10/0x10 [ 199.854046][ C0] arch_static_call_transform+0xd3/0x280 [ 199.859675][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 199.865148][ C0] __static_call_update+0xef/0x5c0 [ 199.870260][ C0] ? __cfi___traceiter_timer_start+0x10/0x10 [ 199.876511][ C0] ? __cfi___static_call_update+0x10/0x10 [ 199.882580][ C0] ? kasan_save_alloc_info+0x25/0x30 [ 199.888478][ C0] ? __kasan_kmalloc+0x95/0xb0 [ 199.893869][ C0] ? memcpy+0x56/0x70 [ 199.898102][ C0] ? __cfi___traceiter_timer_start+0x10/0x10 [ 199.904700][ C0] tracepoint_add_func+0x650/0x900 [ 199.909821][ C0] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 199.915902][ C0] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 199.922754][ C0] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 199.928909][ C0] bpf_probe_register+0x13f/0x1d0 [ 199.934280][ C0] bpf_raw_tp_link_attach+0x3d1/0x550 [ 199.939990][ C0] ? bpf_insn_prepare_dump+0x840/0x840 [ 199.946540][ C0] ? __kasan_check_write+0x14/0x20 [ 199.951752][ C0] bpf_raw_tracepoint_open+0x258/0x480 [ 199.957570][ C0] ? bpf_obj_get_info_by_fd+0x2b10/0x2b10 [ 199.964779][ C0] ? selinux_bpf+0xce/0xf0 [ 199.970157][ C0] ? security_bpf+0x93/0xb0 [ 199.974836][ C0] __sys_bpf+0x4d1/0x780 [ 199.979262][ C0] ? bpf_link_show_fdinfo+0x320/0x320 [ 199.984913][ C0] ? fpregs_restore_userregs+0x128/0x260 [ 199.990625][ C0] __x64_sys_bpf+0x7c/0x90 [ 199.995147][ C0] x64_sys_call+0x488/0x9a0 [ 199.999632][ C0] do_syscall_64+0x4c/0xa0 [ 200.004219][ C0] ? clear_bhb_loop+0x30/0x80 [ 200.010274][ C0] ? clear_bhb_loop+0x30/0x80 [ 200.015667][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 200.024343][ C0] RIP: 0033:0x7f829e78ebe9 [ 200.029034][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 200.049022][ C0] RSP: 002b:00007f829f6a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 200.057429][ C0] RAX: ffffffffffffffda RBX: 00007f829e9c6090 RCX: 00007f829e78ebe9 [ 200.065404][ C0] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 200.073456][ C0] RBP: 00007f829e811e19 R08: 0000000000000000 R09: 0000000000000000 [ 200.081737][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 200.090375][ C0] R13: 00007f829e9c6128 R14: 00007f829e9c6090 R15: 00007ffe0b813a98 [ 200.098790][ C0] [ 331.291602][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [syz.3.433:1894] [ 331.299858][ C0] Modules linked in: [ 331.303757][ C0] CPU: 0 PID: 1894 Comm: syz.3.433 Not tainted syzkaller #0 [ 331.311021][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 331.321144][ C0] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 331.327738][ C0] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 29 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 f5 61 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 331.347344][ C0] RSP: 0018:ffffc9000e7774a0 EFLAGS: 00000246 [ 331.353393][ C0] RAX: ffffffff8166a78e RBX: dffffc0000000000 RCX: 0000000000080000 [ 331.361396][ C0] RDX: ffffc90003a83000 RSI: 000000000007ffff RDI: 0000000000080000 [ 331.369433][ C0] RBP: ffffc9000e7775d8 R08: dffffc0000000000 R09: ffffed103ee0721b [ 331.377419][ C0] R10: 0000000000000000 R11: ffffffff81342170 R12: 1ffff1103ee07218 [ 331.385367][ C0] R13: 1ffff1103ee278a5 R14: 0000000000000001 R15: ffff8881f713c528 [ 331.393316][ C0] FS: 00007f829f6a16c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 331.402761][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.409335][ C0] CR2: fffffffffffffffa CR3: 00000001325b6000 CR4: 00000000003506b0 [ 331.417787][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.428056][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.436214][ C0] Call Trace: [ 331.439518][ C0] [ 331.442445][ C0] ? __cfi_do_sync_core+0x10/0x10 [ 331.447449][ C0] ? smp_call_function_many+0x40/0x40 [ 331.452798][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 331.458237][ C0] ? text_poke+0x30/0x30 [ 331.462455][ C0] ? __cfi_do_sync_core+0x10/0x10 [ 331.467454][ C0] on_each_cpu_cond_mask+0x43/0x80 [ 331.472628][ C0] text_poke_bp_batch+0x1cc/0x580 [ 331.477633][ C0] ? text_poke_loc_init+0x570/0x570 [ 331.482809][ C0] ? __stack_depot_save+0x36/0x480 [ 331.487890][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 331.493331][ C0] text_poke_bp+0xc8/0x140 [ 331.497967][ C0] ? __cfi_text_poke_bp+0x10/0x10 [ 331.502982][ C0] ? __kmalloc+0xb1/0x1e0 [ 331.507296][ C0] ? bpf_probe_register+0x13f/0x1d0 [ 331.512492][ C0] ? bpf_raw_tp_link_attach+0x3d1/0x550 [ 331.518013][ C0] ? __sys_bpf+0x4d1/0x780 [ 331.522402][ C0] __static_call_transform+0x318/0x500 [ 331.527956][ C0] ? __kasan_check_write+0x14/0x20 [ 331.533131][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 331.538576][ C0] ? text_poke_bp+0x140/0x140 [ 331.543252][ C0] ? __kasan_check_write+0x14/0x20 [ 331.548357][ C0] ? mutex_lock+0x8d/0x1a0 [ 331.552753][ C0] ? __cfi_mutex_lock+0x10/0x10 [ 331.557578][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 331.563020][ C0] ? __cfi___traceiter_timer_start+0x10/0x10 [ 331.568983][ C0] arch_static_call_transform+0xd3/0x280 [ 331.574597][ C0] ? __SCT__tp_func_timer_init+0x8/0x8 [ 331.580040][ C0] __static_call_update+0xef/0x5c0 [ 331.585151][ C0] ? __cfi___traceiter_timer_start+0x10/0x10 [ 331.591198][ C0] ? __cfi___static_call_update+0x10/0x10 [ 331.596906][ C0] ? kasan_save_alloc_info+0x25/0x30 [ 331.602166][ C0] ? __kasan_kmalloc+0x95/0xb0 [ 331.606919][ C0] ? memcpy+0x56/0x70 [ 331.610877][ C0] ? __cfi___traceiter_timer_start+0x10/0x10 [ 331.616844][ C0] tracepoint_add_func+0x650/0x900 [ 331.621983][ C0] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 331.627952][ C0] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 331.634713][ C0] ? __cfi___bpf_trace_timer_start+0x10/0x10 [ 331.640677][ C0] bpf_probe_register+0x13f/0x1d0 [ 331.645704][ C0] bpf_raw_tp_link_attach+0x3d1/0x550 [ 331.651098][ C0] ? bpf_insn_prepare_dump+0x840/0x840 [ 331.656553][ C0] ? __kasan_check_write+0x14/0x20 [ 331.661654][ C0] bpf_raw_tracepoint_open+0x258/0x480 [ 331.667096][ C0] ? bpf_obj_get_info_by_fd+0x2b10/0x2b10 [ 331.672791][ C0] ? selinux_bpf+0xce/0xf0 [ 331.677186][ C0] ? security_bpf+0x93/0xb0 [ 331.681665][ C0] __sys_bpf+0x4d1/0x780 [ 331.685880][ C0] ? bpf_link_show_fdinfo+0x320/0x320 [ 331.691237][ C0] ? fpregs_restore_userregs+0x128/0x260 [ 331.696862][ C0] __x64_sys_bpf+0x7c/0x90 [ 331.701264][ C0] x64_sys_call+0x488/0x9a0 [ 331.705747][ C0] do_syscall_64+0x4c/0xa0 [ 331.710217][ C0] ? clear_bhb_loop+0x30/0x80 [ 331.714885][ C0] ? clear_bhb_loop+0x30/0x80 [ 331.719553][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 331.725446][ C0] RIP: 0033:0x7f829e78ebe9 [ 331.729866][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.749559][ C0] RSP: 002b:00007f829f6a1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 331.757976][ C0] RAX: ffffffffffffffda RBX: 00007f829e9c6090 RCX: 00007f829e78ebe9 [ 331.765940][ C0] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 331.773899][ C0] RBP: 00007f829e811e19 R08: 0000000000000000 R09: 0000000000000000 [ 331.781857][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 331.789807][ C0] R13: 00007f829e9c6128 R14: 00007f829e9c6090 R15: 00007ffe0b813a98 [ 331.797762][ C0] [ 331.800773][ C0] Sending NMI from CPU 0 to CPUs 1: [ 331.806008][ C1] NMI backtrace for cpu 1 [ 331.806025][ C1] CPU: 1 PID: 1890 Comm: syz.2.432 Not tainted syzkaller #0 [ 331.806043][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 331.806051][ C1] RIP: 0010:kvm_wait+0xcc/0x140 [ 331.806079][ C1] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d d5 ab 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 331.806092][ C1] RSP: 0018:ffffc9000e6defe0 EFLAGS: 00000046 [ 331.806105][ C1] RAX: 0000000000000003 RBX: ffff8881f7127c40 RCX: ffffffff84f3bd32 [ 331.806116][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7127c40 [ 331.806127][ C1] RBP: ffffc9000e6df070 R08: dffffc0000000000 R09: ffffed103ee24f89 [ 331.806138][ C1] R10: ffffed103ee24f89 R11: 1ffff1103ee24f88 R12: 1ffff1103ee20001 [ 331.806149][ C1] R13: ffff8881f7138cd4 R14: dffffc0000000000 R15: 1ffff92001cdbdfc [ 331.806160][ C1] FS: 00007fc0168b56c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 331.806173][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.806183][ C1] CR2: fffffffffffffffa CR3: 0000000116107000 CR4: 00000000003506a0 [ 331.806197][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.806205][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 331.806214][ C1] Call Trace: [ 331.806220][ C1] [ 331.806229][ C1] ? __cfi_kvm_wait+0x10/0x10 [ 331.806267][ C1] ? pv_hash+0x86/0x150 [ 331.806295][ C1] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 331.806322][ C1] ? __kernel_text_address+0xd/0x30 [ 331.806342][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 331.806360][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 331.806382][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 331.806404][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 331.806427][ C1] ? kasan_save_stack+0x4c/0x60 [ 331.806443][ C1] ? kasan_save_stack+0x3a/0x60 [ 331.806457][ C1] ? __kasan_record_aux_stack+0xb6/0xc0 [ 331.806477][ C1] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 331.806497][ C1] ? kvfree_call_rcu+0x95/0x7a0 [ 331.806514][ C1] lock_timer_base+0x127/0x270 [ 331.806532][ C1] __mod_timer+0x10a/0xb30 [ 331.806547][ C1] ? do_syscall_64+0x4c/0xa0 [ 331.806568][ C1] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 331.806587][ C1] add_timer+0x68/0x80 [ 331.806602][ C1] __queue_delayed_work+0x173/0x200 [ 331.806622][ C1] queue_delayed_work_on+0xdb/0x150 [ 331.806640][ C1] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 331.806661][ C1] kvfree_call_rcu+0x436/0x7a0 [ 331.806678][ C1] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 331.806694][ C1] ? stack_trace_save+0x98/0xe0 [ 331.806712][ C1] ? longest_prefix_match+0x337/0x640 [ 331.806730][ C1] trie_delete_elem+0x572/0x720 [ 331.806748][ C1] bpf_prog_5186c38a4019a4cb+0x42/0x46 [ 331.806763][ C1] bpf_trace_run3+0x113/0x270 [ 331.806783][ C1] ? __cfi_bpf_trace_run3+0x10/0x10 [ 331.806802][ C1] ? debug_smp_processor_id+0x17/0x20 [ 331.806822][ C1] ? get_nohz_timer_target+0x74/0x540 [ 331.806838][ C1] __bpf_trace_timer_start+0x2b/0x40 [ 331.806854][ C1] enqueue_timer+0x337/0x480 [ 331.806873][ C1] __mod_timer+0x79f/0xb30 [ 331.806891][ C1] mod_timer+0x1f/0x30 [ 331.806906][ C1] can_pernet_init+0x1e4/0x2e0 [ 331.806927][ C1] ops_init+0x1c8/0x4a0 [ 331.806945][ C1] setup_net+0x4ab/0xcb0 [ 331.806960][ C1] ? copy_net_ns+0x5c0/0x5c0 [ 331.806974][ C1] ? __kasan_kmalloc+0x95/0xb0 [ 331.806990][ C1] ? copy_net_ns+0x185/0x5c0 [ 331.807005][ C1] ? kmalloc_trace+0x40/0xb0 [ 331.807025][ C1] copy_net_ns+0x355/0x5c0 [ 331.807041][ C1] create_new_namespaces+0x3a2/0x660 [ 331.807064][ C1] copy_namespaces+0x1d1/0x220 [ 331.807083][ C1] ? copy_signal+0x4ea/0x630 [ 331.807104][ C1] copy_process+0x12e0/0x3480 [ 331.807123][ C1] ? cgroup_rstat_updated+0xf5/0x370 [ 331.807139][ C1] ? __this_cpu_preempt_check+0x13/0x20 [ 331.807159][ C1] ? cgroup_rstat_updated+0xf5/0x370 [ 331.807174][ C1] ? idle_dummy+0x10/0x10 [ 331.807192][ C1] ? __count_memcg_events+0x8f/0xe0 [ 331.807214][ C1] kernel_clone+0x23a/0x810 [ 331.807234][ C1] ? __cfi_kernel_clone+0x10/0x10 [ 331.807254][ C1] ? __kasan_check_write+0x14/0x20 [ 331.807276][ C1] __x64_sys_clone+0x168/0x1b0 [ 331.807297][ C1] ? __cfi___x64_sys_clone+0x10/0x10 [ 331.807320][ C1] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 331.807339][ C1] x64_sys_call+0x990/0x9a0 [ 331.807356][ C1] do_syscall_64+0x4c/0xa0 [ 331.807368][ C1] ? clear_bhb_loop+0x30/0x80 [ 331.807385][ C1] ? clear_bhb_loop+0x30/0x80 [ 331.807401][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 331.807417][ C1] RIP: 0033:0x7fc01598ebe9 [ 331.807429][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 331.807440][ C1] RSP: 002b:00007fc0168b4fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 331.807454][ C1] RAX: ffffffffffffffda RBX: 00007fc015bc6090 RCX: 00007fc01598ebe9 [ 331.807465][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000043001000 [ 331.807474][ C1] RBP: 00007fc015a11e19 R08: 0000000000000000 R09: 0000000000000000 [ 331.807483][ C1] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 331.807491][ C1] R13: 00007fc015bc6128 R14: 00007fc015bc6090 R15: 00007fffd5be3978 [ 331.807505][ C1]