last executing test programs: 6m14.508585063s ago: executing program 4 (id=616): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095", @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x10010, 0x2c2b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000404000000002e"], 0x0, 0x37}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x9, 0x4, 0x4, 0xa, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, r6, 0x2, 0x1}, 0x48) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x8000, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001100)={0x1b, 0x0, 0x0, 0x5, 0x0, 0x1, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r8}, 0x57) r9 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x5, 0x10, &(0x7f0000000180)=@framed={{0x18, 0x8}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2000}, {}, {0x7, 0x0, 0xb, 0x9}}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x76}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 6m14.313645507s ago: executing program 2 (id=630): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x7f, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72", 0x0, 0x8, 0x60000000}, 0x50) 6m14.024631972s ago: executing program 2 (id=622): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x7, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000fcffffff000000000100000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000700008500000006000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb70200000800"], 0x0, 0x1fffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000002ffffff8100000081"], 0x50) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x15) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', @random="0b917cdc5d72"}) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200, 0x11, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 6m13.801466747s ago: executing program 4 (id=623): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="0200000004000000060000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r3, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r8) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\v\x00'/20, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) setsockopt$sock_attach_bpf(r9, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x40001) setsockopt$sock_attach_bpf(r11, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r7) close(r11) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) 6m13.800623547s ago: executing program 2 (id=624): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x102}, 0x0, 0x0, 0x1000, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0xf, 0x0, 0x2, &(0x7f00000001c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x1e, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="186800000c000000000000009c0000001834000001000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085000000b00000008520000005000000c75dacc42ab387bdffa32611dc24fd89aff8646cfe03a44cce"], &(0x7f00000003c0)='GPL\x00', 0x9, 0x66, &(0x7f0000000500)=""/102, 0x41100, 0x20, '\x00', 0x0, @sk_lookup, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x5, 0xe, 0x5, 0x7}, 0x10, 0x0, r3, 0x4, 0x0, &(0x7f0000000980)=[{0x1, 0x4, 0x6, 0x6}, {0x4, 0x3, 0x8}, {0x2, 0x5, 0xa, 0x1}, {0x0, 0x3, 0x5, 0x5}], 0x10, 0x8000}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a2, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4004743d, 0x110e22fff6) close(0x3) close(r1) 6m13.563084541s ago: executing program 4 (id=625): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f0000000780)=r1, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d00000085000000230000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0, 0x4}, 0x50, 0x0, 0x400}, 0xffffffffffffffff, 0xffffffffffffffff, r3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0f00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000c63be6d18c2c381803000000000000d0070000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x15, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @sk_reuseport=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f00000012c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0xe, 0x0, &(0x7f00000004c0)="3f6c00c2231bc4cb500170870800", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r4}, 0x4) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000100)=ANY=[@ANYRES32=r11, @ANYRES32=r10, @ANYBLOB='&\x00'/11, @ANYBLOB="030a6e9805dc81a7e4e159e1a7675a41f0648df57300df34783c6e0cd658fe6576dde7755f94a2"], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r11}, &(0x7f0000000000), &(0x7f0000000080)=r8}, 0x20) sendmsg$inet(r9, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) 6m13.490740772s ago: executing program 3 (id=626): r0 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYRESHEX], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000e3cbf136f240a3d94c886ceae055acd0eab0406c142597850000009e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f00800", 0x0, 0x9, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}, 0x10100}, 0x0, 0xaffffffeffffffff, r2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000380), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x0, 0xe62}, 0x0, 0xc8, 0x0, 0x6, 0x0, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x69}, 0x0, 0xe, 0xffffffffffffffff, 0xa) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="02000000044000ff2600000007", @ANYRESOCT=r8, @ANYRES32=r7, @ANYBLOB="7de51626c249b20e8dc17d86efb78f949d9e1c174b8635c5a50c789676da143c6969ff28597790eaf17c4572e904884ad2a0fbd8a8285c56426e7bc293abb012f823e1a0420e5626fa779ab0f671be40c22d118a58cc2759205622833ecc9ce467d8ed729b3eec1293a49d6b08ef2c2bb7eb43530bba9182db7dacd5becc5189ee48c8b08d334d1d069a812318f9"], 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r10}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r12) recvmsg$unix(r11, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x102) write$cgroup_subtree(r13, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001e2607e15e697ab"], 0xfdef) r14 = openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r14, &(0x7f0000000580), 0x12) bpf$MAP_CREATE(0x0, 0x0, 0x52) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) syz_clone(0x4eb82100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x8004745a, 0x2000000c) 6m13.488358022s ago: executing program 1 (id=638): perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x6, 0x15, &(0x7f0000000840)=ANY=[@ANYBLOB="18000000feffffff000000e3a6d0a86d00000000668cace1770d650b70e14ccd2ec67c8d3328225ce9d1e1312134dce04fbee0b3073d67b38dcda85af044ab68b57f5aaca8d5e8d55c05d4e58d3c38761028b91f99bc187cd0dcee05e1fc9d30b74674ed637392eb45c1d8bb72149d59b043da1ab2de85757e158b4dcfc9978df794b414edb3c125", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000a2f231d1850000008200000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200001, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4}, 0x0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="020000000400000006000000aa0b"], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r5, 0x0, 0xfffe}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/251, &(0x7f0000000940), &(0x7f0000000200), 0xa7c, r5, 0x0, 0xfffe}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000008000000010001000900000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[], 0x48) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r7, 0x0, 0x0}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r7, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, 0x94) 6m13.451133674s ago: executing program 2 (id=627): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x43}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x81}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x208, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x100002, 0x0) recvmsg$unix(r3, &(0x7f0000000300)={&(0x7f0000002a80), 0x6e, &(0x7f0000002f00)=[{&(0x7f0000002b00)=""/165, 0xa5}, {&(0x7f0000002bc0)=""/166, 0xa6}, {&(0x7f0000002dc0)=""/97, 0x61}, {&(0x7f0000002d00)=""/139, 0x8b}], 0x4, &(0x7f0000002f40)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}, 0x12142) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000002e80), 0x400000, 0x0) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000002ec0)=0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r6, &(0x7f0000000000), 0x2a979d) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000740)={0x1, 0x0, [0x0]}) write$cgroup_type(r3, &(0x7f0000000180), 0x40001) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) recvmsg(r3, &(0x7f00000000c0)={&(0x7f0000000200)=@sco={0x1f, @none}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000500)=""/182, 0xb6}, {&(0x7f00000005c0)=""/144, 0x90}, {&(0x7f00000007c0)=""/148, 0x94}, {&(0x7f0000000880)=""/170, 0xaa}, {&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/180, 0xb4}], 0x7, &(0x7f0000001a80)=""/4096, 0x1000}, 0x40000140) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) syz_clone(0x400a1400, 0x0, 0x0, 0x0, 0x0, 0x0) 6m13.232838138s ago: executing program 1 (id=628): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x10, 0xf, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x8}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x1}, @map_fd={0x18, 0x9, 0x1, 0x0, 0x1}, @ldst={0x0, 0x0, 0x2, 0xb, 0x3, 0x0, 0xfffffffffffffff0}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @alu={0x7, 0x0, 0xd, 0x6, 0x3, 0xfffffffffffffffe, 0x4}]}, &(0x7f0000000300)='syzkaller\x00', 0x7, 0xc7, &(0x7f0000000400)=""/199, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000540)=[0x1], 0x0, 0x10, 0x401}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000880)={r0, 0x0, 0x4d, 0x1a, &(0x7f0000000680)="75c666966210d38c399caf51ef048bce62d66d350590eb801c8c71fc97969beeb6a64a059ea0bd56bf092bcb6fb4f41bb8f8da925b8c24240cf987ddbda613b30a7b9c094bcd8bb1ead68781ea", &(0x7f0000000700)=""/26, 0x3ff, 0x0, 0x8c, 0x4b, &(0x7f0000000740)="657d6f713ede52cb7010161ba81f52f4f16c33e79e3d758017b2fa3302b27d43fe699c00ef26d296a3423e8d236802e1fe5dbb0699410bd3d818609953ff52939d3b2c5b5c1d586e0994afaff8a277ba99654c040cd97f2bf94e6ce75e0e346b5c6b77ac51043930ea6250de6be87b9747220a0a605a88f62d9f0fe886dae9a067793d74c7c89097636410ee", &(0x7f0000000800)="0c1c571a4d85b12d9f7d39f09a9216454d2fd458dc9a385aa8fdb39c85ce3a04fc98dbee4447b92b1c866c3a14cd85c7f3ace863d349863d1d0cf7ee127cfc58932424589ab15cc2dc95cb", 0x5, 0x0, 0xffffc018}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000005c0), &(0x7f00000005c0), 0x208, r1}, 0x38) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r3, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) close(r3) sendmsg$inet(r4, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340), 0x7, r1, 0x0, 0xfeff}, 0x38) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000cc0), 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r11, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r8}, 0x20) recvmsg$unix(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r10, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)={0x2, 0x4, 0x8, 0x1, 0x80, r12, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x50) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r13}, 0x10) 6m13.023296381s ago: executing program 1 (id=631): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r0, 0x18000000000002a0, 0x28, 0x0, &(0x7f0000000940)="b9ff00006003008cb89e08f086dde51e988977ad55000400008d69c2f4d10630fc1116725dd83183", 0x0, 0x800000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x6, 0x0, r1, 0x143d, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={r0, 0x18000000000002a0, 0x28, 0x0, &(0x7f0000000940)="b9ff00006003008cb89e08f086dde51e988977ad55000400008d69c2f4d10630fc1116725dd83183", 0x0, 0x800000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0x1}, &(0x7f0000000080), &(0x7f00000000c0)=r0}, 0x20) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x6, 0x0, r1, 0x143d, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x50) (async) 6m12.962424913s ago: executing program 3 (id=632): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x7f, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72", 0x0, 0x8, 0x60000000}, 0x50) 6m12.886830714s ago: executing program 3 (id=633): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101000, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r1, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000640)="b9ff0300100d690b98caa58cd2906c", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (fail_nth: 4) 6m9.702701715s ago: executing program 3 (id=634): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x7, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000fcffffff000000000100000018010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000700008500000006000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb70200000800"], 0x0, 0x1fffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000000002ffffff8100000081"], 0x50) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x15) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00', @random="0b917cdc5d72"}) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x200, 0x11, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 6m9.702383866s ago: executing program 4 (id=635): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000e00)={0x3, 0xc, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000002000000000018110000", @ANYBLOB="6d8d711f22079db337ab2a4b8019117eba24fb458256e933d4f832b23b1f15e071d773dbe7fc1c0f80a87a825d0c9057ca9f922d042a6c57fe9af4ea052407b127445f714f94363d1a8d6ae313ffe4244ff649e006d3a4f74d6f82f0f6b2dfd8ed0894de6837ab1707f32e7ac0cd891c6b8be618846674ae81d6d29d96d04b93c68cf9132bfb918c362c07b51cfc8ddf800c4bb8badf0d67117f301c", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7fffffff}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x91804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x1}, 0x0, 0xc8, 0x1, 0x0, 0x7fffffffffffffff, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xb) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x4f}}, &(0x7f0000000480)='syzkaller\x00'}, 0x80) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x64, 0x0, 0x6, 0x80000}]}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f00000007c0)=""/268, 0x118, 0x10c, 0x0, 0xeb}, 0x28) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r3}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000005d135f5888e2a43570ef0a0000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x8a, 0x3, 0x0, 0x3, 0x0, 0x10000000000, 0x8800, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={0x0, 0x6}, 0x4108, 0x3, 0x0, 0x6, 0x7, 0xffffffff, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x18) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x5452, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000200)='kmem_cache_free\x00', r4}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401, 0x401}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r6, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000580)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x0, '\x00', 0x0, 0x0, 0x0, 0x10}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r1}, 0x8) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000300)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0xff, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="180800000000000000000000000000006e110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70200001c000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000004000000632af8ff00000000b509000000000000c3aaf8fff1000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 6m9.604165517s ago: executing program 1 (id=637): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) 6m9.588455448s ago: executing program 2 (id=639): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001ac0)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x50) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000300)={0x1, 0x0}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57b00ff"], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r4, 0x0, 0x1ba8847c99}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x4, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESHEX=0x0, @ANYRES16=r4], 0x0, 0x100, 0x0, 0x0, 0x41100, 0x15, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r5}, 0x10) syz_clone(0x500, 0x0, 0x0, 0x0, 0x0, 0x0) 6m9.420770661s ago: executing program 4 (id=640): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000240)={0x2, &(0x7f0000000040)=[{0x30, 0x7f, 0x86, 0xfffff014}, {0x6, 0xfd, 0x0, 0xffffffff}]}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r5}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r7}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x102004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYRES32=r0], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xfffffed8, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r9, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a5cfd55", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = perf_event_open$cgroup(&(0x7f0000000380)={0x5, 0x80, 0x73, 0xf7, 0x1, 0x1, 0x0, 0x8c0, 0x40000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x5, 0x9}, 0x4020, 0x8, 0x101, 0x0, 0x7, 0x401, 0xfff4, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0x5, r8, 0x3) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f0000000300)='./file0\x00', 0x0, 0x4000, r10}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='workqueue_execute_end\x00', r0, 0x0, 0x100000001}, 0x18) 6m9.127502377s ago: executing program 1 (id=641): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x50) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) openat$cgroup_procs(r2, 0x0, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f0000000240)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0xfd, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x24dd2122, 0x2}, 0x0, 0xc8, 0x0, 0x0, 0x2, 0x2000002, 0x1, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r4, 0x0, 0x1000, 0x47, &(0x7f0000000b00)="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", &(0x7f00000002c0)=""/71, 0x2, 0x0, 0x22, 0x7f, &(0x7f0000000340)="4cd06e315a88af089e735573473706dc6829e873a72dcc89e0cd39a383a913e91020", &(0x7f00000004c0)="82e28b0a0c60e8cc21aee6836a44d458683511cd17be6536d85b697a72091aa0227fcd7d50eafd41b83542431906c2ec2922d801497139bb126e8aebe4a070b81272d563943962427f395279423c274e3e10daa04000035f73d4040d5da09d97ffea0595c1d73201795decafaba573cedac73da7bfc2b309fde86bb6932950", 0x7, 0x0, 0x1278aacb}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000fcffffff00000000000000001811000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd", @ANYRES64=r0, @ANYRESDEC, @ANYRES8=r5], 0xfdef) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fef2000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x7, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000002000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000b16c510d2ab32e21368e81541e0475d5a73d8753b445efeafa30ea43acf74640fbac54c9372cce56527e2d810da0b1fd4dbf844c1961ec"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x9, &(0x7f0000000700)=""/9, 0x41100, 0x66, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740)={0x0, 0x9, 0x7ff, 0x5}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000780)=[r3, r9, r2, r3]}, 0x94) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000880)=r12) close(r11) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000240)="c3a88969eeddda9913392cd3633e", 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0}, 0x50) r13 = getpid() syz_open_procfs$namespace(r13, &(0x7f00000005c0)='ns/user\x00') recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x13}, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r1, 0x40047440, 0xf0ff1f00000000) 6m9.044860358s ago: executing program 4 (id=642): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="b9e403c6631e39495aa05dc7cf1c", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000010000003500000005"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)="2cc8e4f95612eaa6817aceb7fda90cf32fcb7b685f8a5be4f16c1a22ac420521e775fd2f8d85bee298a097779028d48fa988e7541d2c8ac790ff6ecb0bafbe9e49f4ed161f9f0be5b57d30cba5dc1cf21f6fd3595fff3fe3af327a349ee57c08a020639dfcdee7386cc89c66dd8e79ef6023f6f3c72de6db3a0f83533a09f7676a030e85c784f1a1313d826f70c1e0a61e6ad39a531f3e527f2ffd0a1a685d5c", 0x0, 0x2b, r1, 0x4}, 0x38) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000780)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x19, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000007c0)=ANY=[@ANYRES8=r2, @ANYBLOB="cd447c333eadcfa95c7b0bfcb903f545a108ff8678f9ce740e60d5852e62cb5da85aafc69b7fadbdca29e29c50d3e50a77b51645cb9061024fa6cba36bce6788861c0bdaf319156469099a5ef71be6d7b1ad59ef6916db6f1ee7eee4c6ec72845a72439d6b6d358ca9cbc4feb49f751eeff79ba3b924805275fb69cffee8ac48f804da57a3f4da28f46e50019a22058d10b1f9b38186e1a8ba22ba8446cddac55041d8995a015be89729b632486aa79ba57bc059311d0f2d8a7934d84b94dcf565c456f256aadf27406044c02870a13839e15b6f5c6d7d93b174cf6c476bbb64c016dde950af1874059d2f7be5eedbc3de36318670d42e60f5", @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESHEX=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) (async, rerun: 32) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 64) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r7, &(0x7f0000000080)='syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) mkdirat$cgroup(r8, &(0x7f00000000c0)='syz1\x00', 0x1ff) openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x58, &(0x7f0000000500)}, 0x10) (rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func={0x2a, 0x0, 0x0, 0xc, 0x3}, @fwd={0x4}, @typedef={0x4000d, 0x0, 0x0, 0x8, 0x4}]}, {0x0, [0x30]}}, &(0x7f0000000480)=""/40, 0x4b, 0x28, 0x0, 0x8}, 0x28) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x50) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) (async, rerun: 32) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) 6m9.020745029s ago: executing program 3 (id=643): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000380)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x10, 0x10}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x100000000, 0x12) r3 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x12) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x80, 0x6, 0x44, 0x1, 0x0, 0x0, 0x3, 0x60014, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x9}, 0x20, 0x200, 0xfffffff9, 0x4, 0xc, 0x0, 0x200, 0x0, 0x40, 0x0, 0x7}, 0x0, 0xf, r4, 0x2) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000004800000001"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000050000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x18) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0a00000001010000fc7f0000cc00000000000000de775a4d7277", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x50) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) mkdir(0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_subtree(r7, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r8, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r8, &(0x7f0000000a80)=ANY=[@ANYBLOB="2b637075202d7069647320c5c009e41ed1ab22f7e4fcaf7b7dbc5d3657256ac32af51ab8712f4da8f190a34d725ac202fc2f38dd5870527a411cbd40e3bb159296c0ef598b3a170abdac0754739a90e1c95e3d10f827dee4eda89230f6d012f8b577ed15dc4889f7571b774413124c325710ad431d7002692f9075e003d7606634cd707b4acb54d394e6921a7769b0cd7bb0300b4fba38b2026dbe7967ad56630a51711e7b32c71720621b411975d281db16b88cc94314c5f4f37790be8aeb7f5082a32167482291aeb4"], 0xb) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 6m8.731719814s ago: executing program 2 (id=645): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x7f, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72", 0x0, 0x8, 0x60000000}, 0x50) 6m8.681864366s ago: executing program 1 (id=647): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x24) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) socketpair(0x1d, 0x2, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, 0x0, &(0x7f0000000480)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x6, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000000}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147}, 0x94) 6m8.637057376s ago: executing program 3 (id=648): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000029"], 0x280) 5m51.684848513s ago: executing program 32 (id=644): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x103000, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1a00000004000000040000000a00000000000000", @ANYRES32=r0, @ANYBLOB="030000000000000000000000000097eacab043fb", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000030000000100"/28], 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@map=r0, 0x12, 0x0, 0xdc3, &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0], &(0x7f0000000540)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000600)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000680)=[0x0], &(0x7f00000006c0)=[0x0], 0x0, 0xe0, &(0x7f0000000740)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000780), &(0x7f00000007c0), 0x8, 0xe0, 0x8, 0x8, &(0x7f0000000800)}}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@cgroup, r1, 0x1b, 0x28, 0x0, @void, @void, @void, @value=r3, r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xffffffff}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7d}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000005000000085000000500000009500"/33], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2ee0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x2, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="180000000000000000000000000000006a0000001b0000009500000000000000a4d1f20b9578fac5b489639a88a5d33fb8a0fdf5d8402042d0f0eecd9dd6b2c9c3c5892e3dcd1f06ffd83d39f59dfd628182cace305488697e3258c9000000005b8e4cf9b74400000000486e765fab457a5dfc3c21a16a1d74e76b3a8f9514864142b6f8ea9f567cf92d13a9bf7504ad877f88b0ade68777b0ad8c72c5449b"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xab, 0xffffffffffffffff}, 0x80) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={r7, &(0x7f0000000180)="5288d3e7f0273888622c2e766267e89faff3da3f444ae1cba5a2e4ba58a5e185de7947c089e91a6091fd61985a792c0fd3bee835c6a0a202d5f30d155ddbaf1c82b919b6b251e0e6b315", &(0x7f0000000000)=""/10, 0x4}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r8, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000640)="b9ff0300100d690b98caa58cd2906c", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 5m51.674409643s ago: executing program 33 (id=647): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x24) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) socketpair(0x1d, 0x2, 0x2, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, 0x0, &(0x7f0000000480)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x6, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1000000}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147}, 0x94) 5m51.647228124s ago: executing program 34 (id=645): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x7f, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72", 0x0, 0x8, 0x60000000}, 0x50) 5m51.638450754s ago: executing program 35 (id=648): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce22667f2c00dbf6e97158b33d4fec877f1b6d76745b686158bbcfe8875afdef00010000000029"], 0x280) 5m51.594422905s ago: executing program 36 (id=642): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000000)="b9e403c6631e39495aa05dc7cf1c", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000010000003500000005"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)="2cc8e4f95612eaa6817aceb7fda90cf32fcb7b685f8a5be4f16c1a22ac420521e775fd2f8d85bee298a097779028d48fa988e7541d2c8ac790ff6ecb0bafbe9e49f4ed161f9f0be5b57d30cba5dc1cf21f6fd3595fff3fe3af327a349ee57c08a020639dfcdee7386cc89c66dd8e79ef6023f6f3c72de6db3a0f83533a09f7676a030e85c784f1a1313d826f70c1e0a61e6ad39a531f3e527f2ffd0a1a685d5c", 0x0, 0x2b, r1, 0x4}, 0x38) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, &(0x7f0000000780)=ANY=[@ANYRESOCT], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x19, '\x00', 0x0, @fallback=0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000007c0)=ANY=[@ANYRES8=r2, @ANYBLOB="cd447c333eadcfa95c7b0bfcb903f545a108ff8678f9ce740e60d5852e62cb5da85aafc69b7fadbdca29e29c50d3e50a77b51645cb9061024fa6cba36bce6788861c0bdaf319156469099a5ef71be6d7b1ad59ef6916db6f1ee7eee4c6ec72845a72439d6b6d358ca9cbc4feb49f751eeff79ba3b924805275fb69cffee8ac48f804da57a3f4da28f46e50019a22058d10b1f9b38186e1a8ba22ba8446cddac55041d8995a015be89729b632486aa79ba57bc059311d0f2d8a7934d84b94dcf565c456f256aadf27406044c02870a13839e15b6f5c6d7d93b174cf6c476bbb64c016dde950af1874059d2f7be5eedbc3de36318670d42e60f5", @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESHEX=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r3}, 0x10) perf_event_open(0x0, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) (async, rerun: 32) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (rerun: 64) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r7, &(0x7f0000000080)='syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001480)='./cgroup/syz1\x00', 0x200002, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (rerun: 32) mkdirat$cgroup(r8, &(0x7f00000000c0)='syz1\x00', 0x1ff) openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x58, &(0x7f0000000500)}, 0x10) (rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @func={0x2a, 0x0, 0x0, 0xc, 0x3}, @fwd={0x4}, @typedef={0x4000d, 0x0, 0x0, 0x8, 0x4}]}, {0x0, [0x30]}}, &(0x7f0000000480)=""/40, 0x4b, 0x28, 0x0, 0x8}, 0x28) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x50) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000600), 0x8) (async, rerun: 32) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) 1m58.20077541s ago: executing program 7 (id=3394): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x10, 0x27, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000007000000000000000300000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000182a0000", @ANYRES32=r0, @ANYBLOB="00000000020000004cb8da77f0ffffff183900000500000000000000000000001845ffed02000000000000000000007e71ba0834b725570018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000018660000050000000000000010000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000480)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x2}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1], 0xfdef) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000990500000100eeffffff0000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), 0x0, 0x404, r2, 0x0, 0x1ba8847c99}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1f, 0xc, &(0x7f00000004c0)=ANY=[@ANYRESHEX=0x0, @ANYRES16=r2], 0x0, 0x100, 0x0, 0x0, 0x41100, 0x15, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1fb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800001cb704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, r1}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r5}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0xc000, 0x0) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r6, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="001300"}) 1m58.079968293s ago: executing program 7 (id=3396): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000880)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) (async) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000010c0)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32, @ANYBLOB="010100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="020000000100000005000000004000"/28], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000011c0)={{r0, 0xffffffffffffffff}, &(0x7f0000001140), &(0x7f0000001180)='%+9llu \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001280)={{r0, 0xffffffffffffffff}, &(0x7f0000001200), &(0x7f0000001240)='%pi6 \x00'}, 0x20) r4 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001340)={0x0, 0x2, 0xc}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000014c0)={0xc, 0x2e, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000001000100000000000900000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000030000008500000006000000b7080000000000007b8af8ff00000000b7080000000200007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a500000085200000010000008520000004000000181a0000", @ANYRES32=r0, @ANYBLOB="000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000030000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000040b704000000000000850000008200000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000018000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000680)='GPL\x00', 0x9, 0x42, &(0x7f0000000880)=""/66, 0x40f00, 0x20, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x8, &(0x7f0000001040)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000001080)={0x2, 0x7, 0x2, 0x25}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x6, &(0x7f0000001380)=[r0, 0x1, r0, r0, r1, r2, r3, r4], &(0x7f00000013c0)=[{0x5, 0x5, 0x10, 0xb}, {0x2, 0x1, 0x4, 0x7}, {0x2, 0x5, 0xa, 0x4}, {0x4, 0x5, 0x4}, {0x2, 0x3, 0x5}, {0x0, 0x3, 0xf, 0xa}], 0x10, 0xb}, 0x94) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x18) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) (async) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2400, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000005000000010001ec0800000001000000785360db89602106d1ef7a981278146ac15e79e20b8965a974a9598790edbba4570a12002e2c8c29b1854b335ed63c00000000000000029680ee89bf46683e5f4665757f071abef3e28358e8013d35be8ef1d014bb75e86d874e733267ab1fdfd388fb9eeb514527ca313f3aca9c6607f0d36c1d859bc62ee98a53d4da2283e7bd140ab7f174578525440f046b1e8ac0fd91602751de43e30b", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/21], 0x50) close(r6) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r7}, 0x18) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffdfffffff, 0xffffffffffffffff, 0x4) (async) syz_open_procfs$namespace(r5, &(0x7f00000001c0)='ns/net\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="0000000000000000660002000000000018000000000000007fffffff000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000300)=""/222}, 0x94) 1m57.996700454s ago: executing program 7 (id=3398): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057000000"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r8, &(0x7f0000000980), 0x20000992) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000080)) 1m56.915461165s ago: executing program 7 (id=3407): socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x1}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="090000000400"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc2a00e9bfde908990817b364e51afe9c8dab05b16a6437211f9f0570759f1cae63487ff68fffffffffffe8e3932e2b75a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba7541189070000f50c000000d8e5b1dc91c5499be2097784a94b6cc2d272ac751d8bce5db4862c1b2eab7007ceea158dbc329bab5f8450147b2b9629fdd6cdb5507d3a76dbaf6f93d161caa513f8aa41f795507856ea0015166c56ea0103220ed5a66834be086ef206a8606b04fc8462cbbe8233f381b4eefbdbdac708c1f4959cb6c008397006da8e243ec9fb19f3fab2b0f46d73a9f2d7c674cdbe4d7f76f5fbd05043e81f435fccf5063a93aa9b4c7f68670594"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x3000000, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 1m56.588595342s ago: executing program 7 (id=3412): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000540)={{r1}, &(0x7f0000000400), &(0x7f0000000500)=r2}, 0x20) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r2, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0], 0x0, 0xf5, &(0x7f0000000880)=[{}, {}], 0x10, 0x10, &(0x7f00000008c0), &(0x7f0000000900), 0x8, 0xeb, 0x8, 0x8, &(0x7f0000000940)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000dc0)={r2, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000b80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x98, &(0x7f0000000bc0)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000c00), &(0x7f0000000c40), 0x8, 0x8c, 0x8, 0x8, &(0x7f0000000c80)}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e80)={r1, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000140)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="7f422f95dea14ba55a32ff3b932946f4d9fab275b0cd7484d87200b98fc54eb4605d3c01b53e8803f54e4257425c6ae540d2c34806a46da140961d360363f2a006f75fb5287c84e12ae82019e72460618b667ed4ec07e5db6845576e9e5cc4a0424fe212877225a93f3baeb3e6f37db806173928d1607aa9a23d55b0ff2d864e4cd8f2dce06a7e6260b901c7bf8f7820df196dc35479735a3f206b9ab383088f0aff556120d9bd51016678c2741e3276b639f7dd53a5", 0xb6}, {&(0x7f0000000300)="ca80947ab3b44eeb022459cb7cf02d8239e8", 0x12}, {&(0x7f0000000340)="4f39199fce85ce4878b668c89aac0028cabfae3fe8365cb11ec0bca6c91bac", 0x1f}, {&(0x7f0000000580)="a5492421fd4f5ec964e5857df6bb31a0ea2effb5c9323cec9a3273d54df0af3b088be4db519e83d42bf3e756a29759aaeecd7f1ea5fe95108f20c5bcbccf4991842c613dc4c8c99e576084e487741b13f9536e5c937964201254dc39b5994593466f4740b97f669a88713d0771ffc47a6ad763f1e916eab6aac98e0fa4207d6f9d68d74634672b4df4e99d5a6f059174dea42f29d9afa9a0f93e0cecb359f0477169a45f71b3043337a2f6d3", 0xac}, {&(0x7f0000000640)="c6b75ed93b9b53cf6eb67339392e08214912dc883213859a3ddf2f10594c6a60cd102cf41aacf71b7f9788ac4a04305284ba435ac14d13ab3193513c0ef641125997a43ea7ab675ef6187c37f1f1570b2c001197dbe32c32d39ed2c265f026aed3ec93c37fcb2f94d35c368eb19ae27fc48ef6b0f289698ed638637a78746ba7aa9999bb13f86c818724ba3528c7e9e9b76d373a87e38d5db65eddd910cc025f26a0e2219871fbd065f7c37114ff74dd97470c24e9db36dd997068b9d327a150c4d6750526e10525c0cd87acd131b8f49d741c4c14be5e9ac3", 0xd9}], 0x6, &(0x7f0000000ec0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @rand_addr=0x64010101, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @dev={0xac, 0x14, 0x14, 0x3b}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @multicast1, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x60}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xffffffff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}], 0xd8}, 0x40) r10 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x183081, 0x0) close(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="8fedcb5d07081196f37538e486dd6372ce2266"], 0x280) 1m56.284100257s ago: executing program 7 (id=3418): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000500003100000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) 1m41.211145698s ago: executing program 37 (id=3418): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000500003100000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) 5.444580155s ago: executing program 8 (id=4408): perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0a000000010000000c00000009"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000900)="364ed3f7ad2071cf5ce4c848243c3499434ba10a78dcb07dd2a9e2789788f9150e2fecc511203c571b806b5cab1b3eb25c5da2461b5577db1155598c64381f5e6ca88424ac11ecf5483de927da41ab871a333b4337b1a83bcaaa4cd19671144357b179e617d1d70cda3b2a82a81db81e3b90f837e8b0307307002d8f8b4ce50bc447f7c0f992f4eaa2f8e8e1ba1670208868238878b05331c2ac79478a389b770bf53daa855b7998b0970ae29a4ae7f4f7eeae81451f06df71d2e9b28a86568bc4de6c27cf7cad622aa199154f91a50a27866bd5", 0x433d, 0xffffffffffffffff, 0x4}, 0x38) ioctl$SIOCSIFHWADDR(r1, 0x8903, &(0x7f0000000280)={'wg2\x00'}) close(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/user\x00') ioctl$TUNGETDEVNETNS(r4, 0x5460, 0x20000000) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, r5, 0x0, 0x1}, 0x50) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r7, 0x8982, 0x20000000) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ba20702500000000002003007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000001afc180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b703000000090000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\b\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x17, &(0x7f0000000a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@generic={0x3, 0x7, 0x9, 0x3, 0xfffffffb}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @exit, @call={0x85, 0x0, 0x0, 0x8}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000480)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000340)='ufshcd_uic_command\x00', r6, 0x0, 0x1ff}, 0x18) 5.393918036s ago: executing program 6 (id=4410): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0b00000005000000070000000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000000000000000bdad5c717e484100a5ec560176e488297e49c8a8da1d0a0e70c078bb2d281748e0c7cfd29b1233239b7455589272ad23e60637f8f0ccfe335137ed3dee5cae1abe6b8e12c993ddbb8cf6c40fb2e09fb1d1b0db8d6c73b58e0a9798b2762bc5a54f720abd0f88a14e43cd48430000000000a16a000000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{}]}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000005c0)='[%,\x00') syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8941, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000420018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r7, 0x58, &(0x7f00000003c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000004c0)={r8, 0x9, 0x10}, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xa, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x13, 0x100, 0xf71, 0xfff, 0x8101, r3, 0x1, '\x00', 0x0, r9, 0x5, 0x3, 0x0, 0x0, @value=r6}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r4, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) 4.547803123s ago: executing program 6 (id=4416): socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x1}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="11000000000000008a13c583bd06e5b2fe000001", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/uts\x00') syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/uts\x00') bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1\x00'}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x18) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000200)='((+)') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="09000000040000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="85000000130000005d0000000000000095000000000000000a621cf434b9eaafdc2a00e9bfde908990817b364e51afe9c8dab05b16a6437211f9f0570759f1cae63487ff68fffffffffffe8e3932e2b75a25a4cf8a9456aa8a701c318c67edb6e9330b53c0eeba8644311ba7541189070000f50c000000d8e5b1dc91c5499be2097784a94b6cc2d272ac751d8bce5db4862c1b2eab7007ceea158dbc329bab5f8450147b2b9629fdd6cdb5507d3a76dbaf6f93d161caa513f8aa41f795507856ea0015166c56ea0103220ed5a66834be086ef206a8606b04fc8462cbbe8233f381b4eefbdbdac708c1f4959cb6c008397006da8e243ec9fb19f3fab2b0f46d73a9f2d7c674cdbe4d7f76f5fbd05043e81f435fccf5063a93aa9b4c7f68670594"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x3000000, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 4.519906093s ago: executing program 8 (id=4417): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 85) 3.939116904s ago: executing program 0 (id=4423): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x27}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x3000000, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 3.817294126s ago: executing program 8 (id=4424): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 3.800471917s ago: executing program 0 (id=4425): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f81bacd}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x70) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b0, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00l \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff]}}], 0x18}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r1, 0x58, &(0x7f0000000440)}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="030000001500000005000000098e7988f2d55d23ac3e28cca444a78f5b6c4fc3bf87de162826bcf5b3f53c7bea27e03691cb", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1e, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) write$cgroup_int(r1, &(0x7f00000002c0)=0xffff, 0x12) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r4, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) sendmsg$inet(r2, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) close(r2) sendmsg$inet(r3, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 3.684425109s ago: executing program 6 (id=4430): openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x8000000000000000, 0x7ff}, 0x110c40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4f) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffff6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 1.876969304s ago: executing program 0 (id=4431): socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x1}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="09000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x3000000, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0xe000000}, 0x28) 1.860889585s ago: executing program 0 (id=4432): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095", @ANYRESHEX=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x11, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x4a81, 0x7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xe80ccef02a1e9e99, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000000000005007ece81742bcf0000"], &(0x7f0000000400)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0x41100, 0x6e, '\x00', r7, @fallback=0xe, r8, 0x8, &(0x7f0000000700)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0xc, 0x85, 0xd12b}, 0x10, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000780)=[{0x5, 0x1, 0x9, 0x8}, {0x5, 0x4, 0x4, 0x1}], 0x10, 0x6}, 0x94) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000340)=r7) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) close(r0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 1.844804015s ago: executing program 6 (id=4433): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x19f2cad4699bb45b) (async) bpf$PROG_LOAD(0x5, 0x0, 0x19f2cad4699bb45b) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x201, 0xfe) (async) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x201, 0xfe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x4}, 0xa9) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000180)='freezer.parent_freezing\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r6}, 0x10) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/73}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) (async) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20001400) 1.726466377s ago: executing program 8 (id=4435): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r2}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (fail_nth: 86) 1.300934575s ago: executing program 5 (id=4437): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={0xffffffffffffffff, 0x27, 0x1a, 0x0, &(0x7f0000000440)="f8ad48cc02cb29dcc8007f5b08009f59d351f20c83a50ee033cf", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xe, 0x14, &(0x7f0000000bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x40}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x68}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x6}, @exit, @call={0x85, 0x0, 0x0, 0x14}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000a00)='syzkaller\x00', 0xff, 0xd4, &(0x7f0000000e00)=""/212, 0x0, 0x6, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f40)={0x0, 0xc, 0x1000, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001380)=[0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0, r0, r0]}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63"], 0xfdef) 1.174041388s ago: executing program 5 (id=4438): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000000000000000000000000080c426d7fc05285cfb076f9f5cbeff830e55fc977fe740876ab96561b340506438f4a5e44e2a5b8513b19f6c1d", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x8000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x15, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="dbaa00fe4000000071101a000000000095"], 0x0}, 0x94) sendmsg$inet(r2, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x41, &(0x7f0000000040)=r3, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[{0xd, 0x91, 0x5, 0x7}, {0xfc06, 0x9, 0x5}, {0xd805, 0x2, 0x8, 0x2}, {0x1, 0x0, 0x3, 0xb7ff}, {0x0, 0x2, 0x9, 0xe}]}) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x3000000, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 1.05175937s ago: executing program 9 (id=4439): bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004080)={{r0}, &(0x7f0000004000), &(0x7f0000004040)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x4, 0x80, 0x1, 0xfe, 0xec, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000080)}, 0x2218, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) 958.378942ms ago: executing program 9 (id=4440): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@generic={0x62, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="25bb521b28c7459401806a9efa8fb8911000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=r1, @ANYRES32, @ANYBLOB="00000000000000000000000000e93f000000000000000000000000e6c1a2e12e5449bf24da216a4a92cea7582ed9c9833f6906e5ac28f83bf1ea98c977b51411498f6fd305fc19bd20ee0c0751f11d68046af0a6754c4e68438381a10f12"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="020000000400000008000100010000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x4, '\x00', 0x0, r6, 0x3, 0x2, 0x5}, 0x50) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0], 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) 901.052593ms ago: executing program 5 (id=4441): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c}, [@generic={0x62, 0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x80) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="25bb521b28c7459401806a9efa8fb8911000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=r1, @ANYRES32, @ANYBLOB="00000000000000000000000000e93f000000000000000000000000e6c1a2e12e5449bf24da216a4a92cea7582ed9c9833f6906e5ac28f83bf1ea98c977b51411498f6fd305fc19bd20ee0c0751f11d68046af0a6754c4e68438381a10f12"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="020000000400000008000100010000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000001000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008180000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0x4, '\x00', 0x0, r6, 0x3, 0x2, 0x5}, 0x50) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYRESOCT=r0], 0x0, 0xffffffff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000080)) 817.537094ms ago: executing program 0 (id=4442): bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000000000000000000000000040180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000020000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x57, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="61154c000000000061138c0000000000bfa000000000000007000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350607000fff07206706000003000000160302000ee60060bf350000000000000f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ab2af27546e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc8da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dc725f431bcab0ef59b8f0e431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d55c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa0100000000000000b93716d20000009f0f53acbb40b4f8e2738270b31562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631d22a11dc3c693962895496d4ffcae1a8a793a7795a9214a92f66e9cc54db6c7205a6b068fff496d2da7d632bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710e0254f1b11cced7bc3c8da0c44d2ebf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db88aa3c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f84d9d87b27f8a5d91217b728f13e3ee20e69e0ffb2780b1a7af137ff7b4ff139604faf0a4da65396174b4563d54b52f06c870edf0c5d744b5272b44c23488b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2b517dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc3086936d7637e07c4a2a3bc87b0da23c00d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61dc18402cde8bf777b2eaa45c940aabc86b94f8cbde4d470667bee722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154baa8e51489a614e69722bac30000000000000000000000000000a006b178438e930b2494db1bf624a70a19a45b8b71869afb13cb2ac1d2f3ec0d93a3e4fd0ad076c7d826f218aa6ba8ec5e58b7c64dc8616127087901dc65418a4b25bfa7ae8b5ad9642815f319230425e8bd89c6983d816d97d81a739917eecd26f9a3aecaf0acdaf6cffab38eae3b10b122b4bf521a46bf01a0c136f745113b589459fbe1666087a7c554a55e2b42ab7e405a77f405a348a64e356b7fb61e48ea9c87bf13f97052c51fdd49f3dbccf9874cf61807ae4b1665ccdd026d4580a068395e8cb851eeadb1da6d1009513ca73a685c66fb15f27eb74a7a4eb5966e3ef4be3ca8ba81b2d17d797265390ce616c3d7b566fe956fb93c6a43f4dc6bfc194daeb7b998d550773bc14aca"], &(0x7f0000000100)='GPL\x00', 0x0, 0xfffffffffffffec5, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, r4}, 0x94) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000880)={@cgroup=r7, 0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x11, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x7ff}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@map_val={0x18, 0x0, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f0000000280)='GPL\x00', 0x8, 0xb9, &(0x7f0000000580)=""/185, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x1, 0xe, 0x7, 0x101}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000680)=[r3, r5, r7, r2, r2, r5, r5, r3], &(0x7f00000006c0)=[{0x4, 0x2, 0x1, 0x4}, {0x3, 0x3, 0xf, 0xc}], 0x10, 0xcc0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c00)={r10, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd4, &(0x7f0000000940)=[{}], 0x8, 0x10, &(0x7f0000000980), &(0x7f00000009c0), 0x8, 0xa1, 0x8, 0x8, &(0x7f0000000a00)}}, 0x10) 817.113664ms ago: executing program 9 (id=4443): socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={0x0, &(0x7f0000000340)=""/142, 0x0, 0x8e, 0x1}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="09000000040000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x3000000, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x300}, 0x28) 622.723548ms ago: executing program 9 (id=4444): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18080000000000000000000000000002850000000f000000850000002a00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={&(0x7f0000000040)=@abs={0x1, 0x2e}, 0x6e, 0x0}, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000180)=r5, 0x4) (async) sendmsg$inet(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002740)) (async) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) (async, rerun: 32) r8 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') (rerun: 32) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0xb701, 0x0) (async) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100bae1ca968ad3dfd13000000030000000059200000a00000000000010100000000b000000020000040400000005000000040000003b04000009000000030000000900000000005f0000"], &(0x7f00000013c0)=""/91, 0x4d, 0x5b, 0x1, 0x40, 0x10000}, 0x28) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000025c0)={0xffffffffffffffff, 0x20, &(0x7f0000002580)={&(0x7f0000001480)=""/4096, 0x1000, 0x0, &(0x7f0000002480)=""/223, 0xdf}}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000180)='percpu_create_chunk\x00', r12}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000002680)={0x15, 0x1c, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0x1000, &(0x7f00000003c0)=""/4096, 0x40f00, 0x50, '\x00', 0x0, @fallback=0xf, r9, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r10, 0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002600)=[{0x1, 0x4, 0x6, 0xc}, {0x1, 0x5, 0x6, 0x3}, {0x0, 0x3, 0xa, 0x8}, {0x0, 0x2, 0x8, 0x6}, {0x4, 0x5, 0x4, 0x5}, {0x0, 0x4, 0xc}], 0x10, 0x1}, 0x94) 566.201989ms ago: executing program 0 (id=4445): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[], 0xfffffdef) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ff"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, 0x0, &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r2, &(0x7f0000000980), 0x20000992) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) 558.676189ms ago: executing program 9 (id=4446): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000005c0f00000000000000005499f6dcf5a7fc5f9fda1dac1658db6689514533d8e5908ba37a5a7b249bf0fefda79de98c3cdace518fd7208b94a749125b66b16ac79aa0c8898ebdf1169669757765268f47d44a20a97234f96140560f77a6880000000000005930d460b545e507ed270b1835c7d372cded13e23c9799f6d63e885d2016eebf3b7c656db04600bd47ff0931411b0d999628f67ab00b74b6ca1b51a0182d3615f7b697cf99204719e4f6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(0xffffffffffffffff) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r5}, 0x4) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r6, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback, 0x0, 0x0, 0xe76, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000003c0)={@cgroup, r6, 0x37, 0xa, r3, @void, @value=r4, @void, @void, r7}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="74555883268a4e7218e4dce58824a700a502b006", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r8, 0x58, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0xe80ccef02a1e9e99, 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000000000005007ece81742bcf0000"], &(0x7f0000000600)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0x41100, 0x6e, '\x00', r9, @fallback=0x20, r10, 0x8, &(0x7f0000000700)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000740)={0x1, 0xd, 0x85, 0xd12b}, 0x10, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000780)=[{0x5, 0x1, 0xffffffff, 0x8}, {0x5, 0x4, 0x4, 0x1}], 0x10, 0x6}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@ifindex=r9, r1, 0x2b, 0x14, 0x0, @void, @value=r1, @void, @void, r7}, 0x20) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8914, &(0x7f0000000080)) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r13, @ANYBLOB="0000000000000000b702000003020000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='kmem_cache_free\x00', r14}, 0x18) write$cgroup_subtree(r11, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0x36) 525.50723ms ago: executing program 5 (id=4447): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x0, 0xf, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020206425000000000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) 479.531411ms ago: executing program 5 (id=4448): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={0xffffffffffffffff, 0x27, 0x1a, 0x0, &(0x7f0000000440)="f8ad48cc02cb29dcc8007f5b08009f59d351f20c83a50ee033cf", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xe, 0x14, &(0x7f0000000bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x40}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x68}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x6}, @exit, @call={0x85, 0x0, 0x0, 0x14}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000a00)='syzkaller\x00', 0xff, 0xd4, &(0x7f0000000e00)=""/212, 0x0, 0x6, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000f40)={0x0, 0xc, 0x1000, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001380)=[0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0, r0, r0]}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63"], 0xfdef) 324.871104ms ago: executing program 6 (id=4449): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd8a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r3, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4}, 0x10) syz_clone(0x4400, &(0x7f0000000f80)="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", 0x1000, &(0x7f00000001c0), &(0x7f0000000280), &(0x7f00000004c0)="019bd8e67194d78c48e449a2e03be2b65563f653ff01ca49b013676cc66902a85a36f72a4c6ad0f0af2b28c230b28c8acd1ea4173d8dbbb9574f0dded3c7c67edb46673ffbc8c9de3dbc242cb4a88188689924236f241589aea07919347a7db83241fe5fedca306797929ce28e961d0d138b260bdd3f24f724f1f58fa06ad7af80af7d13878322ec74e0f01a8f7f3e4063d56a1bd6d562a4664da420332585851d484e7445e0e086a5689a9b10465ca69317ea6e1406ae0c6bda57aa626ec91869be4e03a5df48722612d7bcb557aacd") socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8922, &(0x7f0000000080)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYRESDEC=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x94) 315.186524ms ago: executing program 9 (id=4450): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r1}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000540)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x70028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x8, 0x0, 0x0, 0x0, 0x2, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), 0x0}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000011000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa5bc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa5bc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000003bf7066800"/27], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000003bf7066800"/27], 0x50) 261.849475ms ago: executing program 5 (id=4451): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000003003a29300"/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000540)="f9b4ffaa62d80d8fe1613b660e1c2ab6188175ff325608f9275dc4224a9fdc14e2ad24c7c717f29ae3a8e57a743f4ebbb10a3305f98dba32eebe8454c9ff878dd52d9a51fb94f32cd7baeab6ea035aa1712df04ccd3532c48548e9cde2ae973006ae406bdb1a54c1fe63012aa9ea5147dd67833a36449f20d95592d3cc897adf2dd860fc9b3f82ed3d91ac1a406218891a6759ea", 0x94}, {&(0x7f00000003c0)="0fd0bf3e3715be13db679347a9f569202f9c69789c51ad72296f625a6caf6454162e2dac8c3441c720248b5022c9aa9574e011bcfb35dfcdab2aeb5dc494a659cdc25b26b10a95afcda2eed16bc832013777eb517e", 0x55}, {&(0x7f0000000b00)="2b3a76200ce666620f9a32fb79f683268bd610585023ac641f625922ee465704e487f952be30187d9fbe01896df4f9ef5c8fec4f144c685025f2777d70bdec5ae0d65558ac14c6870483bf7f3cd85d8d8e16073e3d9ba8252eecc81e589fecefb098f67aba86d70351ac38394808d883ba1edefe4a5f0050ab4e30f46871b555726c399e3ddccc85306cdad7689aad85a319a3cdbebada4c9be602c654e5d0559fb38916500bde25d5931ab14a913fd81629cab28bfa10e3bad649c51578ebefd62b61d6dc0c6797891ca355a836e8", 0xcf}], 0x3, &(0x7f0000000340)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}], 0x30}, 0x20044000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x4}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x3000000, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 0s ago: executing program 8 (id=4452): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18}, 0x8810) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a00000004000000040000007a"], 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r6, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%ps \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5d, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0xfffffe39, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r10}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) close(r2) close(r3) kernel console output (not intermixed with test programs): ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 368.390907][T11114] RSP: 002b:00007f0fcaf66fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 368.399426][T11114] RAX: ffffffffffffffda RBX: 00007f0fcc735fa0 RCX: 00007f0fcc4febe9 [ 368.407402][T11114] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 368.415374][T11114] RBP: 00007f0fcaf67090 R08: 0000000000000000 R09: 0000000000000000 [ 368.423349][T11114] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 368.431498][T11114] R13: 00007f0fcc736038 R14: 00007f0fcc735fa0 R15: 00007ffca765b9d8 [ 368.439612][T11114] [ 368.533566][T11124] bond_slave_1: mtu less than device minimum [ 369.180292][T11160] bond_slave_1: mtu less than device minimum [ 369.231294][T11161] bond_slave_1: mtu less than device minimum [ 369.546616][T11192] device syzkaller0 entered promiscuous mode [ 369.553477][T11194] bond_slave_1: mtu less than device minimum [ 373.654463][T11224] bond_slave_1: mtu less than device minimum [ 373.792643][T11234] bond_slave_1: mtu less than device minimum [ 375.326117][T11276] bond_slave_1: mtu less than device minimum [ 376.112950][T11299] bond_slave_1: mtu less than device minimum [ 376.236705][T11297] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.243938][T11297] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.251609][T11297] device bridge_slave_0 entered promiscuous mode [ 376.259062][T11297] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.266397][T11297] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.286045][T11297] device bridge_slave_1 entered promiscuous mode [ 377.511562][T11310] bond_slave_1: mtu less than device minimum [ 377.575332][T11319] FAULT_INJECTION: forcing a failure. [ 377.575332][T11319] name failslab, interval 1, probability 0, space 0, times 0 [ 377.588155][T11319] CPU: 0 PID: 11319 Comm: syz.8.3696 Not tainted syzkaller #0 [ 377.595744][T11319] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 377.605959][T11319] Call Trace: [ 377.609255][T11319] [ 377.612197][T11319] __dump_stack+0x21/0x30 [ 377.616536][T11319] dump_stack_lvl+0xee/0x150 [ 377.621132][T11319] ? show_regs_print_info+0x20/0x20 [ 377.626338][T11319] dump_stack+0x15/0x20 [ 377.630498][T11319] should_fail+0x3c1/0x510 [ 377.634918][T11319] __should_failslab+0xa4/0xe0 [ 377.639717][T11319] should_failslab+0x9/0x20 [ 377.644223][T11319] slab_pre_alloc_hook+0x3b/0xe0 [ 377.649168][T11319] ? vm_area_dup+0x26/0x210 [ 377.653769][T11319] kmem_cache_alloc+0x44/0x260 [ 377.658539][T11319] vm_area_dup+0x26/0x210 [ 377.663043][T11319] copy_mm+0x93a/0x13a0 [ 377.667232][T11319] ? copy_signal+0x600/0x600 [ 377.671844][T11319] ? __init_rwsem+0xfc/0x1d0 [ 377.676568][T11319] ? copy_signal+0x4cb/0x600 [ 377.681179][T11319] copy_process+0x115c/0x3210 [ 377.685896][T11319] ? __kasan_check_write+0x14/0x20 [ 377.691052][T11319] ? __pidfd_prepare+0x150/0x150 [ 377.695998][T11319] ? security_file_permission+0x83/0xa0 [ 377.701564][T11319] kernel_clone+0x23f/0x940 [ 377.706103][T11319] ? create_io_thread+0x130/0x130 [ 377.711173][T11319] ? __kasan_check_write+0x14/0x20 [ 377.716397][T11319] ? mutex_unlock+0x89/0x220 [ 377.720997][T11319] __x64_sys_clone+0x176/0x1d0 [ 377.725873][T11319] ? __kasan_check_write+0x14/0x20 [ 377.731108][T11319] ? __ia32_sys_vfork+0xf0/0xf0 [ 377.735978][T11319] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 377.742052][T11319] x64_sys_call+0x41f/0x9a0 [ 377.746567][T11319] do_syscall_64+0x4c/0xa0 [ 377.750987][T11319] ? clear_bhb_loop+0x50/0xa0 [ 377.755667][T11319] ? clear_bhb_loop+0x50/0xa0 [ 377.760360][T11319] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 377.766373][T11319] RIP: 0033:0x7f1db90debe9 [ 377.770806][T11319] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 377.790596][T11319] RSP: 002b:00007f1db7b46fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 377.799048][T11319] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 377.807066][T11319] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 377.815048][T11319] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 377.823041][T11319] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 377.831207][T11319] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 377.839445][T11319] [ 377.847418][T11315] device pim6reg1 entered promiscuous mode [ 378.056712][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 378.064934][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 378.084019][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 378.092585][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 378.100922][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 378.108020][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 378.117486][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 378.130594][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 378.139055][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 378.146245][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 378.224726][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 378.232593][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 378.240791][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.363535][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 378.400242][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 378.463637][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 378.486425][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.494779][T11297] device veth0_vlan entered promiscuous mode [ 378.511251][T11354] bond_slave_1: mtu less than device minimum [ 378.594992][T11297] device veth1_macvtap entered promiscuous mode [ 378.620166][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.635690][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.645039][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 379.830752][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 379.840318][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 379.850274][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 379.863870][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 379.875309][T11366] FAULT_INJECTION: forcing a failure. [ 379.875309][T11366] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 379.894820][T11366] CPU: 0 PID: 11366 Comm: syz.6.3708 Not tainted syzkaller #0 [ 379.902340][T11366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 379.912431][T11366] Call Trace: [ 379.915727][T11366] [ 379.918684][T11366] __dump_stack+0x21/0x30 [ 379.923127][T11366] dump_stack_lvl+0xee/0x150 [ 379.927735][T11366] ? show_regs_print_info+0x20/0x20 [ 379.932959][T11366] dump_stack+0x15/0x20 [ 379.937175][T11366] should_fail+0x3c1/0x510 [ 379.941628][T11366] should_fail_alloc_page+0x55/0x80 [ 379.946862][T11366] prepare_alloc_pages+0x156/0x600 [ 379.952129][T11366] ? __alloc_pages_bulk+0xab0/0xab0 [ 379.957359][T11366] ? arch_stack_walk+0xee/0x140 [ 379.962246][T11366] __alloc_pages+0x10a/0x440 [ 379.966859][T11366] ? prep_new_page+0x110/0x110 [ 379.971651][T11366] ? __kasan_slab_alloc+0xcf/0xf0 [ 379.976693][T11366] ? __kasan_slab_alloc+0xbd/0xf0 [ 379.981750][T11366] ? slab_post_alloc_hook+0x4f/0x2b0 [ 379.987056][T11366] get_zeroed_page+0x1b/0x40 [ 379.991663][T11366] __pud_alloc+0x37/0x1a0 [ 379.996048][T11366] copy_page_range+0x25e3/0x2890 [ 380.001029][T11366] ? vma_gap_callbacks_rotate+0x1d2/0x200 [ 380.006775][T11366] ? pfn_valid+0x1d0/0x1d0 [ 380.011247][T11366] copy_mm+0xbe2/0x13a0 [ 380.015429][T11366] ? copy_signal+0x600/0x600 [ 380.020066][T11366] ? __init_rwsem+0xfc/0x1d0 [ 380.024679][T11366] ? copy_signal+0x4cb/0x600 [ 380.029286][T11366] copy_process+0x115c/0x3210 [ 380.033998][T11366] ? __kasan_check_write+0x14/0x20 [ 380.039154][T11366] ? __pidfd_prepare+0x150/0x150 [ 380.044118][T11366] ? security_file_permission+0x83/0xa0 [ 380.049689][T11366] kernel_clone+0x23f/0x940 [ 380.054218][T11366] ? create_io_thread+0x130/0x130 [ 380.059270][T11366] ? __kasan_check_write+0x14/0x20 [ 380.064409][T11366] ? mutex_unlock+0x89/0x220 [ 380.069039][T11366] __x64_sys_clone+0x176/0x1d0 [ 380.073852][T11366] ? __kasan_check_write+0x14/0x20 [ 380.078998][T11366] ? __ia32_sys_vfork+0xf0/0xf0 [ 380.083888][T11366] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 380.089979][T11366] x64_sys_call+0x41f/0x9a0 [ 380.094504][T11366] do_syscall_64+0x4c/0xa0 [ 380.098945][T11366] ? clear_bhb_loop+0x50/0xa0 [ 380.103669][T11366] ? clear_bhb_loop+0x50/0xa0 [ 380.108374][T11366] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 380.114292][T11366] RIP: 0033:0x7f8bda941be9 [ 380.118723][T11366] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 380.138538][T11366] RSP: 002b:00007f8bd93a9fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 380.147021][T11366] RAX: ffffffffffffffda RBX: 00007f8bdab78fa0 RCX: 00007f8bda941be9 [ 380.155009][T11366] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 380.162992][T11366] RBP: 00007f8bd93aa090 R08: 0000000000000000 R09: 0000000000000000 [ 380.171066][T11366] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 380.179063][T11366] R13: 00007f8bdab79038 R14: 00007f8bdab78fa0 R15: 00007ffe54c0d908 [ 380.187064][T11366] [ 380.573394][ T413] device bridge_slave_1 left promiscuous mode [ 380.599448][ T413] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.608740][ T413] device bridge_slave_0 left promiscuous mode [ 380.614969][ T413] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.804267][T11384] bond_slave_1: mtu less than device minimum [ 381.785566][T11401] FAULT_INJECTION: forcing a failure. [ 381.785566][T11401] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 381.891779][T11401] CPU: 1 PID: 11401 Comm: syz.8.3719 Not tainted syzkaller #0 [ 381.899337][T11401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 381.909424][T11401] Call Trace: [ 381.912729][T11401] [ 381.915684][T11401] __dump_stack+0x21/0x30 [ 381.920060][T11401] dump_stack_lvl+0xee/0x150 [ 381.924684][T11401] ? show_regs_print_info+0x20/0x20 [ 381.929926][T11401] ? prep_new_page+0x1c/0x110 [ 381.934650][T11401] dump_stack+0x15/0x20 [ 381.938841][T11401] should_fail+0x3c1/0x510 [ 381.943290][T11401] should_fail_alloc_page+0x55/0x80 [ 381.948524][T11401] prepare_alloc_pages+0x156/0x600 [ 381.953674][T11401] ? __alloc_pages_bulk+0xab0/0xab0 [ 381.958926][T11401] __alloc_pages+0x10a/0x440 [ 381.963550][T11401] ? prep_new_page+0x110/0x110 [ 381.968340][T11401] ? __mod_node_page_state+0x9e/0xd0 [ 381.973654][T11401] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 381.979299][T11401] pte_alloc_one+0x70/0x180 [ 381.983825][T11401] ? pfn_modify_allowed+0x2f0/0x2f0 [ 381.989027][T11401] ? irqentry_exit+0x37/0x40 [ 381.993627][T11401] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 381.999458][T11401] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 382.005616][T11401] __pte_alloc+0x75/0x290 [ 382.009956][T11401] ? __kasan_check_write+0x14/0x20 [ 382.015072][T11401] ? _raw_spin_lock+0x8e/0xe0 [ 382.019780][T11401] ? free_pgtables+0x280/0x280 [ 382.024545][T11401] ? __kasan_check_write+0x14/0x20 [ 382.029670][T11401] ? add_mm_rss_vec+0x209/0x220 [ 382.034527][T11401] copy_page_range+0x2348/0x2890 [ 382.039516][T11401] ? pfn_valid+0x1d0/0x1d0 [ 382.044027][T11401] copy_mm+0xbe2/0x13a0 [ 382.048198][T11401] ? copy_signal+0x600/0x600 [ 382.052799][T11401] ? __init_rwsem+0xfc/0x1d0 [ 382.057393][T11401] ? copy_signal+0x4cb/0x600 [ 382.061984][T11401] copy_process+0x115c/0x3210 [ 382.066669][T11401] ? __kasan_check_write+0x14/0x20 [ 382.071878][T11401] ? __pidfd_prepare+0x150/0x150 [ 382.076844][T11401] ? security_file_permission+0x83/0xa0 [ 382.082403][T11401] kernel_clone+0x23f/0x940 [ 382.086912][T11401] ? create_io_thread+0x130/0x130 [ 382.091964][T11401] ? __kasan_check_write+0x14/0x20 [ 382.097082][T11401] ? mutex_unlock+0x89/0x220 [ 382.101678][T11401] __x64_sys_clone+0x176/0x1d0 [ 382.106459][T11401] ? __kasan_check_write+0x14/0x20 [ 382.111573][T11401] ? __ia32_sys_vfork+0xf0/0xf0 [ 382.116436][T11401] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 382.122511][T11401] x64_sys_call+0x41f/0x9a0 [ 382.127191][T11401] do_syscall_64+0x4c/0xa0 [ 382.131609][T11401] ? clear_bhb_loop+0x50/0xa0 [ 382.136294][T11401] ? clear_bhb_loop+0x50/0xa0 [ 382.140970][T11401] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 382.146870][T11401] RIP: 0033:0x7f1db90debe9 [ 382.151287][T11401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 382.170893][T11401] RSP: 002b:00007f1db7b46fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 382.179312][T11401] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 382.187282][T11401] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 382.195251][T11401] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 382.203221][T11401] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 382.211200][T11401] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 382.219185][T11401] [ 382.248591][T11404] device syzkaller0 entered promiscuous mode [ 382.690959][T11424] bond_slave_1: mtu less than device minimum [ 382.853018][T11439] FAULT_INJECTION: forcing a failure. [ 382.853018][T11439] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 382.891452][T11439] CPU: 0 PID: 11439 Comm: syz.6.3732 Not tainted syzkaller #0 [ 382.898968][T11439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 382.909048][T11439] Call Trace: [ 382.912351][T11439] [ 382.915300][T11439] __dump_stack+0x21/0x30 [ 382.919660][T11439] dump_stack_lvl+0xee/0x150 [ 382.924280][T11439] ? show_regs_print_info+0x20/0x20 [ 382.929513][T11439] ? prep_new_page+0x1c/0x110 [ 382.934665][T11439] dump_stack+0x15/0x20 [ 382.938846][T11439] should_fail+0x3c1/0x510 [ 382.943292][T11439] should_fail_alloc_page+0x55/0x80 [ 382.948607][T11439] prepare_alloc_pages+0x156/0x600 [ 382.953750][T11439] ? __alloc_pages_bulk+0xab0/0xab0 [ 382.959068][T11439] __alloc_pages+0x10a/0x440 [ 382.963681][T11439] ? prep_new_page+0x110/0x110 [ 382.968467][T11439] ? __mod_node_page_state+0x9e/0xd0 [ 382.973774][T11439] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 382.979441][T11439] pte_alloc_one+0x70/0x180 [ 382.983976][T11439] ? pfn_modify_allowed+0x2f0/0x2f0 [ 382.989203][T11439] ? stack_trace_save+0x98/0xe0 [ 382.994350][T11439] __pte_alloc+0x75/0x290 [ 382.998715][T11439] ? __kasan_check_write+0x14/0x20 [ 383.003853][T11439] ? _raw_spin_lock+0x8e/0xe0 [ 383.008564][T11439] ? free_pgtables+0x280/0x280 [ 383.013357][T11439] ? __kasan_check_write+0x14/0x20 [ 383.018515][T11439] ? add_mm_rss_vec+0x209/0x220 [ 383.023436][T11439] copy_page_range+0x2348/0x2890 [ 383.028418][T11439] ? pfn_valid+0x1d0/0x1d0 [ 383.032879][T11439] copy_mm+0xbe2/0x13a0 [ 383.037070][T11439] ? copy_signal+0x600/0x600 [ 383.041683][T11439] ? __init_rwsem+0xfc/0x1d0 [ 383.046297][T11439] ? copy_signal+0x4cb/0x600 [ 383.050913][T11439] copy_process+0x115c/0x3210 [ 383.055631][T11439] ? __kasan_check_write+0x14/0x20 [ 383.060771][T11439] ? __pidfd_prepare+0x150/0x150 [ 383.065741][T11439] ? security_file_permission+0x83/0xa0 [ 383.071337][T11439] kernel_clone+0x23f/0x940 [ 383.075887][T11439] ? create_io_thread+0x130/0x130 [ 383.080966][T11439] ? __kasan_check_write+0x14/0x20 [ 383.086104][T11439] ? mutex_unlock+0x89/0x220 [ 383.090717][T11439] __x64_sys_clone+0x176/0x1d0 [ 383.095517][T11439] ? __kasan_check_write+0x14/0x20 [ 383.100674][T11439] ? __ia32_sys_vfork+0xf0/0xf0 [ 383.105574][T11439] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 383.111673][T11439] x64_sys_call+0x41f/0x9a0 [ 383.116196][T11439] do_syscall_64+0x4c/0xa0 [ 383.120635][T11439] ? clear_bhb_loop+0x50/0xa0 [ 383.125336][T11439] ? clear_bhb_loop+0x50/0xa0 [ 383.130038][T11439] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 383.135963][T11439] RIP: 0033:0x7f8bda941be9 [ 383.140417][T11439] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.160141][T11439] RSP: 002b:00007f8bd93a9fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 383.168587][T11439] RAX: ffffffffffffffda RBX: 00007f8bdab78fa0 RCX: 00007f8bda941be9 [ 383.176611][T11439] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 383.184608][T11439] RBP: 00007f8bd93aa090 R08: 0000000000000000 R09: 0000000000000000 [ 383.192604][T11439] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 383.200601][T11439] R13: 00007f8bdab79038 R14: 00007f8bdab78fa0 R15: 00007ffe54c0d908 [ 383.208661][T11439] [ 384.739636][T11483] FAULT_INJECTION: forcing a failure. [ 384.739636][T11483] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 384.770348][T11483] CPU: 1 PID: 11483 Comm: syz.6.3746 Not tainted syzkaller #0 [ 384.777888][T11483] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 384.787971][T11483] Call Trace: [ 384.791348][T11483] [ 384.794337][T11483] __dump_stack+0x21/0x30 [ 384.798693][T11483] dump_stack_lvl+0xee/0x150 [ 384.803314][T11483] ? show_regs_print_info+0x20/0x20 [ 384.808559][T11483] dump_stack+0x15/0x20 [ 384.812751][T11483] should_fail+0x3c1/0x510 [ 384.817218][T11483] should_fail_alloc_page+0x55/0x80 [ 384.822448][T11483] prepare_alloc_pages+0x156/0x600 [ 384.827605][T11483] ? __alloc_pages_bulk+0xab0/0xab0 [ 384.832822][T11483] ? perf_sched_cb_inc+0x240/0x240 [ 384.837960][T11483] __alloc_pages+0x10a/0x440 [ 384.842578][T11483] ? prep_new_page+0x110/0x110 [ 384.847367][T11483] ? __mod_node_page_state+0x9e/0xd0 [ 384.852674][T11483] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 384.858328][T11483] pte_alloc_one+0x70/0x180 [ 384.862851][T11483] ? pfn_modify_allowed+0x2f0/0x2f0 [ 384.868192][T11483] ? preempt_schedule_common+0xbe/0xf0 [ 384.873794][T11483] ? preempt_schedule+0xa7/0xb0 [ 384.878669][T11483] __pte_alloc+0x75/0x290 [ 384.883026][T11483] ? __kasan_check_write+0x14/0x20 [ 384.888202][T11483] ? _raw_spin_lock+0x8e/0xe0 [ 384.892909][T11483] ? free_pgtables+0x280/0x280 [ 384.897698][T11483] ? __kasan_check_write+0x14/0x20 [ 384.902832][T11483] ? add_mm_rss_vec+0x209/0x220 [ 384.907720][T11483] copy_page_range+0x2348/0x2890 [ 384.912793][T11483] ? pfn_valid+0x1d0/0x1d0 [ 384.917237][T11483] copy_mm+0xbe2/0x13a0 [ 384.921424][T11483] ? copy_signal+0x600/0x600 [ 384.926021][T11483] ? __init_rwsem+0xfc/0x1d0 [ 384.930614][T11483] ? copy_signal+0x4cb/0x600 [ 384.935204][T11483] copy_process+0x115c/0x3210 [ 384.939903][T11483] ? __kasan_check_write+0x14/0x20 [ 384.945039][T11483] ? __pidfd_prepare+0x150/0x150 [ 384.949982][T11483] ? security_file_permission+0x83/0xa0 [ 384.955633][T11483] kernel_clone+0x23f/0x940 [ 384.960150][T11483] ? create_io_thread+0x130/0x130 [ 384.965186][T11483] ? __kasan_check_write+0x14/0x20 [ 384.970301][T11483] ? mutex_unlock+0x89/0x220 [ 384.974898][T11483] __x64_sys_clone+0x176/0x1d0 [ 384.979667][T11483] ? __kasan_check_write+0x14/0x20 [ 384.984786][T11483] ? __ia32_sys_vfork+0xf0/0xf0 [ 384.989644][T11483] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 384.995807][T11483] x64_sys_call+0x41f/0x9a0 [ 385.000329][T11483] do_syscall_64+0x4c/0xa0 [ 385.004759][T11483] ? clear_bhb_loop+0x50/0xa0 [ 385.009439][T11483] ? clear_bhb_loop+0x50/0xa0 [ 385.014128][T11483] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 385.020027][T11483] RIP: 0033:0x7f8bda941be9 [ 385.024447][T11483] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 385.044060][T11483] RSP: 002b:00007f8bd93a9fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 385.052480][T11483] RAX: ffffffffffffffda RBX: 00007f8bdab78fa0 RCX: 00007f8bda941be9 [ 385.060475][T11483] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 385.068490][T11483] RBP: 00007f8bd93aa090 R08: 0000000000000000 R09: 0000000000000000 [ 385.076462][T11483] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 385.084454][T11483] R13: 00007f8bdab79038 R14: 00007f8bdab78fa0 R15: 00007ffe54c0d908 [ 385.092457][T11483] [ 387.298074][T11539] FAULT_INJECTION: forcing a failure. [ 387.298074][T11539] name failslab, interval 1, probability 0, space 0, times 0 [ 387.317179][T11539] CPU: 1 PID: 11539 Comm: syz.9.3759 Not tainted syzkaller #0 [ 387.324701][T11539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 387.334961][T11539] Call Trace: [ 387.338261][T11539] [ 387.341210][T11539] __dump_stack+0x21/0x30 [ 387.345569][T11539] dump_stack_lvl+0xee/0x150 [ 387.350184][T11539] ? show_regs_print_info+0x20/0x20 [ 387.355412][T11539] dump_stack+0x15/0x20 [ 387.359763][T11539] should_fail+0x3c1/0x510 [ 387.364199][T11539] __should_failslab+0xa4/0xe0 [ 387.368985][T11539] should_failslab+0x9/0x20 [ 387.373508][T11539] slab_pre_alloc_hook+0x3b/0xe0 [ 387.378479][T11539] ? vm_area_dup+0x26/0x210 [ 387.383009][T11539] kmem_cache_alloc+0x44/0x260 [ 387.387797][T11539] vm_area_dup+0x26/0x210 [ 387.392146][T11539] copy_mm+0x93a/0x13a0 [ 387.396333][T11539] ? copy_signal+0x600/0x600 [ 387.400936][T11539] ? __init_rwsem+0xfc/0x1d0 [ 387.405551][T11539] ? copy_signal+0x4cb/0x600 [ 387.410166][T11539] copy_process+0x115c/0x3210 [ 387.414870][T11539] ? __kasan_check_write+0x14/0x20 [ 387.419999][T11539] ? __pidfd_prepare+0x150/0x150 [ 387.424978][T11539] ? security_file_permission+0x83/0xa0 [ 387.430548][T11539] kernel_clone+0x23f/0x940 [ 387.435072][T11539] ? create_io_thread+0x130/0x130 [ 387.440118][T11539] ? __kasan_check_write+0x14/0x20 [ 387.445254][T11539] ? mutex_unlock+0x89/0x220 [ 387.449864][T11539] __x64_sys_clone+0x176/0x1d0 [ 387.454733][T11539] ? __kasan_check_write+0x14/0x20 [ 387.459869][T11539] ? __ia32_sys_vfork+0xf0/0xf0 [ 387.464747][T11539] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 387.470840][T11539] x64_sys_call+0x41f/0x9a0 [ 387.475360][T11539] do_syscall_64+0x4c/0xa0 [ 387.479802][T11539] ? clear_bhb_loop+0x50/0xa0 [ 387.484747][T11539] ? clear_bhb_loop+0x50/0xa0 [ 387.489448][T11539] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 387.495389][T11539] RIP: 0033:0x7f5007b0dbe9 [ 387.499834][T11539] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 387.519551][T11539] RSP: 002b:00007f5006575fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 387.527996][T11539] RAX: ffffffffffffffda RBX: 00007f5007d44fa0 RCX: 00007f5007b0dbe9 [ 387.535989][T11539] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 387.544005][T11539] RBP: 00007f5006576090 R08: 0000000000000000 R09: 0000000000000000 [ 387.552027][T11539] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 387.560036][T11539] R13: 00007f5007d45038 R14: 00007f5007d44fa0 R15: 00007fff84157d68 [ 387.568142][T11539] [ 387.847170][T11545] device veth0_vlan left promiscuous mode [ 387.920624][T11545] device veth0_vlan entered promiscuous mode [ 388.229147][T11559] device macsec0 entered promiscuous mode [ 390.791237][T11590] device syzkaller0 entered promiscuous mode [ 391.357114][T11613] device macsec0 entered promiscuous mode [ 391.525088][T11624] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 394.722578][T11689] bond_slave_1: mtu less than device minimum [ 395.085829][T11704] FAULT_INJECTION: forcing a failure. [ 395.085829][T11704] name failslab, interval 1, probability 0, space 0, times 0 [ 395.172598][T11704] CPU: 0 PID: 11704 Comm: syz.0.3808 Not tainted syzkaller #0 [ 395.180136][T11704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 395.190248][T11704] Call Trace: [ 395.193552][T11704] [ 395.196506][T11704] __dump_stack+0x21/0x30 [ 395.200875][T11704] dump_stack_lvl+0xee/0x150 [ 395.205503][T11704] ? show_regs_print_info+0x20/0x20 [ 395.210728][T11704] dump_stack+0x15/0x20 [ 395.214937][T11704] should_fail+0x3c1/0x510 [ 395.219381][T11704] __should_failslab+0xa4/0xe0 [ 395.224479][T11704] should_failslab+0x9/0x20 [ 395.229008][T11704] slab_pre_alloc_hook+0x3b/0xe0 [ 395.234020][T11704] ? vm_area_dup+0x26/0x210 [ 395.238559][T11704] kmem_cache_alloc+0x44/0x260 [ 395.243468][T11704] vm_area_dup+0x26/0x210 [ 395.247852][T11704] copy_mm+0x93a/0x13a0 [ 395.252035][T11704] ? copy_signal+0x600/0x600 [ 395.256990][T11704] ? __init_rwsem+0xfc/0x1d0 [ 395.261618][T11704] ? copy_signal+0x4cb/0x600 [ 395.266222][T11704] copy_process+0x115c/0x3210 [ 395.270923][T11704] ? __kasan_check_write+0x14/0x20 [ 395.276054][T11704] ? __pidfd_prepare+0x150/0x150 [ 395.281023][T11704] ? security_file_permission+0x83/0xa0 [ 395.286597][T11704] kernel_clone+0x23f/0x940 [ 395.291131][T11704] ? create_io_thread+0x130/0x130 [ 395.296179][T11704] ? __kasan_check_write+0x14/0x20 [ 395.301320][T11704] ? mutex_unlock+0x89/0x220 [ 395.305937][T11704] __x64_sys_clone+0x176/0x1d0 [ 395.310723][T11704] ? __kasan_check_write+0x14/0x20 [ 395.315856][T11704] ? __ia32_sys_vfork+0xf0/0xf0 [ 395.320728][T11704] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 395.326903][T11704] x64_sys_call+0x41f/0x9a0 [ 395.331430][T11704] do_syscall_64+0x4c/0xa0 [ 395.335861][T11704] ? clear_bhb_loop+0x50/0xa0 [ 395.340559][T11704] ? clear_bhb_loop+0x50/0xa0 [ 395.345253][T11704] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 395.351171][T11704] RIP: 0033:0x7fd45a51dbe9 [ 395.355610][T11704] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 395.375238][T11704] RSP: 002b:00007fd458f85fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 395.383799][T11704] RAX: ffffffffffffffda RBX: 00007fd45a754fa0 RCX: 00007fd45a51dbe9 [ 395.391896][T11704] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 395.399885][T11704] RBP: 00007fd458f86090 R08: 0000000000000000 R09: 0000000000000000 [ 395.407872][T11704] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 395.415862][T11704] R13: 00007fd45a755038 R14: 00007fd45a754fa0 R15: 00007ffd61cdeeb8 [ 395.423867][T11704] [ 395.721321][T11724] bond_slave_1: mtu less than device minimum [ 395.847851][T11730] device sit0 entered promiscuous mode [ 396.269460][T11741] device sit0 entered promiscuous mode [ 396.582869][T11754] FAULT_INJECTION: forcing a failure. [ 396.582869][T11754] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 396.771381][T11754] CPU: 0 PID: 11754 Comm: syz.5.3824 Not tainted syzkaller #0 [ 396.778899][T11754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 396.789133][T11754] Call Trace: [ 396.792423][T11754] [ 396.795358][T11754] __dump_stack+0x21/0x30 [ 396.799710][T11754] dump_stack_lvl+0xee/0x150 [ 396.804324][T11754] ? show_regs_print_info+0x20/0x20 [ 396.809625][T11754] ? prep_new_page+0x1c/0x110 [ 396.814317][T11754] dump_stack+0x15/0x20 [ 396.818482][T11754] should_fail+0x3c1/0x510 [ 396.822912][T11754] should_fail_alloc_page+0x55/0x80 [ 396.828126][T11754] prepare_alloc_pages+0x156/0x600 [ 396.833263][T11754] ? __alloc_pages_bulk+0xab0/0xab0 [ 396.838485][T11754] __alloc_pages+0x10a/0x440 [ 396.843090][T11754] ? prep_new_page+0x110/0x110 [ 396.847868][T11754] ? unwind_get_return_address+0x4d/0x90 [ 396.853508][T11754] ? stack_trace_save+0xe0/0xe0 [ 396.858365][T11754] ? arch_stack_walk+0xee/0x140 [ 396.863220][T11754] pte_alloc_one+0x70/0x180 [ 396.867748][T11754] ? pfn_modify_allowed+0x2f0/0x2f0 [ 396.872955][T11754] ? stack_trace_save+0x98/0xe0 [ 396.877816][T11754] __pte_alloc+0x75/0x290 [ 396.882147][T11754] ? __kasan_check_write+0x14/0x20 [ 396.887261][T11754] ? _raw_spin_lock+0x8e/0xe0 [ 396.891971][T11754] ? free_pgtables+0x280/0x280 [ 396.896738][T11754] ? __kasan_check_write+0x14/0x20 [ 396.901863][T11754] ? add_mm_rss_vec+0x209/0x220 [ 396.906725][T11754] copy_page_range+0x2348/0x2890 [ 396.911775][T11754] ? pfn_valid+0x1d0/0x1d0 [ 396.916236][T11754] copy_mm+0xbe2/0x13a0 [ 396.920405][T11754] ? copy_signal+0x600/0x600 [ 396.925005][T11754] ? __init_rwsem+0xfc/0x1d0 [ 396.929690][T11754] ? copy_signal+0x4cb/0x600 [ 396.934307][T11754] copy_process+0x115c/0x3210 [ 396.938999][T11754] ? __kasan_check_write+0x14/0x20 [ 396.944124][T11754] ? __pidfd_prepare+0x150/0x150 [ 396.949072][T11754] ? security_file_permission+0x83/0xa0 [ 396.954858][T11754] kernel_clone+0x23f/0x940 [ 396.959367][T11754] ? create_io_thread+0x130/0x130 [ 396.964395][T11754] ? __kasan_check_write+0x14/0x20 [ 396.969514][T11754] ? mutex_unlock+0x89/0x220 [ 396.974115][T11754] __x64_sys_clone+0x176/0x1d0 [ 396.978898][T11754] ? __ia32_sys_vfork+0xf0/0xf0 [ 396.983765][T11754] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 396.989854][T11754] x64_sys_call+0x41f/0x9a0 [ 396.994377][T11754] do_syscall_64+0x4c/0xa0 [ 396.998806][T11754] ? clear_bhb_loop+0x50/0xa0 [ 397.003503][T11754] ? clear_bhb_loop+0x50/0xa0 [ 397.008317][T11754] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 397.014225][T11754] RIP: 0033:0x7f9523c10be9 [ 397.018665][T11754] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 397.038308][T11754] RSP: 002b:00007f9522678fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 397.046728][T11754] RAX: ffffffffffffffda RBX: 00007f9523e47fa0 RCX: 00007f9523c10be9 [ 397.054708][T11754] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 397.062682][T11754] RBP: 00007f9522679090 R08: 0000000000000000 R09: 0000000000000000 [ 397.070654][T11754] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 397.078624][T11754] R13: 00007f9523e48038 R14: 00007f9523e47fa0 R15: 00007fff424dc458 [ 397.086746][T11754] [ 397.181912][T11760] ip6_vti0: mtu greater than device maximum [ 397.208594][T11762] device veth0_vlan left promiscuous mode [ 397.223409][T11762] device veth0_vlan entered promiscuous mode [ 397.230981][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 397.240481][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.248489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.282756][T11763] bond_slave_1: mtu less than device minimum [ 398.221388][T11787] FAULT_INJECTION: forcing a failure. [ 398.221388][T11787] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 398.361658][T11787] CPU: 0 PID: 11787 Comm: syz.8.3837 Not tainted syzkaller #0 [ 398.369186][T11787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 398.379287][T11787] Call Trace: [ 398.382691][T11787] [ 398.385650][T11787] __dump_stack+0x21/0x30 [ 398.390023][T11787] dump_stack_lvl+0xee/0x150 [ 398.394737][T11787] ? show_regs_print_info+0x20/0x20 [ 398.399984][T11787] dump_stack+0x15/0x20 [ 398.404178][T11787] should_fail+0x3c1/0x510 [ 398.408803][T11787] should_fail_alloc_page+0x55/0x80 [ 398.414044][T11787] prepare_alloc_pages+0x156/0x600 [ 398.419212][T11787] ? __alloc_pages_bulk+0xab0/0xab0 [ 398.424494][T11787] __alloc_pages+0x10a/0x440 [ 398.429120][T11787] ? prep_new_page+0x110/0x110 [ 398.433930][T11787] ? __alloc_pages+0x18f/0x440 [ 398.438733][T11787] __pmd_alloc+0xa6/0x4a0 [ 398.443183][T11787] ? __kasan_check_write+0x14/0x20 [ 398.448427][T11787] ? _raw_spin_trylock_bh+0x130/0x130 [ 398.453844][T11787] ? __pud_alloc+0x1a0/0x1a0 [ 398.458465][T11787] ? __kasan_slab_alloc+0xcf/0xf0 [ 398.463529][T11787] ? __kasan_slab_alloc+0xbd/0xf0 [ 398.468582][T11787] ? _raw_spin_unlock+0x4d/0x70 [ 398.473570][T11787] ? __pud_alloc+0x17f/0x1a0 [ 398.478327][T11787] copy_page_range+0x254b/0x2890 [ 398.483316][T11787] ? pfn_valid+0x1d0/0x1d0 [ 398.487832][T11787] copy_mm+0xbe2/0x13a0 [ 398.492029][T11787] ? copy_signal+0x600/0x600 [ 398.496652][T11787] ? __init_rwsem+0xfc/0x1d0 [ 398.501274][T11787] ? copy_signal+0x4cb/0x600 [ 398.505894][T11787] copy_process+0x115c/0x3210 [ 398.510605][T11787] ? memset+0x35/0x40 [ 398.514613][T11787] ? __kasan_check_write+0x14/0x20 [ 398.519751][T11787] ? __pidfd_prepare+0x150/0x150 [ 398.524807][T11787] ? security_file_permission+0x83/0xa0 [ 398.530389][T11787] kernel_clone+0x23f/0x940 [ 398.535026][T11787] ? create_io_thread+0x130/0x130 [ 398.540099][T11787] ? __kasan_check_write+0x14/0x20 [ 398.545265][T11787] ? mutex_unlock+0x89/0x220 [ 398.549891][T11787] __x64_sys_clone+0x176/0x1d0 [ 398.554688][T11787] ? __kasan_check_write+0x14/0x20 [ 398.559850][T11787] ? __ia32_sys_vfork+0xf0/0xf0 [ 398.564752][T11787] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 398.570860][T11787] x64_sys_call+0x41f/0x9a0 [ 398.575401][T11787] do_syscall_64+0x4c/0xa0 [ 398.579850][T11787] ? clear_bhb_loop+0x50/0xa0 [ 398.584643][T11787] ? clear_bhb_loop+0x50/0xa0 [ 398.589530][T11787] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 398.595723][T11787] RIP: 0033:0x7f1db90debe9 [ 398.600184][T11787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 398.619828][T11787] RSP: 002b:00007f1db7b46fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 398.628289][T11787] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 398.636295][T11787] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 398.644386][T11787] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 398.652616][T11787] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 398.660625][T11787] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 398.668770][T11787] [ 398.771848][T11801] bond_slave_1: mtu less than device minimum [ 399.908666][T11838] bond_slave_1: mtu less than device minimum [ 399.976235][T11842] FAULT_INJECTION: forcing a failure. [ 399.976235][T11842] name failslab, interval 1, probability 0, space 0, times 0 [ 400.006748][T11842] CPU: 1 PID: 11842 Comm: syz.9.3855 Not tainted syzkaller #0 [ 400.014328][T11842] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 400.024683][T11842] Call Trace: [ 400.027996][T11842] [ 400.030950][T11842] __dump_stack+0x21/0x30 [ 400.035394][T11842] dump_stack_lvl+0xee/0x150 [ 400.040015][T11842] ? show_regs_print_info+0x20/0x20 [ 400.045361][T11842] dump_stack+0x15/0x20 [ 400.049538][T11842] should_fail+0x3c1/0x510 [ 400.053987][T11842] __should_failslab+0xa4/0xe0 [ 400.058784][T11842] should_failslab+0x9/0x20 [ 400.063324][T11842] slab_pre_alloc_hook+0x3b/0xe0 [ 400.068307][T11842] ? vm_area_dup+0x26/0x210 [ 400.072849][T11842] kmem_cache_alloc+0x44/0x260 [ 400.077653][T11842] vm_area_dup+0x26/0x210 [ 400.082128][T11842] copy_mm+0x93a/0x13a0 [ 400.086308][T11842] ? copy_signal+0x600/0x600 [ 400.090937][T11842] ? __init_rwsem+0xfc/0x1d0 [ 400.095539][T11842] ? copy_signal+0x4cb/0x600 [ 400.100178][T11842] copy_process+0x115c/0x3210 [ 400.104874][T11842] ? __kasan_check_write+0x14/0x20 [ 400.109999][T11842] ? __pidfd_prepare+0x150/0x150 [ 400.114945][T11842] ? security_file_permission+0x83/0xa0 [ 400.120515][T11842] kernel_clone+0x23f/0x940 [ 400.125113][T11842] ? create_io_thread+0x130/0x130 [ 400.130146][T11842] ? __kasan_check_write+0x14/0x20 [ 400.135262][T11842] ? mutex_unlock+0x89/0x220 [ 400.139857][T11842] __x64_sys_clone+0x176/0x1d0 [ 400.144626][T11842] ? __ia32_sys_vfork+0xf0/0xf0 [ 400.149492][T11842] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 400.155610][T11842] x64_sys_call+0x41f/0x9a0 [ 400.160292][T11842] do_syscall_64+0x4c/0xa0 [ 400.164714][T11842] ? clear_bhb_loop+0x50/0xa0 [ 400.169392][T11842] ? clear_bhb_loop+0x50/0xa0 [ 400.174069][T11842] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 400.179971][T11842] RIP: 0033:0x7f5007b0dbe9 [ 400.184393][T11842] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 400.204106][T11842] RSP: 002b:00007f5006575fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 400.212626][T11842] RAX: ffffffffffffffda RBX: 00007f5007d44fa0 RCX: 00007f5007b0dbe9 [ 400.220601][T11842] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 400.228576][T11842] RBP: 00007f5006576090 R08: 0000000000000000 R09: 0000000000000000 [ 400.236640][T11842] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 400.244613][T11842] R13: 00007f5007d45038 R14: 00007f5007d44fa0 R15: 00007fff84157d68 [ 400.252598][T11842] [ 401.407402][T11893] FAULT_INJECTION: forcing a failure. [ 401.407402][T11893] name failslab, interval 1, probability 0, space 0, times 0 [ 401.461215][T11893] CPU: 0 PID: 11893 Comm: syz.5.3869 Not tainted syzkaller #0 [ 401.468729][T11893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 401.478811][T11893] Call Trace: [ 401.482119][T11893] [ 401.485079][T11893] __dump_stack+0x21/0x30 [ 401.489461][T11893] dump_stack_lvl+0xee/0x150 [ 401.494090][T11893] ? show_regs_print_info+0x20/0x20 [ 401.499328][T11893] dump_stack+0x15/0x20 [ 401.503638][T11893] should_fail+0x3c1/0x510 [ 401.508093][T11893] __should_failslab+0xa4/0xe0 [ 401.512908][T11893] should_failslab+0x9/0x20 [ 401.517442][T11893] slab_pre_alloc_hook+0x3b/0xe0 [ 401.522410][T11893] ? vm_area_dup+0x26/0x210 [ 401.526946][T11893] kmem_cache_alloc+0x44/0x260 [ 401.531747][T11893] vm_area_dup+0x26/0x210 [ 401.536124][T11893] copy_mm+0x93a/0x13a0 [ 401.540319][T11893] ? copy_signal+0x600/0x600 [ 401.545065][T11893] ? __init_rwsem+0xfc/0x1d0 [ 401.549693][T11893] ? copy_signal+0x4cb/0x600 [ 401.554308][T11893] copy_process+0x115c/0x3210 [ 401.559234][T11893] ? __kasan_check_write+0x14/0x20 [ 401.564376][T11893] ? __pidfd_prepare+0x150/0x150 [ 401.569344][T11893] ? security_file_permission+0x83/0xa0 [ 401.575266][T11893] kernel_clone+0x23f/0x940 [ 401.579801][T11893] ? create_io_thread+0x130/0x130 [ 401.584865][T11893] ? __kasan_check_write+0x14/0x20 [ 401.590000][T11893] ? mutex_unlock+0x89/0x220 [ 401.594699][T11893] __x64_sys_clone+0x176/0x1d0 [ 401.599871][T11893] ? __kasan_check_write+0x14/0x20 [ 401.605017][T11893] ? __ia32_sys_vfork+0xf0/0xf0 [ 401.609914][T11893] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 401.616014][T11893] x64_sys_call+0x41f/0x9a0 [ 401.620547][T11893] do_syscall_64+0x4c/0xa0 [ 401.624987][T11893] ? clear_bhb_loop+0x50/0xa0 [ 401.629695][T11893] ? clear_bhb_loop+0x50/0xa0 [ 401.634403][T11893] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 401.640411][T11893] RIP: 0033:0x7f9523c10be9 [ 401.644850][T11893] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 401.664514][T11893] RSP: 002b:00007f9522678fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 401.672953][T11893] RAX: ffffffffffffffda RBX: 00007f9523e47fa0 RCX: 00007f9523c10be9 [ 401.680960][T11893] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 401.688949][T11893] RBP: 00007f9522679090 R08: 0000000000000000 R09: 0000000000000000 [ 401.697060][T11893] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 401.705078][T11893] R13: 00007f9523e48038 R14: 00007f9523e47fa0 R15: 00007fff424dc458 [ 401.713216][T11893] [ 402.640111][T11938] FAULT_INJECTION: forcing a failure. [ 402.640111][T11938] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 402.751107][T11938] CPU: 0 PID: 11938 Comm: syz.0.3885 Not tainted syzkaller #0 [ 402.758712][T11938] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 402.768795][T11938] Call Trace: [ 402.772101][T11938] [ 402.775166][T11938] __dump_stack+0x21/0x30 [ 402.779525][T11938] dump_stack_lvl+0xee/0x150 [ 402.784167][T11938] ? show_regs_print_info+0x20/0x20 [ 402.789388][T11938] ? prep_new_page+0x1c/0x110 [ 402.794099][T11938] dump_stack+0x15/0x20 [ 402.798274][T11938] should_fail+0x3c1/0x510 [ 402.802712][T11938] should_fail_alloc_page+0x55/0x80 [ 402.807931][T11938] prepare_alloc_pages+0x156/0x600 [ 402.813069][T11938] ? __alloc_pages_bulk+0xab0/0xab0 [ 402.818295][T11938] __alloc_pages+0x10a/0x440 [ 402.822910][T11938] ? prep_new_page+0x110/0x110 [ 402.827699][T11938] ? __mod_node_page_state+0x9e/0xd0 [ 402.833002][T11938] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 402.838655][T11938] pte_alloc_one+0x70/0x180 [ 402.843171][T11938] ? pfn_modify_allowed+0x2f0/0x2f0 [ 402.848419][T11938] ? stack_trace_save+0x98/0xe0 [ 402.853309][T11938] __pte_alloc+0x75/0x290 [ 402.857649][T11938] ? __kasan_check_write+0x14/0x20 [ 402.862828][T11938] ? _raw_spin_lock+0x8e/0xe0 [ 402.867520][T11938] ? free_pgtables+0x280/0x280 [ 402.872397][T11938] ? __kasan_check_write+0x14/0x20 [ 402.877527][T11938] ? add_mm_rss_vec+0x209/0x220 [ 402.882404][T11938] copy_page_range+0x2348/0x2890 [ 402.887373][T11938] ? pfn_valid+0x1d0/0x1d0 [ 402.891820][T11938] copy_mm+0xbe2/0x13a0 [ 402.896004][T11938] ? copy_signal+0x600/0x600 [ 402.900634][T11938] ? __init_rwsem+0xfc/0x1d0 [ 402.905242][T11938] ? copy_signal+0x4cb/0x600 [ 402.909848][T11938] copy_process+0x115c/0x3210 [ 402.914566][T11938] ? __kasan_check_write+0x14/0x20 [ 402.919698][T11938] ? __pidfd_prepare+0x150/0x150 [ 402.924712][T11938] ? security_file_permission+0x83/0xa0 [ 402.930305][T11938] kernel_clone+0x23f/0x940 [ 402.934833][T11938] ? create_io_thread+0x130/0x130 [ 402.939884][T11938] ? __kasan_check_write+0x14/0x20 [ 402.945018][T11938] ? mutex_unlock+0x89/0x220 [ 402.949629][T11938] __x64_sys_clone+0x176/0x1d0 [ 402.954424][T11938] ? __kasan_check_write+0x14/0x20 [ 402.959558][T11938] ? __ia32_sys_vfork+0xf0/0xf0 [ 402.964433][T11938] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 402.970522][T11938] x64_sys_call+0x41f/0x9a0 [ 402.975046][T11938] do_syscall_64+0x4c/0xa0 [ 402.979482][T11938] ? clear_bhb_loop+0x50/0xa0 [ 402.984177][T11938] ? clear_bhb_loop+0x50/0xa0 [ 402.988961][T11938] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 402.994900][T11938] RIP: 0033:0x7fd45a51dbe9 [ 402.999331][T11938] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 403.018960][T11938] RSP: 002b:00007fd458f85fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 403.027395][T11938] RAX: ffffffffffffffda RBX: 00007fd45a754fa0 RCX: 00007fd45a51dbe9 [ 403.035413][T11938] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 403.043406][T11938] RBP: 00007fd458f86090 R08: 0000000000000000 R09: 0000000000000000 [ 403.051392][T11938] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 403.059381][T11938] R13: 00007fd45a755038 R14: 00007fd45a754fa0 R15: 00007ffd61cdeeb8 [ 403.067382][T11938] [ 403.315598][T11968] device sit0 left promiscuous mode [ 404.571392][T11984] device sit0 entered promiscuous mode [ 404.965045][T12005] FAULT_INJECTION: forcing a failure. [ 404.965045][T12005] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 405.179993][T12005] CPU: 1 PID: 12005 Comm: syz.0.3905 Not tainted syzkaller #0 [ 405.187509][T12005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 405.197680][T12005] Call Trace: [ 405.200983][T12005] [ 405.203935][T12005] __dump_stack+0x21/0x30 [ 405.208386][T12005] dump_stack_lvl+0xee/0x150 [ 405.213437][T12005] ? show_regs_print_info+0x20/0x20 [ 405.218685][T12005] ? debug_smp_processor_id+0x17/0x20 [ 405.224523][T12005] ? bpf_perf_event_read+0x150/0x1e0 [ 405.229881][T12005] ? bpf_seq_printf_btf+0x1a0/0x1a0 [ 405.235114][T12005] dump_stack+0x15/0x20 [ 405.239308][T12005] should_fail+0x3c1/0x510 [ 405.243776][T12005] should_fail_alloc_page+0x55/0x80 [ 405.249011][T12005] prepare_alloc_pages+0x156/0x600 [ 405.254154][T12005] ? __alloc_pages_bulk+0xab0/0xab0 [ 405.259379][T12005] ? __bpf_trace_mm_page_alloc+0xc0/0xf0 [ 405.265137][T12005] __alloc_pages+0x10a/0x440 [ 405.269762][T12005] ? prep_new_page+0x110/0x110 [ 405.274554][T12005] ? __mod_node_page_state+0x9e/0xd0 [ 405.279871][T12005] ? __mod_lruvec_page_state+0x15d/0x1c0 [ 405.285538][T12005] pte_alloc_one+0x70/0x180 [ 405.290071][T12005] ? pfn_modify_allowed+0x2f0/0x2f0 [ 405.295306][T12005] ? stack_trace_save+0x98/0xe0 [ 405.300191][T12005] __pte_alloc+0x75/0x290 [ 405.304553][T12005] ? __kasan_check_write+0x14/0x20 [ 405.309708][T12005] ? _raw_spin_lock+0x8e/0xe0 [ 405.314523][T12005] ? free_pgtables+0x280/0x280 [ 405.319317][T12005] ? __kasan_check_write+0x14/0x20 [ 405.324456][T12005] ? add_mm_rss_vec+0x209/0x220 [ 405.329352][T12005] copy_page_range+0x2348/0x2890 [ 405.334337][T12005] ? pfn_valid+0x1d0/0x1d0 [ 405.338783][T12005] copy_mm+0xbe2/0x13a0 [ 405.342983][T12005] ? copy_signal+0x600/0x600 [ 405.347600][T12005] ? __init_rwsem+0xfc/0x1d0 [ 405.352245][T12005] ? copy_signal+0x4cb/0x600 [ 405.356865][T12005] copy_process+0x115c/0x3210 [ 405.361584][T12005] ? __kasan_check_write+0x14/0x20 [ 405.366726][T12005] ? __pidfd_prepare+0x150/0x150 [ 405.371695][T12005] ? security_file_permission+0x83/0xa0 [ 405.377270][T12005] kernel_clone+0x23f/0x940 [ 405.381812][T12005] ? create_io_thread+0x130/0x130 [ 405.386890][T12005] ? __kasan_check_write+0x14/0x20 [ 405.392111][T12005] ? mutex_unlock+0x89/0x220 [ 405.396811][T12005] __x64_sys_clone+0x176/0x1d0 [ 405.401607][T12005] ? __kasan_check_write+0x14/0x20 [ 405.406744][T12005] ? __ia32_sys_vfork+0xf0/0xf0 [ 405.411630][T12005] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 405.417748][T12005] x64_sys_call+0x41f/0x9a0 [ 405.422280][T12005] do_syscall_64+0x4c/0xa0 [ 405.426729][T12005] ? clear_bhb_loop+0x50/0xa0 [ 405.431444][T12005] ? clear_bhb_loop+0x50/0xa0 [ 405.436159][T12005] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 405.442091][T12005] RIP: 0033:0x7fd45a51dbe9 [ 405.446533][T12005] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.466161][T12005] RSP: 002b:00007fd458f85fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 405.474880][T12005] RAX: ffffffffffffffda RBX: 00007fd45a754fa0 RCX: 00007fd45a51dbe9 [ 405.482881][T12005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 405.490968][T12005] RBP: 00007fd458f86090 R08: 0000000000000000 R09: 0000000000000000 [ 405.499054][T12005] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 405.507044][T12005] R13: 00007fd45a755038 R14: 00007fd45a754fa0 R15: 00007ffd61cdeeb8 [ 405.515179][T12005] [ 406.085199][T12034] device pim6reg1 entered promiscuous mode [ 406.269485][T12044] device veth1_macvtap left promiscuous mode [ 406.275885][T12044] device macsec0 left promiscuous mode [ 408.520818][T12134] FAULT_INJECTION: forcing a failure. [ 408.520818][T12134] name failslab, interval 1, probability 0, space 0, times 0 [ 408.533595][T12134] CPU: 1 PID: 12134 Comm: syz.6.3952 Not tainted syzkaller #0 [ 408.541085][T12134] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 408.551424][T12134] Call Trace: [ 408.554727][T12134] [ 408.557681][T12134] __dump_stack+0x21/0x30 [ 408.562045][T12134] dump_stack_lvl+0xee/0x150 [ 408.566654][T12134] ? show_regs_print_info+0x20/0x20 [ 408.571865][T12134] dump_stack+0x15/0x20 [ 408.576117][T12134] should_fail+0x3c1/0x510 [ 408.580553][T12134] __should_failslab+0xa4/0xe0 [ 408.585337][T12134] should_failslab+0x9/0x20 [ 408.589851][T12134] slab_pre_alloc_hook+0x3b/0xe0 [ 408.594805][T12134] ? vm_area_dup+0x26/0x210 [ 408.599324][T12134] kmem_cache_alloc+0x44/0x260 [ 408.604112][T12134] vm_area_dup+0x26/0x210 [ 408.608591][T12134] copy_mm+0x93a/0x13a0 [ 408.612761][T12134] ? copy_signal+0x600/0x600 [ 408.617355][T12134] ? __init_rwsem+0xfc/0x1d0 [ 408.621954][T12134] ? copy_signal+0x4cb/0x600 [ 408.626555][T12134] copy_process+0x115c/0x3210 [ 408.631256][T12134] ? __kasan_check_write+0x14/0x20 [ 408.636466][T12134] ? __pidfd_prepare+0x150/0x150 [ 408.641435][T12134] ? security_file_permission+0x83/0xa0 [ 408.646998][T12134] kernel_clone+0x23f/0x940 [ 408.651519][T12134] ? create_io_thread+0x130/0x130 [ 408.656562][T12134] ? __kasan_check_write+0x14/0x20 [ 408.661695][T12134] ? mutex_unlock+0x89/0x220 [ 408.666320][T12134] __x64_sys_clone+0x176/0x1d0 [ 408.671105][T12134] ? __kasan_check_write+0x14/0x20 [ 408.676254][T12134] ? __ia32_sys_vfork+0xf0/0xf0 [ 408.681145][T12134] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 408.687232][T12134] x64_sys_call+0x41f/0x9a0 [ 408.691748][T12134] do_syscall_64+0x4c/0xa0 [ 408.696294][T12134] ? clear_bhb_loop+0x50/0xa0 [ 408.700988][T12134] ? clear_bhb_loop+0x50/0xa0 [ 408.705683][T12134] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 408.711602][T12134] RIP: 0033:0x7f8bda941be9 [ 408.716031][T12134] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 408.735755][T12134] RSP: 002b:00007f8bd93a9fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 408.744195][T12134] RAX: ffffffffffffffda RBX: 00007f8bdab78fa0 RCX: 00007f8bda941be9 [ 408.752339][T12134] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 408.760419][T12134] RBP: 00007f8bd93aa090 R08: 0000000000000000 R09: 0000000000000000 [ 408.768534][T12134] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 408.776518][T12134] R13: 00007f8bdab79038 R14: 00007f8bdab78fa0 R15: 00007ffe54c0d908 [ 408.784518][T12134] [ 409.527802][T12171] FAULT_INJECTION: forcing a failure. [ 409.527802][T12171] name failslab, interval 1, probability 0, space 0, times 0 [ 409.626158][T12171] CPU: 1 PID: 12171 Comm: syz.0.3964 Not tainted syzkaller #0 [ 409.633696][T12171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 409.643976][T12171] Call Trace: [ 409.647281][T12171] [ 409.650234][T12171] __dump_stack+0x21/0x30 [ 409.654598][T12171] dump_stack_lvl+0xee/0x150 [ 409.659307][T12171] ? show_regs_print_info+0x20/0x20 [ 409.664551][T12171] dump_stack+0x15/0x20 [ 409.668733][T12171] should_fail+0x3c1/0x510 [ 409.673186][T12171] __should_failslab+0xa4/0xe0 [ 409.677988][T12171] should_failslab+0x9/0x20 [ 409.682520][T12171] slab_pre_alloc_hook+0x3b/0xe0 [ 409.687491][T12171] ? vm_area_dup+0x26/0x210 [ 409.692061][T12171] kmem_cache_alloc+0x44/0x260 [ 409.696874][T12171] vm_area_dup+0x26/0x210 [ 409.701341][T12171] copy_mm+0x93a/0x13a0 [ 409.705536][T12171] ? copy_signal+0x600/0x600 [ 409.710159][T12171] ? __init_rwsem+0xfc/0x1d0 [ 409.714804][T12171] ? copy_signal+0x4cb/0x600 [ 409.719419][T12171] copy_process+0x115c/0x3210 [ 409.724257][T12171] ? __kasan_check_write+0x14/0x20 [ 409.729493][T12171] ? __pidfd_prepare+0x150/0x150 [ 409.734483][T12171] ? security_file_permission+0x83/0xa0 [ 409.740069][T12171] kernel_clone+0x23f/0x940 [ 409.744598][T12171] ? create_io_thread+0x130/0x130 [ 409.749650][T12171] ? __kasan_check_write+0x14/0x20 [ 409.754782][T12171] ? mutex_unlock+0x89/0x220 [ 409.759518][T12171] __x64_sys_clone+0x176/0x1d0 [ 409.764322][T12171] ? __kasan_check_write+0x14/0x20 [ 409.769476][T12171] ? __ia32_sys_vfork+0xf0/0xf0 [ 409.774362][T12171] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 409.780508][T12171] x64_sys_call+0x41f/0x9a0 [ 409.785037][T12171] do_syscall_64+0x4c/0xa0 [ 409.789496][T12171] ? clear_bhb_loop+0x50/0xa0 [ 409.794192][T12171] ? clear_bhb_loop+0x50/0xa0 [ 409.798889][T12171] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 409.804900][T12171] RIP: 0033:0x7fd45a51dbe9 [ 409.809337][T12171] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 409.829053][T12171] RSP: 002b:00007fd458f85fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 409.837497][T12171] RAX: ffffffffffffffda RBX: 00007fd45a754fa0 RCX: 00007fd45a51dbe9 [ 409.845598][T12171] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 409.853687][T12171] RBP: 00007fd458f86090 R08: 0000000000000000 R09: 0000000000000000 [ 409.861690][T12171] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 409.869762][T12171] R13: 00007fd45a755038 R14: 00007fd45a754fa0 R15: 00007ffd61cdeeb8 [ 409.877774][T12171] [ 409.928643][T12167] device syzkaller0 entered promiscuous mode [ 410.427311][T12215] device pim6reg1 entered promiscuous mode [ 410.595465][T12230] FAULT_INJECTION: forcing a failure. [ 410.595465][T12230] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 410.651216][T12230] CPU: 1 PID: 12230 Comm: syz.8.3984 Not tainted syzkaller #0 [ 410.659004][T12230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 410.669181][T12230] Call Trace: [ 410.672486][T12230] [ 410.675444][T12230] __dump_stack+0x21/0x30 [ 410.679810][T12230] dump_stack_lvl+0xee/0x150 [ 410.684436][T12230] ? show_regs_print_info+0x20/0x20 [ 410.689814][T12230] dump_stack+0x15/0x20 [ 410.694008][T12230] should_fail+0x3c1/0x510 [ 410.698480][T12230] should_fail_alloc_page+0x55/0x80 [ 410.703691][T12230] prepare_alloc_pages+0x156/0x600 [ 410.708814][T12230] ? __alloc_pages_bulk+0xab0/0xab0 [ 410.714040][T12230] __alloc_pages+0x10a/0x440 [ 410.718760][T12230] ? prep_new_page+0x110/0x110 [ 410.723553][T12230] ? unwind_get_return_address+0x4d/0x90 [ 410.729207][T12230] ? stack_trace_save+0xe0/0xe0 [ 410.734159][T12230] ? arch_stack_walk+0xee/0x140 [ 410.739123][T12230] pte_alloc_one+0x70/0x180 [ 410.743637][T12230] ? pfn_modify_allowed+0x2f0/0x2f0 [ 410.748870][T12230] ? stack_trace_save+0x98/0xe0 [ 410.753855][T12230] __pte_alloc+0x75/0x290 [ 410.758199][T12230] ? __kasan_check_write+0x14/0x20 [ 410.763430][T12230] ? _raw_spin_lock+0x8e/0xe0 [ 410.768128][T12230] ? free_pgtables+0x280/0x280 [ 410.772903][T12230] ? __kasan_check_write+0x14/0x20 [ 410.778037][T12230] ? add_mm_rss_vec+0x209/0x220 [ 410.783005][T12230] copy_page_range+0x2348/0x2890 [ 410.787968][T12230] ? pfn_valid+0x1d0/0x1d0 [ 410.792405][T12230] copy_mm+0xbe2/0x13a0 [ 410.796582][T12230] ? copy_signal+0x600/0x600 [ 410.801176][T12230] ? __init_rwsem+0xfc/0x1d0 [ 410.805857][T12230] ? copy_signal+0x4cb/0x600 [ 410.810452][T12230] copy_process+0x115c/0x3210 [ 410.815317][T12230] ? __kasan_check_write+0x14/0x20 [ 410.820438][T12230] ? __pidfd_prepare+0x150/0x150 [ 410.825385][T12230] ? security_file_permission+0x83/0xa0 [ 410.831086][T12230] kernel_clone+0x23f/0x940 [ 410.835617][T12230] ? create_io_thread+0x130/0x130 [ 410.840677][T12230] ? __kasan_check_write+0x14/0x20 [ 410.845819][T12230] ? mutex_unlock+0x89/0x220 [ 410.850433][T12230] __x64_sys_clone+0x176/0x1d0 [ 410.855213][T12230] ? __kasan_check_write+0x14/0x20 [ 410.860353][T12230] ? __ia32_sys_vfork+0xf0/0xf0 [ 410.865398][T12230] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 410.871477][T12230] x64_sys_call+0x41f/0x9a0 [ 410.875989][T12230] do_syscall_64+0x4c/0xa0 [ 410.880500][T12230] ? clear_bhb_loop+0x50/0xa0 [ 410.885183][T12230] ? clear_bhb_loop+0x50/0xa0 [ 410.889872][T12230] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 410.896050][T12230] RIP: 0033:0x7f1db90debe9 [ 410.900471][T12230] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 410.920107][T12230] RSP: 002b:00007f1db7b46fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 410.928626][T12230] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 410.936613][T12230] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 410.944589][T12230] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 410.952586][T12230] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 410.960559][T12230] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 410.968548][T12230] [ 411.459358][T12250] device sit0 entered promiscuous mode [ 413.046134][ T30] audit: type=1400 audit(1757353902.872:156): avc: denied { create } for pid=12345 comm="syz.0.4019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 413.550196][T12367] device syzkaller0 entered promiscuous mode [ 415.252465][T12413] FAULT_INJECTION: forcing a failure. [ 415.252465][T12413] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 415.267070][T12413] CPU: 0 PID: 12413 Comm: syz.0.4039 Not tainted syzkaller #0 [ 415.274574][T12413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 415.284717][T12413] Call Trace: [ 415.288027][T12413] [ 415.290975][T12413] __dump_stack+0x21/0x30 [ 415.295324][T12413] dump_stack_lvl+0xee/0x150 [ 415.299946][T12413] ? show_regs_print_info+0x20/0x20 [ 415.305158][T12413] dump_stack+0x15/0x20 [ 415.309319][T12413] should_fail+0x3c1/0x510 [ 415.313739][T12413] should_fail_alloc_page+0x55/0x80 [ 415.318947][T12413] prepare_alloc_pages+0x156/0x600 [ 415.324063][T12413] ? __alloc_pages_bulk+0xab0/0xab0 [ 415.329266][T12413] __alloc_pages+0x10a/0x440 [ 415.333860][T12413] ? prep_new_page+0x110/0x110 [ 415.338632][T12413] ? unwind_get_return_address+0x4d/0x90 [ 415.344271][T12413] ? stack_trace_save+0xe0/0xe0 [ 415.349126][T12413] ? arch_stack_walk+0xee/0x140 [ 415.353987][T12413] pte_alloc_one+0x70/0x180 [ 415.358517][T12413] ? pfn_modify_allowed+0x2f0/0x2f0 [ 415.363720][T12413] ? stack_trace_save+0x98/0xe0 [ 415.368573][T12413] __pte_alloc+0x75/0x290 [ 415.373021][T12413] ? __kasan_check_write+0x14/0x20 [ 415.378157][T12413] ? _raw_spin_lock+0x8e/0xe0 [ 415.382835][T12413] ? free_pgtables+0x280/0x280 [ 415.387606][T12413] ? __kasan_check_write+0x14/0x20 [ 415.392744][T12413] ? add_mm_rss_vec+0x209/0x220 [ 415.397627][T12413] copy_page_range+0x2348/0x2890 [ 415.402584][T12413] ? pfn_valid+0x1d0/0x1d0 [ 415.407010][T12413] copy_mm+0xbe2/0x13a0 [ 415.411174][T12413] ? copy_signal+0x600/0x600 [ 415.415877][T12413] ? __init_rwsem+0xfc/0x1d0 [ 415.420481][T12413] ? copy_signal+0x4cb/0x600 [ 415.425080][T12413] copy_process+0x115c/0x3210 [ 415.429836][T12413] ? __kasan_check_write+0x14/0x20 [ 415.434954][T12413] ? __pidfd_prepare+0x150/0x150 [ 415.439903][T12413] ? security_file_permission+0x83/0xa0 [ 415.445468][T12413] kernel_clone+0x23f/0x940 [ 415.449978][T12413] ? create_io_thread+0x130/0x130 [ 415.455008][T12413] ? __kasan_check_write+0x14/0x20 [ 415.460124][T12413] ? mutex_unlock+0x89/0x220 [ 415.464717][T12413] __x64_sys_clone+0x176/0x1d0 [ 415.469497][T12413] ? __kasan_check_write+0x14/0x20 [ 415.474613][T12413] ? __ia32_sys_vfork+0xf0/0xf0 [ 415.479497][T12413] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 415.485572][T12413] x64_sys_call+0x41f/0x9a0 [ 415.490083][T12413] do_syscall_64+0x4c/0xa0 [ 415.494513][T12413] ? clear_bhb_loop+0x50/0xa0 [ 415.499245][T12413] ? clear_bhb_loop+0x50/0xa0 [ 415.504029][T12413] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 415.509930][T12413] RIP: 0033:0x7fd45a51dbe9 [ 415.514454][T12413] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 415.534172][T12413] RSP: 002b:00007fd458f85fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 415.542603][T12413] RAX: ffffffffffffffda RBX: 00007fd45a754fa0 RCX: 00007fd45a51dbe9 [ 415.550598][T12413] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 415.558807][T12413] RBP: 00007fd458f86090 R08: 0000000000000000 R09: 0000000000000000 [ 415.566822][T12413] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 415.574804][T12413] R13: 00007fd45a755038 R14: 00007fd45a754fa0 R15: 00007ffd61cdeeb8 [ 415.582803][T12413] [ 416.004119][T12430] device sit0 left promiscuous mode [ 416.037553][T12432] device sit0 entered promiscuous mode [ 416.354854][T12446] FAULT_INJECTION: forcing a failure. [ 416.354854][T12446] name failslab, interval 1, probability 0, space 0, times 0 [ 416.371188][T12446] CPU: 1 PID: 12446 Comm: syz.5.4052 Not tainted syzkaller #0 [ 416.378705][T12446] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 416.388798][T12446] Call Trace: [ 416.392190][T12446] [ 416.395141][T12446] __dump_stack+0x21/0x30 [ 416.399497][T12446] dump_stack_lvl+0xee/0x150 [ 416.404125][T12446] ? show_regs_print_info+0x20/0x20 [ 416.409355][T12446] dump_stack+0x15/0x20 [ 416.413552][T12446] should_fail+0x3c1/0x510 [ 416.418044][T12446] __should_failslab+0xa4/0xe0 [ 416.422869][T12446] should_failslab+0x9/0x20 [ 416.427415][T12446] slab_pre_alloc_hook+0x3b/0xe0 [ 416.432380][T12446] ? vm_area_dup+0x26/0x210 [ 416.436911][T12446] kmem_cache_alloc+0x44/0x260 [ 416.441719][T12446] vm_area_dup+0x26/0x210 [ 416.446052][T12446] copy_mm+0x93a/0x13a0 [ 416.450208][T12446] ? copy_signal+0x600/0x600 [ 416.454804][T12446] ? __init_rwsem+0xfc/0x1d0 [ 416.459411][T12446] ? copy_signal+0x4cb/0x600 [ 416.464106][T12446] copy_process+0x115c/0x3210 [ 416.468802][T12446] ? __kasan_check_write+0x14/0x20 [ 416.473923][T12446] ? __pidfd_prepare+0x150/0x150 [ 416.479077][T12446] ? security_file_permission+0x83/0xa0 [ 416.484642][T12446] kernel_clone+0x23f/0x940 [ 416.489177][T12446] ? create_io_thread+0x130/0x130 [ 416.494239][T12446] ? __kasan_check_write+0x14/0x20 [ 416.499371][T12446] ? mutex_unlock+0x89/0x220 [ 416.503979][T12446] __x64_sys_clone+0x176/0x1d0 [ 416.508846][T12446] ? __kasan_check_write+0x14/0x20 [ 416.513972][T12446] ? __ia32_sys_vfork+0xf0/0xf0 [ 416.518936][T12446] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 416.525138][T12446] x64_sys_call+0x41f/0x9a0 [ 416.529654][T12446] do_syscall_64+0x4c/0xa0 [ 416.534181][T12446] ? clear_bhb_loop+0x50/0xa0 [ 416.538870][T12446] ? clear_bhb_loop+0x50/0xa0 [ 416.543559][T12446] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 416.549458][T12446] RIP: 0033:0x7f9523c10be9 [ 416.553989][T12446] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 416.573631][T12446] RSP: 002b:00007f9522678fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 416.582048][T12446] RAX: ffffffffffffffda RBX: 00007f9523e47fa0 RCX: 00007f9523c10be9 [ 416.590026][T12446] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 416.598003][T12446] RBP: 00007f9522679090 R08: 0000000000000000 R09: 0000000000000000 [ 416.605980][T12446] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 416.614043][T12446] R13: 00007f9523e48038 R14: 00007f9523e47fa0 R15: 00007fff424dc458 [ 416.622032][T12446] [ 416.650062][T12449] device pim6reg1 entered promiscuous mode [ 417.289318][T12490] FAULT_INJECTION: forcing a failure. [ 417.289318][T12490] name failslab, interval 1, probability 0, space 0, times 0 [ 417.316658][T12490] CPU: 0 PID: 12490 Comm: syz.5.4065 Not tainted syzkaller #0 [ 417.324275][T12490] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 417.334357][T12490] Call Trace: [ 417.337657][T12490] [ 417.340604][T12490] __dump_stack+0x21/0x30 [ 417.344960][T12490] dump_stack_lvl+0xee/0x150 [ 417.349572][T12490] ? show_regs_print_info+0x20/0x20 [ 417.354803][T12490] ? avc_denied+0x1b0/0x1b0 [ 417.359333][T12490] dump_stack+0x15/0x20 [ 417.363518][T12490] should_fail+0x3c1/0x510 [ 417.367962][T12490] __should_failslab+0xa4/0xe0 [ 417.372895][T12490] should_failslab+0x9/0x20 [ 417.377427][T12490] slab_pre_alloc_hook+0x3b/0xe0 [ 417.382416][T12490] ? vm_area_dup+0x26/0x210 [ 417.386947][T12490] kmem_cache_alloc+0x44/0x260 [ 417.391738][T12490] vm_area_dup+0x26/0x210 [ 417.396100][T12490] copy_mm+0x93a/0x13a0 [ 417.400282][T12490] ? copy_signal+0x600/0x600 [ 417.404890][T12490] ? __init_rwsem+0xfc/0x1d0 [ 417.409510][T12490] ? copy_signal+0x4cb/0x600 [ 417.414132][T12490] copy_process+0x115c/0x3210 [ 417.418840][T12490] ? __kasan_check_write+0x14/0x20 [ 417.424064][T12490] ? __pidfd_prepare+0x150/0x150 [ 417.429030][T12490] ? security_file_permission+0x83/0xa0 [ 417.434607][T12490] kernel_clone+0x23f/0x940 [ 417.439161][T12490] ? create_io_thread+0x130/0x130 [ 417.444215][T12490] ? __kasan_check_write+0x14/0x20 [ 417.449447][T12490] ? mutex_unlock+0x89/0x220 [ 417.454062][T12490] __x64_sys_clone+0x176/0x1d0 [ 417.458847][T12490] ? __kasan_check_write+0x14/0x20 [ 417.463978][T12490] ? __ia32_sys_vfork+0xf0/0xf0 [ 417.468856][T12490] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 417.475037][T12490] x64_sys_call+0x41f/0x9a0 [ 417.479737][T12490] do_syscall_64+0x4c/0xa0 [ 417.484216][T12490] ? clear_bhb_loop+0x50/0xa0 [ 417.488918][T12490] ? clear_bhb_loop+0x50/0xa0 [ 417.493660][T12490] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 417.499574][T12490] RIP: 0033:0x7f9523c10be9 [ 417.504011][T12490] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 417.523728][T12490] RSP: 002b:00007f9522678fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 417.532191][T12490] RAX: ffffffffffffffda RBX: 00007f9523e47fa0 RCX: 00007f9523c10be9 [ 417.540382][T12490] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 417.548380][T12490] RBP: 00007f9522679090 R08: 0000000000000000 R09: 0000000000000000 [ 417.556375][T12490] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 417.564375][T12490] R13: 00007f9523e48038 R14: 00007f9523e47fa0 R15: 00007fff424dc458 [ 417.572380][T12490] [ 417.667394][T12501] device pim6reg1 entered promiscuous mode [ 419.710510][T12517] device veth1_macvtap entered promiscuous mode [ 419.719614][T12517] device macsec0 entered promiscuous mode [ 419.766347][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 420.152277][T12536] FAULT_INJECTION: forcing a failure. [ 420.152277][T12536] name failslab, interval 1, probability 0, space 0, times 0 [ 420.211083][T12536] CPU: 0 PID: 12536 Comm: syz.9.4082 Not tainted syzkaller #0 [ 420.218600][T12536] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 420.228679][T12536] Call Trace: [ 420.231984][T12536] [ 420.234940][T12536] __dump_stack+0x21/0x30 [ 420.239313][T12536] dump_stack_lvl+0xee/0x150 [ 420.243931][T12536] ? show_regs_print_info+0x20/0x20 [ 420.249157][T12536] dump_stack+0x15/0x20 [ 420.253350][T12536] should_fail+0x3c1/0x510 [ 420.257790][T12536] __should_failslab+0xa4/0xe0 [ 420.262580][T12536] should_failslab+0x9/0x20 [ 420.267110][T12536] slab_pre_alloc_hook+0x3b/0xe0 [ 420.272068][T12536] ? vm_area_dup+0x26/0x210 [ 420.276605][T12536] kmem_cache_alloc+0x44/0x260 [ 420.281390][T12536] vm_area_dup+0x26/0x210 [ 420.285757][T12536] copy_mm+0x93a/0x13a0 [ 420.289946][T12536] ? copy_signal+0x600/0x600 [ 420.294659][T12536] ? __init_rwsem+0xfc/0x1d0 [ 420.299273][T12536] ? copy_signal+0x4cb/0x600 [ 420.303881][T12536] copy_process+0x115c/0x3210 [ 420.308597][T12536] ? __kasan_check_write+0x14/0x20 [ 420.313732][T12536] ? __pidfd_prepare+0x150/0x150 [ 420.318689][T12536] ? security_file_permission+0x83/0xa0 [ 420.324385][T12536] kernel_clone+0x23f/0x940 [ 420.328911][T12536] ? create_io_thread+0x130/0x130 [ 420.333958][T12536] ? __kasan_check_write+0x14/0x20 [ 420.339093][T12536] ? mutex_unlock+0x89/0x220 [ 420.343701][T12536] __x64_sys_clone+0x176/0x1d0 [ 420.348583][T12536] ? __kasan_check_write+0x14/0x20 [ 420.353722][T12536] ? __ia32_sys_vfork+0xf0/0xf0 [ 420.358596][T12536] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 420.364688][T12536] x64_sys_call+0x41f/0x9a0 [ 420.369322][T12536] do_syscall_64+0x4c/0xa0 [ 420.373756][T12536] ? clear_bhb_loop+0x50/0xa0 [ 420.378459][T12536] ? clear_bhb_loop+0x50/0xa0 [ 420.383165][T12536] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 420.389091][T12536] RIP: 0033:0x7f5007b0dbe9 [ 420.393522][T12536] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 420.413152][T12536] RSP: 002b:00007f5006575fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 420.421616][T12536] RAX: ffffffffffffffda RBX: 00007f5007d44fa0 RCX: 00007f5007b0dbe9 [ 420.429614][T12536] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 420.437598][T12536] RBP: 00007f5006576090 R08: 0000000000000000 R09: 0000000000000000 [ 420.445583][T12536] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 420.453569][T12536] R13: 00007f5007d45038 R14: 00007f5007d44fa0 R15: 00007fff84157d68 [ 420.461571][T12536] [ 421.348696][T12561] device syzkaller0 entered promiscuous mode [ 423.890488][T12639] device veth0_vlan left promiscuous mode [ 423.898548][T12639] device veth0_vlan entered promiscuous mode [ 423.906616][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.922657][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.969516][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 424.981191][T12684] FAULT_INJECTION: forcing a failure. [ 424.981191][T12684] name failslab, interval 1, probability 0, space 0, times 0 [ 425.181320][T12684] CPU: 0 PID: 12684 Comm: syz.8.4133 Not tainted syzkaller #0 [ 425.188850][T12684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 425.198935][T12684] Call Trace: [ 425.202235][T12684] [ 425.205183][T12684] __dump_stack+0x21/0x30 [ 425.209543][T12684] dump_stack_lvl+0xee/0x150 [ 425.214142][T12684] ? show_regs_print_info+0x20/0x20 [ 425.219368][T12684] dump_stack+0x15/0x20 [ 425.223526][T12684] should_fail+0x3c1/0x510 [ 425.227977][T12684] __should_failslab+0xa4/0xe0 [ 425.232746][T12684] should_failslab+0x9/0x20 [ 425.237288][T12684] slab_pre_alloc_hook+0x3b/0xe0 [ 425.242255][T12684] __kmalloc+0x6d/0x2c0 [ 425.246431][T12684] ? bpf_test_init+0x100/0x1c0 [ 425.251221][T12684] ? __perf_event_task_sched_in+0x1fb/0x280 [ 425.257147][T12684] bpf_test_init+0x100/0x1c0 [ 425.261762][T12684] bpf_prog_test_run_skb+0x193/0x1150 [ 425.267170][T12684] ? __kasan_check_write+0x14/0x20 [ 425.272316][T12684] ? fput_many+0x15a/0x1a0 [ 425.276797][T12684] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 425.282710][T12684] bpf_prog_test_run+0x3d5/0x620 [ 425.287657][T12684] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 425.293926][T12684] ? bpf_prog_query+0x230/0x230 [ 425.298885][T12684] ? __sys_bpf+0x51f/0x730 [ 425.303310][T12684] __sys_bpf+0x52c/0x730 [ 425.307559][T12684] ? bpf_link_show_fdinfo+0x310/0x310 [ 425.312937][T12684] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 425.319101][T12684] __x64_sys_bpf+0x7c/0x90 [ 425.323528][T12684] x64_sys_call+0x4b9/0x9a0 [ 425.328131][T12684] do_syscall_64+0x4c/0xa0 [ 425.332648][T12684] ? clear_bhb_loop+0x50/0xa0 [ 425.337338][T12684] ? clear_bhb_loop+0x50/0xa0 [ 425.342027][T12684] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 425.347939][T12684] RIP: 0033:0x7f1db90debe9 [ 425.352371][T12684] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 425.371980][T12684] RSP: 002b:00007f1db7b47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 425.380513][T12684] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 425.388619][T12684] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 425.396627][T12684] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 425.404609][T12684] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 425.412588][T12684] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 425.420670][T12684] [ 426.800698][T12729] sock: sock_set_timeout: `syz.5.4147' (pid 12729) tries to set negative timeout [ 427.070296][T12737] FAULT_INJECTION: forcing a failure. [ 427.070296][T12737] name failslab, interval 1, probability 0, space 0, times 0 [ 427.101601][T12737] CPU: 1 PID: 12737 Comm: syz.5.4151 Not tainted syzkaller #0 [ 427.109128][T12737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 427.119214][T12737] Call Trace: [ 427.122522][T12737] [ 427.125477][T12737] __dump_stack+0x21/0x30 [ 427.129937][T12737] dump_stack_lvl+0xee/0x150 [ 427.134575][T12737] ? show_regs_print_info+0x20/0x20 [ 427.139811][T12737] dump_stack+0x15/0x20 [ 427.144431][T12737] should_fail+0x3c1/0x510 [ 427.148884][T12737] __should_failslab+0xa4/0xe0 [ 427.153698][T12737] should_failslab+0x9/0x20 [ 427.158228][T12737] slab_pre_alloc_hook+0x3b/0xe0 [ 427.163178][T12737] ? anon_vma_fork+0xf2/0x510 [ 427.167861][T12737] kmem_cache_alloc+0x44/0x260 [ 427.172634][T12737] anon_vma_fork+0xf2/0x510 [ 427.177142][T12737] copy_mm+0x9d1/0x13a0 [ 427.181307][T12737] ? copy_signal+0x600/0x600 [ 427.185903][T12737] ? __init_rwsem+0xfc/0x1d0 [ 427.190528][T12737] ? copy_signal+0x4cb/0x600 [ 427.195124][T12737] copy_process+0x115c/0x3210 [ 427.199814][T12737] ? memset+0x35/0x40 [ 427.203803][T12737] ? __kasan_check_write+0x14/0x20 [ 427.208923][T12737] ? __pidfd_prepare+0x150/0x150 [ 427.213872][T12737] ? security_file_permission+0x83/0xa0 [ 427.219433][T12737] kernel_clone+0x23f/0x940 [ 427.223943][T12737] ? create_io_thread+0x130/0x130 [ 427.228975][T12737] ? __kasan_check_write+0x14/0x20 [ 427.234091][T12737] ? mutex_unlock+0x89/0x220 [ 427.238690][T12737] __x64_sys_clone+0x176/0x1d0 [ 427.243459][T12737] ? __kasan_check_write+0x14/0x20 [ 427.248574][T12737] ? __ia32_sys_vfork+0xf0/0xf0 [ 427.253524][T12737] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 427.259618][T12737] x64_sys_call+0x41f/0x9a0 [ 427.264124][T12737] do_syscall_64+0x4c/0xa0 [ 427.268579][T12737] ? clear_bhb_loop+0x50/0xa0 [ 427.273258][T12737] ? clear_bhb_loop+0x50/0xa0 [ 427.277940][T12737] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 427.283842][T12737] RIP: 0033:0x7f9523c10be9 [ 427.288263][T12737] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 427.308061][T12737] RSP: 002b:00007f9522678fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 427.316563][T12737] RAX: ffffffffffffffda RBX: 00007f9523e47fa0 RCX: 00007f9523c10be9 [ 427.324540][T12737] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 427.332597][T12737] RBP: 00007f9522679090 R08: 0000000000000000 R09: 0000000000000000 [ 427.340595][T12737] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 427.348565][T12737] R13: 00007f9523e48038 R14: 00007f9523e47fa0 R15: 00007fff424dc458 [ 427.356673][T12737] [ 428.343686][ T30] audit: type=1400 audit(1757353918.172:157): avc: denied { create } for pid=12770 comm="syz.8.4162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 428.863813][T12787] FAULT_INJECTION: forcing a failure. [ 428.863813][T12787] name failslab, interval 1, probability 0, space 0, times 0 [ 428.961082][T12787] CPU: 0 PID: 12787 Comm: syz.0.4167 Not tainted syzkaller #0 [ 428.968687][T12787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 428.978792][T12787] Call Trace: [ 428.982120][T12787] [ 428.985090][T12787] __dump_stack+0x21/0x30 [ 428.989485][T12787] dump_stack_lvl+0xee/0x150 [ 428.994102][T12787] ? show_regs_print_info+0x20/0x20 [ 428.999338][T12787] dump_stack+0x15/0x20 [ 429.003537][T12787] should_fail+0x3c1/0x510 [ 429.007990][T12787] __should_failslab+0xa4/0xe0 [ 429.012782][T12787] should_failslab+0x9/0x20 [ 429.017311][T12787] slab_pre_alloc_hook+0x3b/0xe0 [ 429.022276][T12787] ? vm_area_dup+0x26/0x210 [ 429.026809][T12787] kmem_cache_alloc+0x44/0x260 [ 429.031601][T12787] vm_area_dup+0x26/0x210 [ 429.035960][T12787] copy_mm+0x93a/0x13a0 [ 429.040147][T12787] ? copy_signal+0x600/0x600 [ 429.044761][T12787] ? __init_rwsem+0xfc/0x1d0 [ 429.049379][T12787] ? copy_signal+0x4cb/0x600 [ 429.054077][T12787] copy_process+0x115c/0x3210 [ 429.058793][T12787] ? __kasan_check_write+0x14/0x20 [ 429.063932][T12787] ? __pidfd_prepare+0x150/0x150 [ 429.068888][T12787] ? security_file_permission+0x83/0xa0 [ 429.074576][T12787] kernel_clone+0x23f/0x940 [ 429.079100][T12787] ? create_io_thread+0x130/0x130 [ 429.084142][T12787] ? __kasan_check_write+0x14/0x20 [ 429.089281][T12787] ? mutex_unlock+0x89/0x220 [ 429.093908][T12787] __x64_sys_clone+0x176/0x1d0 [ 429.098741][T12787] ? __kasan_check_write+0x14/0x20 [ 429.103882][T12787] ? __ia32_sys_vfork+0xf0/0xf0 [ 429.108767][T12787] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 429.114874][T12787] x64_sys_call+0x41f/0x9a0 [ 429.119394][T12787] do_syscall_64+0x4c/0xa0 [ 429.123844][T12787] ? clear_bhb_loop+0x50/0xa0 [ 429.128553][T12787] ? clear_bhb_loop+0x50/0xa0 [ 429.133249][T12787] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 429.139334][T12787] RIP: 0033:0x7fd45a51dbe9 [ 429.143791][T12787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 429.163429][T12787] RSP: 002b:00007fd458f85fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 429.171876][T12787] RAX: ffffffffffffffda RBX: 00007fd45a754fa0 RCX: 00007fd45a51dbe9 [ 429.179995][T12787] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 429.187993][T12787] RBP: 00007fd458f86090 R08: 0000000000000000 R09: 0000000000000000 [ 429.195988][T12787] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 429.203991][T12787] R13: 00007fd45a755038 R14: 00007fd45a754fa0 R15: 00007ffd61cdeeb8 [ 429.212016][T12787] [ 430.483879][T12839] FAULT_INJECTION: forcing a failure. [ 430.483879][T12839] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 430.581336][T12839] CPU: 1 PID: 12839 Comm: syz.5.4187 Not tainted syzkaller #0 [ 430.589294][T12839] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 430.599389][T12839] Call Trace: [ 430.602693][T12839] [ 430.605637][T12839] __dump_stack+0x21/0x30 [ 430.610004][T12839] dump_stack_lvl+0xee/0x150 [ 430.614643][T12839] ? show_regs_print_info+0x20/0x20 [ 430.619867][T12839] dump_stack+0x15/0x20 [ 430.624040][T12839] should_fail+0x3c1/0x510 [ 430.628481][T12839] should_fail_alloc_page+0x55/0x80 [ 430.633702][T12839] prepare_alloc_pages+0x156/0x600 [ 430.639107][T12839] ? __alloc_pages_bulk+0xab0/0xab0 [ 430.644342][T12839] __alloc_pages+0x10a/0x440 [ 430.648952][T12839] ? prep_new_page+0x110/0x110 [ 430.653740][T12839] ? arch_stack_walk+0xee/0x140 [ 430.658626][T12839] pte_alloc_one+0x70/0x180 [ 430.663192][T12839] ? pfn_modify_allowed+0x2f0/0x2f0 [ 430.668408][T12839] ? stack_trace_save+0x98/0xe0 [ 430.673282][T12839] ? __stack_depot_save+0x34/0x480 [ 430.678418][T12839] ? copy_mm+0x9d1/0x13a0 [ 430.682771][T12839] ? copy_process+0x115c/0x3210 [ 430.687773][T12839] ? kernel_clone+0x23f/0x940 [ 430.692488][T12839] __pte_alloc+0x75/0x290 [ 430.696844][T12839] ? __kasan_slab_alloc+0xcf/0xf0 [ 430.701891][T12839] ? free_pgtables+0x280/0x280 [ 430.706684][T12839] ? anon_vma_fork+0x200/0x510 [ 430.711469][T12839] ? copy_mm+0x9d1/0x13a0 [ 430.715815][T12839] ? copy_process+0x115c/0x3210 [ 430.720698][T12839] ? kernel_clone+0x23f/0x940 [ 430.725393][T12839] ? __x64_sys_clone+0x176/0x1d0 [ 430.730354][T12839] ? do_syscall_64+0x4c/0xa0 [ 430.734965][T12839] copy_page_range+0x2348/0x2890 [ 430.739938][T12839] ? pfn_valid+0x1d0/0x1d0 [ 430.744378][T12839] copy_mm+0xbe2/0x13a0 [ 430.748568][T12839] ? copy_signal+0x600/0x600 [ 430.753281][T12839] ? __init_rwsem+0xfc/0x1d0 [ 430.757908][T12839] ? copy_signal+0x4cb/0x600 [ 430.762534][T12839] copy_process+0x115c/0x3210 [ 430.767467][T12839] ? __kasan_check_write+0x14/0x20 [ 430.772612][T12839] ? __pidfd_prepare+0x150/0x150 [ 430.777572][T12839] ? security_file_permission+0x83/0xa0 [ 430.783148][T12839] kernel_clone+0x23f/0x940 [ 430.787681][T12839] ? create_io_thread+0x130/0x130 [ 430.792726][T12839] ? __kasan_check_write+0x14/0x20 [ 430.797865][T12839] ? mutex_unlock+0x89/0x220 [ 430.802478][T12839] __x64_sys_clone+0x176/0x1d0 [ 430.807358][T12839] ? __kasan_check_write+0x14/0x20 [ 430.812496][T12839] ? __ia32_sys_vfork+0xf0/0xf0 [ 430.817380][T12839] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 430.823469][T12839] x64_sys_call+0x41f/0x9a0 [ 430.828014][T12839] do_syscall_64+0x4c/0xa0 [ 430.832601][T12839] ? clear_bhb_loop+0x50/0xa0 [ 430.837319][T12839] ? clear_bhb_loop+0x50/0xa0 [ 430.842027][T12839] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 430.847945][T12839] RIP: 0033:0x7f9523c10be9 [ 430.852384][T12839] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 430.872364][T12839] RSP: 002b:00007f9522678fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 430.880803][T12839] RAX: ffffffffffffffda RBX: 00007f9523e47fa0 RCX: 00007f9523c10be9 [ 430.888790][T12839] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 430.896784][T12839] RBP: 00007f9522679090 R08: 0000000000000000 R09: 0000000000000000 [ 430.904771][T12839] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 430.912759][T12839] R13: 00007f9523e48038 R14: 00007f9523e47fa0 R15: 00007fff424dc458 [ 430.920775][T12839] [ 431.068908][T12861] FAULT_INJECTION: forcing a failure. [ 431.068908][T12861] name failslab, interval 1, probability 0, space 0, times 0 [ 431.089437][T12861] CPU: 1 PID: 12861 Comm: syz.8.4194 Not tainted syzkaller #0 [ 431.096958][T12861] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 431.107022][T12861] Call Trace: [ 431.110298][T12861] [ 431.113231][T12861] __dump_stack+0x21/0x30 [ 431.117567][T12861] dump_stack_lvl+0xee/0x150 [ 431.122158][T12861] ? show_regs_print_info+0x20/0x20 [ 431.127360][T12861] dump_stack+0x15/0x20 [ 431.131525][T12861] should_fail+0x3c1/0x510 [ 431.135982][T12861] __should_failslab+0xa4/0xe0 [ 431.140778][T12861] should_failslab+0x9/0x20 [ 431.145298][T12861] slab_pre_alloc_hook+0x3b/0xe0 [ 431.150247][T12861] ? __build_skb+0x2d/0x310 [ 431.154760][T12861] kmem_cache_alloc+0x44/0x260 [ 431.159556][T12861] __build_skb+0x2d/0x310 [ 431.163896][T12861] ? __kasan_check_write+0x14/0x20 [ 431.169041][T12861] build_skb+0x24/0x200 [ 431.173295][T12861] bpf_prog_test_run_skb+0x279/0x1150 [ 431.178683][T12861] ? __kasan_check_write+0x14/0x20 [ 431.183886][T12861] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 431.189785][T12861] bpf_prog_test_run+0x3d5/0x620 [ 431.194814][T12861] ? bpf_prog_query+0x230/0x230 [ 431.199671][T12861] ? selinux_bpf+0xce/0xf0 [ 431.204181][T12861] ? security_bpf+0x82/0xa0 [ 431.208688][T12861] __sys_bpf+0x52c/0x730 [ 431.212938][T12861] ? bpf_link_show_fdinfo+0x310/0x310 [ 431.218315][T12861] ? debug_smp_processor_id+0x17/0x20 [ 431.223692][T12861] __x64_sys_bpf+0x7c/0x90 [ 431.228110][T12861] x64_sys_call+0x4b9/0x9a0 [ 431.232616][T12861] do_syscall_64+0x4c/0xa0 [ 431.237032][T12861] ? clear_bhb_loop+0x50/0xa0 [ 431.241709][T12861] ? clear_bhb_loop+0x50/0xa0 [ 431.246394][T12861] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 431.252292][T12861] RIP: 0033:0x7f1db90debe9 [ 431.256707][T12861] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 431.276332][T12861] RSP: 002b:00007f1db7b47038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 431.284779][T12861] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 431.292759][T12861] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 431.300734][T12861] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 431.308811][T12861] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 431.316778][T12861] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 431.324757][T12861] [ 431.607314][T12886] FAULT_INJECTION: forcing a failure. [ 431.607314][T12886] name failslab, interval 1, probability 0, space 0, times 0 [ 431.660720][T12886] CPU: 0 PID: 12886 Comm: syz.0.4201 Not tainted syzkaller #0 [ 431.668245][T12886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 431.678343][T12886] Call Trace: [ 431.681652][T12886] [ 431.684612][T12886] __dump_stack+0x21/0x30 [ 431.689003][T12886] dump_stack_lvl+0xee/0x150 [ 431.693705][T12886] ? show_regs_print_info+0x20/0x20 [ 431.698939][T12886] dump_stack+0x15/0x20 [ 431.703121][T12886] should_fail+0x3c1/0x510 [ 431.707586][T12886] __should_failslab+0xa4/0xe0 [ 431.712387][T12886] should_failslab+0x9/0x20 [ 431.716919][T12886] slab_pre_alloc_hook+0x3b/0xe0 [ 431.721888][T12886] kmem_cache_alloc_trace+0x48/0x270 [ 431.727201][T12886] ? selinux_sk_alloc_security+0x7e/0x1a0 [ 431.732963][T12886] selinux_sk_alloc_security+0x7e/0x1a0 [ 431.738538][T12886] security_sk_alloc+0x72/0xa0 [ 431.743438][T12886] sk_prot_alloc+0x108/0x320 [ 431.748043][T12886] sk_alloc+0x38/0x430 [ 431.752123][T12886] bpf_prog_test_run_skb+0x24b/0x1150 [ 431.757529][T12886] ? __kasan_check_write+0x14/0x20 [ 431.762651][T12886] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 431.768574][T12886] bpf_prog_test_run+0x3d5/0x620 [ 431.773533][T12886] ? bpf_prog_query+0x230/0x230 [ 431.778404][T12886] ? selinux_bpf+0xce/0xf0 [ 431.782829][T12886] ? security_bpf+0x82/0xa0 [ 431.787343][T12886] __sys_bpf+0x52c/0x730 [ 431.791593][T12886] ? bpf_link_show_fdinfo+0x310/0x310 [ 431.796974][T12886] __x64_sys_bpf+0x7c/0x90 [ 431.801412][T12886] x64_sys_call+0x4b9/0x9a0 [ 431.805922][T12886] do_syscall_64+0x4c/0xa0 [ 431.810345][T12886] ? clear_bhb_loop+0x50/0xa0 [ 431.815110][T12886] ? clear_bhb_loop+0x50/0xa0 [ 431.819804][T12886] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 431.825700][T12886] RIP: 0033:0x7fd45a51dbe9 [ 431.830217][T12886] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 431.849827][T12886] RSP: 002b:00007fd458f86038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 431.858358][T12886] RAX: ffffffffffffffda RBX: 00007fd45a754fa0 RCX: 00007fd45a51dbe9 [ 431.866332][T12886] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 431.874321][T12886] RBP: 00007fd458f86090 R08: 0000000000000000 R09: 0000000000000000 [ 431.882388][T12886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 431.890360][T12886] R13: 00007fd45a755038 R14: 00007fd45a754fa0 R15: 00007ffd61cdeeb8 [ 431.898345][T12886] [ 432.448331][T12909] FAULT_INJECTION: forcing a failure. [ 432.448331][T12909] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 432.483995][T12909] CPU: 0 PID: 12909 Comm: syz.6.4211 Not tainted syzkaller #0 [ 432.491504][T12909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 432.501597][T12909] Call Trace: [ 432.504906][T12909] [ 432.507861][T12909] __dump_stack+0x21/0x30 [ 432.512218][T12909] dump_stack_lvl+0xee/0x150 [ 432.516839][T12909] ? show_regs_print_info+0x20/0x20 [ 432.522067][T12909] ? bpf_cgroup_storage_free+0x8f/0xb0 [ 432.527548][T12909] dump_stack+0x15/0x20 [ 432.531730][T12909] should_fail+0x3c1/0x510 [ 432.536190][T12909] should_fail_usercopy+0x1a/0x20 [ 432.541263][T12909] _copy_to_user+0x20/0x90 [ 432.545858][T12909] bpf_test_finish+0x1ae/0x3b0 [ 432.550672][T12909] ? convert_skb_to___skb+0x360/0x360 [ 432.556085][T12909] ? convert_skb_to___skb+0x203/0x360 [ 432.561499][T12909] bpf_prog_test_run_skb+0xbba/0x1150 [ 432.566996][T12909] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 432.572924][T12909] bpf_prog_test_run+0x3d5/0x620 [ 432.577901][T12909] ? bpf_prog_query+0x230/0x230 [ 432.582782][T12909] ? __sys_bpf+0x2b1/0x730 [ 432.587225][T12909] ? __sanitizer_cov_trace_switch+0x5c/0xe0 [ 432.593150][T12909] __sys_bpf+0x52c/0x730 [ 432.597434][T12909] ? bpf_link_show_fdinfo+0x310/0x310 [ 432.602845][T12909] ? debug_smp_processor_id+0x17/0x20 [ 432.608258][T12909] __x64_sys_bpf+0x7c/0x90 [ 432.612710][T12909] x64_sys_call+0x4b9/0x9a0 [ 432.617252][T12909] do_syscall_64+0x4c/0xa0 [ 432.621694][T12909] ? clear_bhb_loop+0x50/0xa0 [ 432.626493][T12909] ? clear_bhb_loop+0x50/0xa0 [ 432.631227][T12909] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 432.637163][T12909] RIP: 0033:0x7f8bda941be9 [ 432.641695][T12909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 432.661323][T12909] RSP: 002b:00007f8bd93aa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 432.669762][T12909] RAX: ffffffffffffffda RBX: 00007f8bdab78fa0 RCX: 00007f8bda941be9 [ 432.677755][T12909] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 432.685742][T12909] RBP: 00007f8bd93aa090 R08: 0000000000000000 R09: 0000000000000000 [ 432.693730][T12909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 432.701718][T12909] R13: 00007f8bdab79038 R14: 00007f8bdab78fa0 R15: 00007ffe54c0d908 [ 432.709799][T12909] [ 433.566454][T12946] FAULT_INJECTION: forcing a failure. [ 433.566454][T12946] name failslab, interval 1, probability 0, space 0, times 0 [ 433.585096][T12946] CPU: 0 PID: 12946 Comm: syz.8.4223 Not tainted syzkaller #0 [ 433.592617][T12946] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 433.602697][T12946] Call Trace: [ 433.605995][T12946] [ 433.608957][T12946] __dump_stack+0x21/0x30 [ 433.613327][T12946] dump_stack_lvl+0xee/0x150 [ 433.617939][T12946] ? show_regs_print_info+0x20/0x20 [ 433.623292][T12946] dump_stack+0x15/0x20 [ 433.627561][T12946] should_fail+0x3c1/0x510 [ 433.632033][T12946] __should_failslab+0xa4/0xe0 [ 433.636837][T12946] should_failslab+0x9/0x20 [ 433.641364][T12946] slab_pre_alloc_hook+0x3b/0xe0 [ 433.646470][T12946] ? anon_vma_fork+0xf2/0x510 [ 433.651176][T12946] kmem_cache_alloc+0x44/0x260 [ 433.656062][T12946] anon_vma_fork+0xf2/0x510 [ 433.660598][T12946] copy_mm+0x9d1/0x13a0 [ 433.664789][T12946] ? copy_signal+0x600/0x600 [ 433.669401][T12946] ? __init_rwsem+0xfc/0x1d0 [ 433.674020][T12946] ? copy_signal+0x4cb/0x600 [ 433.678722][T12946] copy_process+0x115c/0x3210 [ 433.683436][T12946] ? __kasan_check_write+0x14/0x20 [ 433.688576][T12946] ? __pidfd_prepare+0x150/0x150 [ 433.693709][T12946] ? security_file_permission+0x83/0xa0 [ 433.699297][T12946] kernel_clone+0x23f/0x940 [ 433.703927][T12946] ? create_io_thread+0x130/0x130 [ 433.709072][T12946] ? __kasan_check_write+0x14/0x20 [ 433.714229][T12946] ? mutex_unlock+0x89/0x220 [ 433.718868][T12946] __x64_sys_clone+0x176/0x1d0 [ 433.723665][T12946] ? __kasan_check_write+0x14/0x20 [ 433.728805][T12946] ? __ia32_sys_vfork+0xf0/0xf0 [ 433.733710][T12946] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 433.739901][T12946] x64_sys_call+0x41f/0x9a0 [ 433.744431][T12946] do_syscall_64+0x4c/0xa0 [ 433.748910][T12946] ? clear_bhb_loop+0x50/0xa0 [ 433.753609][T12946] ? clear_bhb_loop+0x50/0xa0 [ 433.758437][T12946] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 433.764369][T12946] RIP: 0033:0x7f1db90debe9 [ 433.768815][T12946] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 433.788447][T12946] RSP: 002b:00007f1db7b46fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 433.796890][T12946] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 433.804886][T12946] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 433.812871][T12946] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 433.820855][T12946] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 433.828837][T12946] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 433.836929][T12946] [ 433.938743][T12951] FAULT_INJECTION: forcing a failure. [ 433.938743][T12951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 433.981697][T12951] CPU: 0 PID: 12951 Comm: syz.0.4226 Not tainted syzkaller #0 [ 433.989221][T12951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 433.999307][T12951] Call Trace: [ 434.002592][T12951] [ 434.005529][T12951] __dump_stack+0x21/0x30 [ 434.009870][T12951] dump_stack_lvl+0xee/0x150 [ 434.014464][T12951] ? show_regs_print_info+0x20/0x20 [ 434.019671][T12951] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 434.025483][T12951] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 434.031643][T12951] dump_stack+0x15/0x20 [ 434.035802][T12951] should_fail+0x3c1/0x510 [ 434.040226][T12951] should_fail_usercopy+0x1a/0x20 [ 434.045276][T12951] _copy_to_user+0x20/0x90 [ 434.049702][T12951] bpf_test_finish+0x1dd/0x3b0 [ 434.054472][T12951] ? convert_skb_to___skb+0x360/0x360 [ 434.059856][T12951] ? convert_skb_to___skb+0x203/0x360 [ 434.065232][T12951] bpf_prog_test_run_skb+0xbba/0x1150 [ 434.070615][T12951] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 434.076512][T12951] bpf_prog_test_run+0x3d5/0x620 [ 434.081456][T12951] ? bpf_prog_query+0x230/0x230 [ 434.086309][T12951] ? selinux_bpf+0xce/0xf0 [ 434.090725][T12951] ? security_bpf+0x82/0xa0 [ 434.095232][T12951] __sys_bpf+0x52c/0x730 [ 434.099479][T12951] ? bpf_link_show_fdinfo+0x310/0x310 [ 434.104863][T12951] ? debug_smp_processor_id+0x17/0x20 [ 434.110249][T12951] __x64_sys_bpf+0x7c/0x90 [ 434.114663][T12951] x64_sys_call+0x4b9/0x9a0 [ 434.119167][T12951] do_syscall_64+0x4c/0xa0 [ 434.123608][T12951] ? clear_bhb_loop+0x50/0xa0 [ 434.128293][T12951] ? clear_bhb_loop+0x50/0xa0 [ 434.132978][T12951] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 434.138877][T12951] RIP: 0033:0x7fd45a51dbe9 [ 434.143301][T12951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 434.162923][T12951] RSP: 002b:00007fd458f86038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 434.171351][T12951] RAX: ffffffffffffffda RBX: 00007fd45a754fa0 RCX: 00007fd45a51dbe9 [ 434.179333][T12951] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 434.187312][T12951] RBP: 00007fd458f86090 R08: 0000000000000000 R09: 0000000000000000 [ 434.195288][T12951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 434.203266][T12951] R13: 00007fd45a755038 R14: 00007fd45a754fa0 R15: 00007ffd61cdeeb8 [ 434.211259][T12951] [ 435.259734][T12987] device syzkaller0 entered promiscuous mode [ 435.796735][T12990] FAULT_INJECTION: forcing a failure. [ 435.796735][T12990] name failslab, interval 1, probability 0, space 0, times 0 [ 435.831128][T12992] FAULT_INJECTION: forcing a failure. [ 435.831128][T12992] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 435.854057][T12990] CPU: 0 PID: 12990 Comm: syz.9.4241 Not tainted syzkaller #0 [ 435.861576][T12990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 435.871746][T12990] Call Trace: [ 435.875034][T12990] [ 435.877977][T12990] __dump_stack+0x21/0x30 [ 435.882324][T12990] dump_stack_lvl+0xee/0x150 [ 435.886938][T12990] ? show_regs_print_info+0x20/0x20 [ 435.892160][T12990] dump_stack+0x15/0x20 [ 435.896321][T12990] should_fail+0x3c1/0x510 [ 435.900747][T12990] __should_failslab+0xa4/0xe0 [ 435.905608][T12990] should_failslab+0x9/0x20 [ 435.910118][T12990] slab_pre_alloc_hook+0x3b/0xe0 [ 435.915072][T12990] ? anon_vma_clone+0xc0/0x500 [ 435.919846][T12990] kmem_cache_alloc+0x44/0x260 [ 435.924621][T12990] anon_vma_clone+0xc0/0x500 [ 435.929215][T12990] anon_vma_fork+0x8c/0x510 [ 435.933720][T12990] copy_mm+0x9d1/0x13a0 [ 435.937972][T12990] ? copy_signal+0x600/0x600 [ 435.942563][T12990] ? __init_rwsem+0xfc/0x1d0 [ 435.947268][T12990] ? copy_signal+0x4cb/0x600 [ 435.951948][T12990] copy_process+0x115c/0x3210 [ 435.956646][T12990] ? __pidfd_prepare+0x150/0x150 [ 435.961708][T12990] kernel_clone+0x23f/0x940 [ 435.966225][T12990] ? create_io_thread+0x130/0x130 [ 435.971258][T12990] ? __kasan_check_write+0x14/0x20 [ 435.976458][T12990] ? mutex_unlock+0x89/0x220 [ 435.981064][T12990] __x64_sys_clone+0x176/0x1d0 [ 435.985836][T12990] ? __kasan_check_write+0x14/0x20 [ 435.991038][T12990] ? __ia32_sys_vfork+0xf0/0xf0 [ 435.995897][T12990] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 436.001975][T12990] x64_sys_call+0x41f/0x9a0 [ 436.006567][T12990] do_syscall_64+0x4c/0xa0 [ 436.011009][T12990] ? clear_bhb_loop+0x50/0xa0 [ 436.015692][T12990] ? clear_bhb_loop+0x50/0xa0 [ 436.020375][T12990] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 436.026268][T12990] RIP: 0033:0x7f5007b0dbe9 [ 436.030683][T12990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 436.050292][T12990] RSP: 002b:00007f5006575fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 436.058711][T12990] RAX: ffffffffffffffda RBX: 00007f5007d44fa0 RCX: 00007f5007b0dbe9 [ 436.066806][T12990] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 436.074783][T12990] RBP: 00007f5006576090 R08: 0000000000000000 R09: 0000000000000000 [ 436.082764][T12990] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 436.090762][T12990] R13: 00007f5007d45038 R14: 00007f5007d44fa0 R15: 00007fff84157d68 [ 436.098904][T12990] [ 436.102340][T12992] CPU: 0 PID: 12992 Comm: syz.0.4240 Not tainted syzkaller #0 [ 436.109832][T12992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 436.120331][T12992] Call Trace: [ 436.123620][T12992] [ 436.126559][T12992] __dump_stack+0x21/0x30 [ 436.130899][T12992] dump_stack_lvl+0xee/0x150 [ 436.135505][T12992] ? show_regs_print_info+0x20/0x20 [ 436.140722][T12992] ? bpf_cgroup_storage_free+0x8f/0xb0 [ 436.146183][T12992] dump_stack+0x15/0x20 [ 436.150342][T12992] should_fail+0x3c1/0x510 [ 436.154773][T12992] should_fail_usercopy+0x1a/0x20 [ 436.159803][T12992] _copy_to_user+0x20/0x90 [ 436.164316][T12992] bpf_test_finish+0x1ae/0x3b0 [ 436.169098][T12992] ? convert_skb_to___skb+0x360/0x360 [ 436.174477][T12992] ? convert_skb_to___skb+0x203/0x360 [ 436.179890][T12992] bpf_prog_test_run_skb+0xbba/0x1150 [ 436.185269][T12992] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 436.191168][T12992] bpf_prog_test_run+0x3d5/0x620 [ 436.196133][T12992] ? bpf_prog_query+0x230/0x230 [ 436.200996][T12992] ? selinux_bpf+0xce/0xf0 [ 436.205419][T12992] ? security_bpf+0x82/0xa0 [ 436.209928][T12992] __sys_bpf+0x52c/0x730 [ 436.214175][T12992] ? bpf_link_show_fdinfo+0x310/0x310 [ 436.219561][T12992] __x64_sys_bpf+0x7c/0x90 [ 436.223981][T12992] x64_sys_call+0x4b9/0x9a0 [ 436.228486][T12992] do_syscall_64+0x4c/0xa0 [ 436.232906][T12992] ? clear_bhb_loop+0x50/0xa0 [ 436.237687][T12992] ? clear_bhb_loop+0x50/0xa0 [ 436.242458][T12992] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 436.248357][T12992] RIP: 0033:0x7fd45a51dbe9 [ 436.252786][T12992] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 436.272604][T12992] RSP: 002b:00007fd458f86038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 436.281058][T12992] RAX: ffffffffffffffda RBX: 00007fd45a754fa0 RCX: 00007fd45a51dbe9 [ 436.289039][T12992] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 436.297037][T12992] RBP: 00007fd458f86090 R08: 0000000000000000 R09: 0000000000000000 [ 436.305016][T12992] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 436.312996][T12992] R13: 00007fd45a755038 R14: 00007fd45a754fa0 R15: 00007ffd61cdeeb8 [ 436.321023][T12992] [ 436.501445][T13009] device pim6reg1 entered promiscuous mode [ 436.970462][T13024] device syzkaller0 entered promiscuous mode [ 437.421256][T13041] FAULT_INJECTION: forcing a failure. [ 437.421256][T13041] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 437.467608][T13041] CPU: 1 PID: 13041 Comm: syz.9.4259 Not tainted syzkaller #0 [ 437.475278][T13041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 437.485451][T13041] Call Trace: [ 437.488753][T13041] [ 437.491715][T13041] __dump_stack+0x21/0x30 [ 437.496060][T13041] dump_stack_lvl+0xee/0x150 [ 437.500778][T13041] ? show_regs_print_info+0x20/0x20 [ 437.505987][T13041] ? bpf_cgroup_storage_free+0x8f/0xb0 [ 437.511456][T13041] dump_stack+0x15/0x20 [ 437.515617][T13041] should_fail+0x3c1/0x510 [ 437.520150][T13041] should_fail_usercopy+0x1a/0x20 [ 437.525298][T13041] _copy_to_user+0x20/0x90 [ 437.529735][T13041] bpf_test_finish+0x1dd/0x3b0 [ 437.534726][T13041] ? convert_skb_to___skb+0x360/0x360 [ 437.540155][T13041] ? convert_skb_to___skb+0x203/0x360 [ 437.545547][T13041] bpf_prog_test_run_skb+0xbba/0x1150 [ 437.551064][T13041] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 437.556961][T13041] bpf_prog_test_run+0x3d5/0x620 [ 437.561949][T13041] ? bpf_prog_query+0x230/0x230 [ 437.566804][T13041] ? selinux_bpf+0xce/0xf0 [ 437.571312][T13041] ? security_bpf+0x82/0xa0 [ 437.575818][T13041] __sys_bpf+0x52c/0x730 [ 437.580164][T13041] ? bpf_link_show_fdinfo+0x310/0x310 [ 437.585546][T13041] __x64_sys_bpf+0x7c/0x90 [ 437.589973][T13041] x64_sys_call+0x4b9/0x9a0 [ 437.594569][T13041] do_syscall_64+0x4c/0xa0 [ 437.598989][T13041] ? clear_bhb_loop+0x50/0xa0 [ 437.603670][T13041] ? clear_bhb_loop+0x50/0xa0 [ 437.608357][T13041] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 437.614254][T13041] RIP: 0033:0x7f5007b0dbe9 [ 437.618709][T13041] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 437.638324][T13041] RSP: 002b:00007f5006576038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 437.646744][T13041] RAX: ffffffffffffffda RBX: 00007f5007d44fa0 RCX: 00007f5007b0dbe9 [ 437.654734][T13041] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 437.662724][T13041] RBP: 00007f5006576090 R08: 0000000000000000 R09: 0000000000000000 [ 437.670718][T13041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 437.678692][T13041] R13: 00007f5007d45038 R14: 00007f5007d44fa0 R15: 00007fff84157d68 [ 437.686680][T13041] [ 438.270040][T13069] device syzkaller0 entered promiscuous mode [ 439.877033][T13091] FAULT_INJECTION: forcing a failure. [ 439.877033][T13091] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 439.972875][T13091] CPU: 1 PID: 13091 Comm: syz.9.4281 Not tainted syzkaller #0 [ 439.980397][T13091] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 439.990581][T13091] Call Trace: [ 439.993973][T13091] [ 439.996923][T13091] __dump_stack+0x21/0x30 [ 440.001289][T13091] dump_stack_lvl+0xee/0x150 [ 440.005997][T13091] ? show_regs_print_info+0x20/0x20 [ 440.011223][T13091] ? bpf_cgroup_storage_free+0x8f/0xb0 [ 440.016762][T13091] dump_stack+0x15/0x20 [ 440.021038][T13091] should_fail+0x3c1/0x510 [ 440.025527][T13091] should_fail_usercopy+0x1a/0x20 [ 440.030625][T13091] _copy_to_user+0x20/0x90 [ 440.035074][T13091] bpf_test_finish+0x20c/0x3b0 [ 440.039871][T13091] ? convert_skb_to___skb+0x360/0x360 [ 440.045266][T13091] ? build_skb+0x1a9/0x200 [ 440.049784][T13091] ? convert_skb_to___skb+0x203/0x360 [ 440.055173][T13091] bpf_prog_test_run_skb+0xbba/0x1150 [ 440.060569][T13091] ? __bpf_prog_test_run_raw_tp+0x2b0/0x2b0 [ 440.066515][T13091] bpf_prog_test_run+0x3d5/0x620 [ 440.071487][T13091] ? bpf_prog_query+0x230/0x230 [ 440.076447][T13091] ? selinux_bpf+0xce/0xf0 [ 440.080964][T13091] ? security_bpf+0x82/0xa0 [ 440.085476][T13091] __sys_bpf+0x52c/0x730 [ 440.089734][T13091] ? bpf_link_show_fdinfo+0x310/0x310 [ 440.095123][T13091] ? debug_smp_processor_id+0x17/0x20 [ 440.100511][T13091] __x64_sys_bpf+0x7c/0x90 [ 440.104936][T13091] x64_sys_call+0x4b9/0x9a0 [ 440.109447][T13091] do_syscall_64+0x4c/0xa0 [ 440.113866][T13091] ? clear_bhb_loop+0x50/0xa0 [ 440.118550][T13091] ? clear_bhb_loop+0x50/0xa0 [ 440.123235][T13091] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 440.129136][T13091] RIP: 0033:0x7f5007b0dbe9 [ 440.133561][T13091] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 440.153265][T13091] RSP: 002b:00007f5006576038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 440.161685][T13091] RAX: ffffffffffffffda RBX: 00007f5007d44fa0 RCX: 00007f5007b0dbe9 [ 440.169665][T13091] RDX: 0000000000000028 RSI: 0000200000000180 RDI: 000000000000000a [ 440.177735][T13091] RBP: 00007f5006576090 R08: 0000000000000000 R09: 0000000000000000 [ 440.185723][T13091] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 440.193693][T13091] R13: 00007f5007d45038 R14: 00007f5007d44fa0 R15: 00007fff84157d68 [ 440.201941][T13091] [ 440.991202][T13122] bond_slave_1: mtu less than device minimum [ 440.997289][T13122] FAULT_INJECTION: forcing a failure. [ 440.997289][T13122] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 441.093423][T13122] CPU: 1 PID: 13122 Comm: syz.8.4292 Not tainted syzkaller #0 [ 441.100960][T13122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 441.111145][T13122] Call Trace: [ 441.114456][T13122] [ 441.117490][T13122] __dump_stack+0x21/0x30 [ 441.121883][T13122] dump_stack_lvl+0xee/0x150 [ 441.126530][T13122] ? show_regs_print_info+0x20/0x20 [ 441.131780][T13122] dump_stack+0x15/0x20 [ 441.135992][T13122] should_fail+0x3c1/0x510 [ 441.140467][T13122] should_fail_usercopy+0x1a/0x20 [ 441.145626][T13122] _copy_to_user+0x20/0x90 [ 441.150097][T13122] simple_read_from_buffer+0xe9/0x160 [ 441.155525][T13122] proc_fail_nth_read+0x19a/0x210 [ 441.160620][T13122] ? proc_fault_inject_write+0x2f0/0x2f0 [ 441.166305][T13122] ? security_file_permission+0x83/0xa0 [ 441.172065][T13122] ? proc_fault_inject_write+0x2f0/0x2f0 [ 441.177834][T13122] vfs_read+0x282/0xbe0 [ 441.182033][T13122] ? kernel_read+0x1f0/0x1f0 [ 441.186665][T13122] ? __kasan_check_write+0x14/0x20 [ 441.191827][T13122] ? mutex_lock+0x95/0x1a0 [ 441.196309][T13122] ? wait_for_completion_killable_timeout+0x10/0x10 [ 441.202956][T13122] ? __fget_files+0x2c4/0x320 [ 441.207815][T13122] ? __fdget_pos+0x2d2/0x380 [ 441.212455][T13122] ? ksys_read+0x71/0x240 [ 441.216833][T13122] ksys_read+0x140/0x240 [ 441.221117][T13122] ? vfs_write+0xf70/0xf70 [ 441.225580][T13122] ? debug_smp_processor_id+0x17/0x20 [ 441.230994][T13122] __x64_sys_read+0x7b/0x90 [ 441.235559][T13122] x64_sys_call+0x96d/0x9a0 [ 441.240146][T13122] do_syscall_64+0x4c/0xa0 [ 441.244606][T13122] ? clear_bhb_loop+0x50/0xa0 [ 441.249434][T13122] ? clear_bhb_loop+0x50/0xa0 [ 441.254147][T13122] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 441.260079][T13122] RIP: 0033:0x7f1db90dd5fc [ 441.264620][T13122] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 441.284385][T13122] RSP: 002b:00007f1db7b47030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 441.292835][T13122] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90dd5fc [ 441.300841][T13122] RDX: 000000000000000f RSI: 00007f1db7b470a0 RDI: 000000000000000a [ 441.308840][T13122] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 441.316837][T13122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 441.324836][T13122] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 441.332963][T13122] [ 441.355392][T13120] device syzkaller0 entered promiscuous mode [ 441.899803][T13128] syz.8.4296[13128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.902000][T13128] syz.8.4296[13128] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 441.930442][T13144] bond_slave_1: mtu less than device minimum [ 442.290543][T13147] syz.5.4314[13147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 442.293836][T13147] syz.5.4314[13147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 444.233912][T13222] FAULT_INJECTION: forcing a failure. [ 444.233912][T13222] name failslab, interval 1, probability 0, space 0, times 0 [ 444.294995][T13222] CPU: 1 PID: 13222 Comm: syz.8.4328 Not tainted syzkaller #0 [ 444.302522][T13222] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 444.312598][T13222] Call Trace: [ 444.315894][T13222] [ 444.318831][T13222] __dump_stack+0x21/0x30 [ 444.323173][T13222] dump_stack_lvl+0xee/0x150 [ 444.327783][T13222] ? show_regs_print_info+0x20/0x20 [ 444.332989][T13222] dump_stack+0x15/0x20 [ 444.337173][T13222] should_fail+0x3c1/0x510 [ 444.341595][T13222] __should_failslab+0xa4/0xe0 [ 444.346371][T13222] should_failslab+0x9/0x20 [ 444.350882][T13222] slab_pre_alloc_hook+0x3b/0xe0 [ 444.355929][T13222] ? anon_vma_fork+0x200/0x510 [ 444.360702][T13222] kmem_cache_alloc+0x44/0x260 [ 444.365468][T13222] anon_vma_fork+0x200/0x510 [ 444.370063][T13222] copy_mm+0x9d1/0x13a0 [ 444.374230][T13222] ? copy_signal+0x600/0x600 [ 444.378822][T13222] ? __init_rwsem+0xfc/0x1d0 [ 444.383506][T13222] ? copy_signal+0x4cb/0x600 [ 444.388106][T13222] copy_process+0x115c/0x3210 [ 444.392798][T13222] ? __kasan_check_write+0x14/0x20 [ 444.397935][T13222] ? __pidfd_prepare+0x150/0x150 [ 444.402920][T13222] ? security_file_permission+0x83/0xa0 [ 444.408678][T13222] kernel_clone+0x23f/0x940 [ 444.413193][T13222] ? create_io_thread+0x130/0x130 [ 444.418238][T13222] ? __kasan_check_write+0x14/0x20 [ 444.423575][T13222] ? mutex_unlock+0x89/0x220 [ 444.428269][T13222] __x64_sys_clone+0x176/0x1d0 [ 444.433043][T13222] ? __kasan_check_write+0x14/0x20 [ 444.438253][T13222] ? __ia32_sys_vfork+0xf0/0xf0 [ 444.443208][T13222] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 444.449299][T13222] x64_sys_call+0x41f/0x9a0 [ 444.453811][T13222] do_syscall_64+0x4c/0xa0 [ 444.458277][T13222] ? clear_bhb_loop+0x50/0xa0 [ 444.463228][T13222] ? clear_bhb_loop+0x50/0xa0 [ 444.468016][T13222] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 444.473924][T13222] RIP: 0033:0x7f1db90debe9 [ 444.478469][T13222] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 444.498188][T13222] RSP: 002b:00007f1db7b46fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 444.506612][T13222] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 444.514597][T13222] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 444.522586][T13222] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 444.530564][T13222] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 444.538535][T13222] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 444.546616][T13222] [ 444.952191][T13234] device pim6reg1 entered promiscuous mode [ 446.883223][T13288] bond_slave_1: mtu less than device minimum [ 447.209773][T13297] device pim6reg1 entered promiscuous mode [ 450.055265][T13365] device syzkaller0 entered promiscuous mode [ 450.081227][T13365] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 452.385024][T13439] FAULT_INJECTION: forcing a failure. [ 452.385024][T13439] name failslab, interval 1, probability 0, space 0, times 0 [ 452.459444][T13439] CPU: 1 PID: 13439 Comm: syz.5.4400 Not tainted syzkaller #0 [ 452.466983][T13439] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 452.477081][T13439] Call Trace: [ 452.480385][T13439] [ 452.483339][T13439] __dump_stack+0x21/0x30 [ 452.487723][T13439] dump_stack_lvl+0xee/0x150 [ 452.492342][T13439] ? show_regs_print_info+0x20/0x20 [ 452.497574][T13439] dump_stack+0x15/0x20 [ 452.501782][T13439] should_fail+0x3c1/0x510 [ 452.506229][T13439] __should_failslab+0xa4/0xe0 [ 452.511018][T13439] should_failslab+0x9/0x20 [ 452.515545][T13439] slab_pre_alloc_hook+0x3b/0xe0 [ 452.520514][T13439] ? anon_vma_fork+0x200/0x510 [ 452.525303][T13439] kmem_cache_alloc+0x44/0x260 [ 452.530106][T13439] anon_vma_fork+0x200/0x510 [ 452.534727][T13439] copy_mm+0x9d1/0x13a0 [ 452.538926][T13439] ? copy_signal+0x600/0x600 [ 452.543575][T13439] ? __init_rwsem+0xfc/0x1d0 [ 452.548193][T13439] ? copy_signal+0x4cb/0x600 [ 452.552804][T13439] copy_process+0x115c/0x3210 [ 452.557538][T13439] ? __kasan_check_write+0x14/0x20 [ 452.562683][T13439] ? __pidfd_prepare+0x150/0x150 [ 452.567663][T13439] ? security_file_permission+0x83/0xa0 [ 452.573256][T13439] kernel_clone+0x23f/0x940 [ 452.577890][T13439] ? create_io_thread+0x130/0x130 [ 452.583077][T13439] ? __kasan_check_write+0x14/0x20 [ 452.588217][T13439] ? mutex_unlock+0x89/0x220 [ 452.592825][T13439] __x64_sys_clone+0x176/0x1d0 [ 452.597727][T13439] ? __kasan_check_write+0x14/0x20 [ 452.602853][T13439] ? __ia32_sys_vfork+0xf0/0xf0 [ 452.607922][T13439] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 452.614023][T13439] x64_sys_call+0x41f/0x9a0 [ 452.618548][T13439] do_syscall_64+0x4c/0xa0 [ 452.622999][T13439] ? clear_bhb_loop+0x50/0xa0 [ 452.627693][T13439] ? clear_bhb_loop+0x50/0xa0 [ 452.632382][T13439] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 452.638302][T13439] RIP: 0033:0x7f9523c10be9 [ 452.642722][T13439] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 452.662785][T13439] RSP: 002b:00007f9522678fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 452.671207][T13439] RAX: ffffffffffffffda RBX: 00007f9523e47fa0 RCX: 00007f9523c10be9 [ 452.679270][T13439] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 452.687243][T13439] RBP: 00007f9522679090 R08: 0000000000000000 R09: 0000000000000000 [ 452.695217][T13439] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 452.703312][T13439] R13: 00007f9523e48038 R14: 00007f9523e47fa0 R15: 00007fff424dc458 [ 452.711313][T13439] [ 453.817990][T13486] FAULT_INJECTION: forcing a failure. [ 453.817990][T13486] name failslab, interval 1, probability 0, space 0, times 0 [ 454.032407][T13486] CPU: 0 PID: 13486 Comm: syz.8.4417 Not tainted syzkaller #0 [ 454.039930][T13486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 454.050012][T13486] Call Trace: [ 454.053312][T13486] [ 454.056263][T13486] __dump_stack+0x21/0x30 [ 454.060618][T13486] dump_stack_lvl+0xee/0x150 [ 454.065239][T13486] ? show_regs_print_info+0x20/0x20 [ 454.070479][T13486] dump_stack+0x15/0x20 [ 454.074668][T13486] should_fail+0x3c1/0x510 [ 454.079133][T13486] __should_failslab+0xa4/0xe0 [ 454.084050][T13486] should_failslab+0x9/0x20 [ 454.088580][T13486] slab_pre_alloc_hook+0x3b/0xe0 [ 454.093567][T13486] ? anon_vma_clone+0xc0/0x500 [ 454.098357][T13486] kmem_cache_alloc+0x44/0x260 [ 454.103168][T13486] anon_vma_clone+0xc0/0x500 [ 454.107769][T13486] anon_vma_fork+0x8c/0x510 [ 454.112283][T13486] copy_mm+0x9d1/0x13a0 [ 454.116455][T13486] ? copy_signal+0x600/0x600 [ 454.121132][T13486] ? __init_rwsem+0xfc/0x1d0 [ 454.125742][T13486] ? copy_signal+0x4cb/0x600 [ 454.130336][T13486] copy_process+0x115c/0x3210 [ 454.135030][T13486] ? __kasan_check_write+0x14/0x20 [ 454.140147][T13486] ? __pidfd_prepare+0x150/0x150 [ 454.145103][T13486] ? security_file_permission+0x83/0xa0 [ 454.150661][T13486] kernel_clone+0x23f/0x940 [ 454.155172][T13486] ? create_io_thread+0x130/0x130 [ 454.160202][T13486] ? __kasan_check_write+0x14/0x20 [ 454.165317][T13486] ? mutex_unlock+0x89/0x220 [ 454.169907][T13486] __x64_sys_clone+0x176/0x1d0 [ 454.174677][T13486] ? __kasan_check_write+0x14/0x20 [ 454.179807][T13486] ? __ia32_sys_vfork+0xf0/0xf0 [ 454.184665][T13486] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 454.190738][T13486] x64_sys_call+0x41f/0x9a0 [ 454.195332][T13486] do_syscall_64+0x4c/0xa0 [ 454.199763][T13486] ? clear_bhb_loop+0x50/0xa0 [ 454.204449][T13486] ? clear_bhb_loop+0x50/0xa0 [ 454.209131][T13486] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 454.215029][T13486] RIP: 0033:0x7f1db90debe9 [ 454.219474][T13486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 454.239084][T13486] RSP: 002b:00007f1db7b46fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 454.247507][T13486] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 454.255496][T13486] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 454.263479][T13486] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 454.271543][T13486] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 454.279522][T13486] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 454.287515][T13486] [ 454.333955][T13498] device veth0_vlan left promiscuous mode [ 454.493658][T13498] device veth0_vlan entered promiscuous mode [ 454.506254][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.515649][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.524792][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.599770][T13538] FAULT_INJECTION: forcing a failure. [ 456.599770][T13538] name failslab, interval 1, probability 0, space 0, times 0 [ 456.711380][T13538] CPU: 1 PID: 13538 Comm: syz.8.4435 Not tainted syzkaller #0 [ 456.718899][T13538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 456.728974][T13538] Call Trace: [ 456.732507][T13538] [ 456.735471][T13538] __dump_stack+0x21/0x30 [ 456.739833][T13538] dump_stack_lvl+0xee/0x150 [ 456.744448][T13538] ? show_regs_print_info+0x20/0x20 [ 456.749676][T13538] dump_stack+0x15/0x20 [ 456.753857][T13538] should_fail+0x3c1/0x510 [ 456.758319][T13538] __should_failslab+0xa4/0xe0 [ 456.763117][T13538] should_failslab+0x9/0x20 [ 456.767651][T13538] slab_pre_alloc_hook+0x3b/0xe0 [ 456.772612][T13538] ? anon_vma_fork+0xf2/0x510 [ 456.777323][T13538] kmem_cache_alloc+0x44/0x260 [ 456.782113][T13538] anon_vma_fork+0xf2/0x510 [ 456.786673][T13538] copy_mm+0x9d1/0x13a0 [ 456.790866][T13538] ? copy_signal+0x600/0x600 [ 456.795477][T13538] ? __init_rwsem+0xfc/0x1d0 [ 456.800095][T13538] ? copy_signal+0x4cb/0x600 [ 456.804710][T13538] copy_process+0x115c/0x3210 [ 456.809416][T13538] ? __kasan_check_write+0x14/0x20 [ 456.814625][T13538] ? __pidfd_prepare+0x150/0x150 [ 456.819583][T13538] ? security_file_permission+0x83/0xa0 [ 456.825160][T13538] kernel_clone+0x23f/0x940 [ 456.829743][T13538] ? create_io_thread+0x130/0x130 [ 456.834890][T13538] ? __kasan_check_write+0x14/0x20 [ 456.840121][T13538] ? mutex_unlock+0x89/0x220 [ 456.844735][T13538] __x64_sys_clone+0x176/0x1d0 [ 456.849537][T13538] ? __kasan_check_write+0x14/0x20 [ 456.854677][T13538] ? __ia32_sys_vfork+0xf0/0xf0 [ 456.859562][T13538] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 456.865661][T13538] x64_sys_call+0x41f/0x9a0 [ 456.870188][T13538] do_syscall_64+0x4c/0xa0 [ 456.874631][T13538] ? clear_bhb_loop+0x50/0xa0 [ 456.879335][T13538] ? clear_bhb_loop+0x50/0xa0 [ 456.884036][T13538] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 456.889959][T13538] RIP: 0033:0x7f1db90debe9 [ 456.894417][T13538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 456.914163][T13538] RSP: 002b:00007f1db7b46fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 456.922705][T13538] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 456.930701][T13538] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 456.938694][T13538] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 456.946691][T13538] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 456.954772][T13538] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 456.962881][T13538] [ 457.005785][T13538] ------------[ cut here ]------------ [ 457.026620][T13538] refcount_t: underflow; use-after-free. [ 457.052061][T13538] WARNING: CPU: 0 PID: 13538 at lib/refcount.c:28 refcount_warn_saturate+0x120/0x1a0 [ 457.093713][T13538] Modules linked in: [ 457.110620][T13538] CPU: 0 PID: 13538 Comm: syz.8.4435 Not tainted syzkaller #0 [ 457.152903][T13538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 457.168233][T13547] sock: sock_timestamping_bind_phc: sock not bind to device [ 457.200991][T13538] RIP: 0010:refcount_warn_saturate+0x120/0x1a0 [ 457.215164][T13538] Code: 04 01 48 c7 c7 80 01 63 85 e8 3c 89 53 02 0f 0b eb c3 e8 b3 b7 1c ff c6 05 1f fe 99 04 01 48 c7 c7 e0 01 63 85 e8 20 89 53 02 <0f> 0b eb a7 e8 97 b7 1c ff c6 05 00 fe 99 04 01 48 c7 c7 20 01 63 [ 457.411981][T13538] RSP: 0018:ffffc900009f7928 EFLAGS: 00010246 [ 457.441089][T13538] RAX: 1d948ac7502f3200 RBX: 0000000000000003 RCX: ffff88813e8893c0 [ 457.461058][T13538] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 457.469089][T13538] RBP: ffffc900009f7938 R08: dffffc0000000000 R09: ffffed103ee065e8 [ 457.491069][T13538] R10: ffffed103ee065e8 R11: 1ffff1103ee065e7 R12: 00000000dbd59999 [ 457.573008][T13538] R13: ffff888108792540 R14: 0000000000000003 R15: ffff88810d371ac0 [ 457.586960][T13559] device veth0_vlan left promiscuous mode [ 457.613350][T13559] device veth0_vlan entered promiscuous mode [ 457.621274][T13538] FS: 00007f1db7b476c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 457.646461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.656895][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.660896][T13538] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 457.670893][T13538] CR2: 0000000100000000 CR3: 000000016851f000 CR4: 00000000003506a0 [ 457.679220][T13538] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 457.687735][T13538] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 457.696079][T13538] Call Trace: [ 457.699483][T13538] [ 457.702729][T13538] vm_area_free_no_check+0x132/0x140 [ 457.703337][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.708106][T13538] copy_mm+0xe7d/0x13a0 [ 457.719616][T13538] ? copy_signal+0x600/0x600 [ 457.725180][T13538] ? __init_rwsem+0xfc/0x1d0 [ 457.729879][T13538] ? copy_signal+0x4cb/0x600 [ 457.735074][T13538] copy_process+0x115c/0x3210 [ 457.771226][T13538] ? __kasan_check_write+0x14/0x20 [ 457.774841][T13570] device syzkaller0 entered promiscuous mode [ 457.776602][T13538] ? __pidfd_prepare+0x150/0x150 [ 457.801331][T13538] ? security_file_permission+0x83/0xa0 [ 457.806952][T13538] kernel_clone+0x23f/0x940 [ 457.832290][T13538] ? create_io_thread+0x130/0x130 [ 457.837463][T13538] ? __kasan_check_write+0x14/0x20 [ 457.843055][T13538] ? mutex_unlock+0x89/0x220 [ 457.847747][T13538] __x64_sys_clone+0x176/0x1d0 [ 457.852853][T13538] ? __kasan_check_write+0x14/0x20 [ 457.858079][T13538] ? __ia32_sys_vfork+0xf0/0xf0 [ 457.863440][T13538] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 457.870002][T13538] x64_sys_call+0x41f/0x9a0 [ 457.874972][T13538] do_syscall_64+0x4c/0xa0 [ 457.879414][T13538] ? clear_bhb_loop+0x50/0xa0 [ 457.885463][T13538] ? clear_bhb_loop+0x50/0xa0 [ 457.890184][T13538] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 457.896628][T13538] RIP: 0033:0x7f1db90debe9 [ 457.902519][T13538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 457.942064][T13538] RSP: 002b:00007f1db7b46fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 457.960811][T13538] RAX: ffffffffffffffda RBX: 00007f1db9315fa0 RCX: 00007f1db90debe9 [ 457.970924][T13538] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000400 [ 458.000043][T13538] RBP: 00007f1db7b47090 R08: 0000000000000000 R09: 0000000000000000 [ 458.012891][T13538] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 458.062427][T13538] R13: 00007f1db9316038 R14: 00007f1db9315fa0 R15: 00007ffc0eb590f8 [ 458.090876][T13538] [ 458.141146][T13538] ---[ end trace 08ec8c55b9d3447f ]--- [ 458.257221][T10717] ================================================================== [ 458.265723][T10717] BUG: KASAN: use-after-free in __rb_insert_augmented+0xb7/0x720 [ 458.273480][T10717] Read of size 8 at addr ffff8881c0000008 by task syz-executor/10717 [ 458.281660][T10717] [ 458.284057][T10717] CPU: 1 PID: 10717 Comm: syz-executor Tainted: G W syzkaller #0 [ 458.293099][T10717] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 458.303278][T10717] Call Trace: [ 458.306589][T10717] [ 458.309539][T10717] __dump_stack+0x21/0x30 [ 458.313902][T10717] dump_stack_lvl+0xee/0x150 [ 458.318620][T10717] ? show_regs_print_info+0x20/0x20 [ 458.323849][T10717] ? load_image+0x3a0/0x3a0 [ 458.328379][T10717] print_address_description+0x7f/0x2c0 [ 458.333953][T10717] ? __rb_insert_augmented+0xb7/0x720 [ 458.339366][T10717] kasan_report+0xf1/0x140 [ 458.343822][T10717] ? __rb_insert_augmented+0xb7/0x720 [ 458.349235][T10717] __asan_report_load8_noabort+0x14/0x20 [ 458.354987][T10717] __rb_insert_augmented+0xb7/0x720 [ 458.360222][T10717] ? clear_nonspinnable+0x60/0x60 [ 458.365298][T10717] ? anon_vma_interval_tree_iter_next+0x380/0x380 [ 458.371845][T10717] vma_interval_tree_insert_after+0x2a1/0x2b0 [ 458.377957][T10717] copy_mm+0xb20/0x13a0 [ 458.382152][T10717] ? copy_signal+0x600/0x600 [ 458.386856][T10717] ? __init_rwsem+0xfc/0x1d0 [ 458.391472][T10717] ? copy_signal+0x4cb/0x600 [ 458.396083][T10717] copy_process+0x115c/0x3210 [ 458.400849][T10717] ? __pidfd_prepare+0x150/0x150 [ 458.405825][T10717] kernel_clone+0x23f/0x940 [ 458.410355][T10717] ? do_user_addr_fault+0xa64/0x1180 [ 458.415760][T10717] ? create_io_thread+0x130/0x130 [ 458.420830][T10717] __x64_sys_clone+0x176/0x1d0 [ 458.425626][T10717] ? __ia32_sys_vfork+0xf0/0xf0 [ 458.426163][T13579] device syzkaller0 entered promiscuous mode [ 458.430612][T10717] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 458.430645][T10717] x64_sys_call+0x41f/0x9a0 [ 458.430668][T10717] do_syscall_64+0x4c/0xa0 [ 458.430691][T10717] ? clear_bhb_loop+0x50/0xa0 [ 458.430716][T10717] ? clear_bhb_loop+0x50/0xa0 [ 458.430741][T10717] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 458.430766][T10717] RIP: 0033:0x7f1db90d5453 [ 458.430786][T10717] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 458.430807][T10717] RSP: 002b:00007ffc0eb59378 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 458.430832][T10717] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1db90d5453 [ 458.430850][T10717] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 458.430863][T10717] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 458.430878][T10717] R10: 00005555642a37d0 R11: 0000000000000246 R12: 0000000000000001 [ 458.430892][T10717] R13: 00000000000927c0 R14: 000000000006fddf R15: 00007ffc0eb59510 [ 458.430919][T10717] [ 458.430927][T10717] [ 458.430933][T10717] The buggy address belongs to the page: [ 458.430954][T10717] page:ffffea0007000000 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x1c0000 [ 458.430984][T10717] flags: 0x4000000000000000(zone=1) [ 458.431009][T10717] raw: 4000000000000000 ffffea0006fd0008 ffffea0007040008 0000000000000000 [ 458.575207][T10717] raw: 0000000000000000 000000000000000a 00000000ffffff7f 0000000000000000 [ 458.583814][T10717] page dumped because: kasan: bad access detected [ 458.590346][T10717] page_owner tracks the page as freed [ 458.595722][T10717] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x506dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_ZERO|__GFP_ACCOUNT), pid 10441, ts 354125885222, free_ts 366459756735 [ 458.615011][T10717] post_alloc_hook+0x192/0x1b0 [ 458.619788][T10717] prep_new_page+0x1c/0x110 [ 458.624294][T10717] get_page_from_freelist+0x2cc5/0x2d50 [ 458.629859][T10717] __alloc_pages+0x18f/0x440 [ 458.634457][T10717] __vmalloc_node_range+0x505/0xaf0 [ 458.639657][T10717] bpf_map_area_alloc+0xd5/0xe0 [ 458.644507][T10717] queue_stack_map_alloc+0xc3/0x210 [ 458.649708][T10717] map_create+0x455/0x21b0 [ 458.654138][T10717] __sys_bpf+0x2cf/0x730 [ 458.658396][T10717] __x64_sys_bpf+0x7c/0x90 [ 458.662829][T10717] x64_sys_call+0x4b9/0x9a0 [ 458.667521][T10717] do_syscall_64+0x4c/0xa0 [ 458.671960][T10717] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 458.677861][T10717] page last free stack trace: [ 458.682530][T10717] free_unref_page_prepare+0x542/0x550 [ 458.687996][T10717] free_unref_page+0xa2/0x550 [ 458.692671][T10717] __free_pages+0x6c/0x100 [ 458.697093][T10717] __vunmap+0x84d/0x9e0 [ 458.701282][T10717] vfree+0x8b/0xc0 [ 458.705121][T10717] kvfree+0x26/0x40 [ 458.708930][T10717] bpf_map_area_free+0x15/0x20 [ 458.713786][T10717] queue_stack_map_free+0x15/0x20 [ 458.718927][T10717] bpf_map_free_deferred+0x10e/0x1e0 [ 458.724241][T10717] process_one_work+0x6be/0xba0 [ 458.729224][T10717] worker_thread+0xa59/0x1200 [ 458.733927][T10717] kthread+0x411/0x500 [ 458.738025][T10717] ret_from_fork+0x1f/0x30 [ 458.742452][T10717] [ 458.744783][T10717] Memory state around the buggy address: [ 458.750419][T10717] ffff8881bfffff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 458.758503][T10717] ffff8881bfffff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 458.766566][T10717] >ffff8881c0000000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 458.774730][T10717] ^ [ 458.779061][T10717] ffff8881c0000080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 458.787153][T10717] ffff8881c0000100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 458.795230][T10717] ================================================================== [ 458.803288][T10717] Disabling lock debugging due to kernel taint [ 458.823434][ T30] audit: type=1400 audit(1757353948.652:158): avc: denied { read } for pid=82 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 458.862882][ T30] audit: type=1400 audit(1757353948.652:159): avc: denied { search } for pid=82 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 458.909198][ T30] audit: type=1400 audit(1757353948.652:160): avc: denied { write } for pid=82 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 458.930942][ T30] audit: type=1400 audit(1757353948.652:161): avc: denied { add_name } for pid=82 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 458.952021][ T30] audit: type=1400 audit(1757353948.652:162): avc: denied { create } for pid=82 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 458.976385][ T30] audit: type=1400 audit(1757353948.652:163): avc: denied { append open } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 458.999525][ T30] audit: type=1400 audit(1757353948.652:164): avc: denied { getattr } for pid=82 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1