last executing test programs: 5.587887511s ago: executing program 3 (id=544): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e020000000000000000000000000000060400000000"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000000000001"], 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) (async) close(r3) socketpair(0x2, 0xa, 0x4, &(0x7f0000000180)) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (async) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) write$cgroup_type(0xffffffffffffffff, &(0x7f00000004c0), 0x9) 4.094193198s ago: executing program 3 (id=556): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) (async, rerun: 64) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100330, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'macvlan0\x00'}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xa87, 0x4}, 0x8280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r5, &(0x7f0000000180), 0x0}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x10) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x15) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x11, 0x0, 0x0, 0x0) syz_clone(0x24001100, 0x0, 0x0, 0x0, 0x0, 0x0) 4.093225888s ago: executing program 3 (id=557): mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x7, 0x1, 0x3, 0x40000, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x4, 0x8, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000780), 0x6, r0}, 0x38) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="1800000000000000b708200000f984cea0be5ae200f8fffffff8ff00000010bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) (rerun: 32) sendmsg$tipc(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x40000}, 0x0) (async, rerun: 64) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000480)) (async, rerun: 64) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6], 0x18}, 0x0) (async) sendmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r6], 0x18}, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) (async) close(r7) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340)={0x0, 0x0, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r8) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 4.091958448s ago: executing program 3 (id=558): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000600b4133591ba8e959e", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r3}, 0x0, &(0x7f00000002c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0xa, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r8}, 0x10) close(r6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r5) 3.544762587s ago: executing program 3 (id=567): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) (async) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000001400000000000000ff000000850000000e000000850000000700000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f00000008c0)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0xfffffff1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1bfc0000e2ff0000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200"/45], &(0x7f0000000240)=""/252, 0x37, 0xfc, 0x1, 0x0, 0x0, @void, @value}, 0x28) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_clone(0x4d100000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0x10) 3.226227696s ago: executing program 3 (id=573): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x6, 0x18, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000006000000000000004b77000018010000786c6c2500000000002020203b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000080000008500000006000000b7080000000000007b8af8ff00000000b7080000ffffff7f7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x3, 0x5f, &(0x7f0000000380)=""/95, 0x41000, 0x7, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000580)=[{0x2, 0x1, 0xb}, {0x0, 0x2, 0xc, 0xa}], 0x10, 0x5, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0xc08e) sendmsg$inet(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000740)=r2, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00'}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r7}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x80000000, &(0x7f0000000780), 0x0, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000002a00)="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") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="180200000003000000000000000000310c020085000000070000009500000010000000e2810cd34555d1"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) syz_clone(0x62008000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.617541155s ago: executing program 0 (id=581): bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x18) (async) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x9b, @void, @value}, 0x94) getpid() (async) r3 = getpid() perf_event_open(0x0, r3, 0x0, r2, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) (async) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x300, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) 2.433936175s ago: executing program 0 (id=583): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x0, 0x9f4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce220000000000000000000000000000000000000001"], 0xfdef) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x7, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0xb15, 0x8, 0x0, 0x1, 0x0, 0x0, 0x9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}], 0xf0}, 0x40000000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000680)='sched_switch\x00', r0}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000124700000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) write$cgroup_int(r7, &(0x7f0000000180), 0x12) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00deff0000000000000006eb07800000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000200), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff86) syz_clone(0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) unlink(0x0) socketpair(0x3, 0x2, 0x5, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) close(r5) 2.046233804s ago: executing program 2 (id=586): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 32) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async, rerun: 32) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="01cde5f74a619a956275084746d700"], 0xa) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="190000040000000400000002800000000000004d5594bc08e9f3a77be179c1f4e2943242224bc8c3cbbb51168b20736a92c22f4b07d98f89ce18689cef1e84b155720d9fa45dd60e053c9285528e2ae998a228d20c4c36d63df84a24dc861af94027622015a89b67755a5ecb00f455acbc57945af6280e81f662ad1d8f5096f55f", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02d157061571215b5d0800000c00000000230000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32], 0x48) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000000000eeffffffffffffff00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000680)='ns/cgroup\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r1, 0x0, 0x0, 0x0}, 0x30) (async) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001300000000000000181100", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x5, 0x0, 0x0) close(0xffffffffffffffff) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110c23003f) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xd8, 0x7, 0xe, 0x2, 0x0, 0x200, 0x200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0xfffffffffffffffc, 0x2}, 0x100, 0x8, 0xfffffff9, 0x2, 0x1000009, 0x2, 0x8000, 0x0, 0x48a6, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000580)='cgroup.procs\x00', 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r5}, 0x10) (async) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.985419704s ago: executing program 0 (id=588): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004680)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@enum={0x6}]}, {0x0, [0x61, 0x0, 0x5f, 0x61, 0x0, 0x5f, 0x2e]}}, &(0x7f0000003680)=""/4096, 0x2d, 0x1000, 0x1, 0x0, 0x0, @void, @value}, 0x28) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) perf_event_open$cgroup(&(0x7f0000000580)={0x3, 0x80, 0xa, 0x6, 0xae, 0xb, 0x0, 0x6, 0x83000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000340), 0x4}, 0x201, 0x4, 0x3, 0x4, 0x7, 0x1000, 0x6, 0x0, 0xfffffff9, 0x0, 0x5}, r5, 0xe, r3, 0xd) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000940)={0x4}, 0x8) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000a40)=r0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000700)={r5}, 0x8) perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0x6, 0x6, 0x81, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000640), 0xd}, 0x2, 0x4, 0x7, 0x5, 0x1000, 0x4, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0xb, r7, 0x8) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.982843634s ago: executing program 2 (id=589): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x45, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000001a40)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000001240)="3e39c6f368046909987aeff088a8817986dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x208, 0x20000000, 0x0, 0x0, 0x0, 0xffff0000, 0x7, 0x0, 0x62c0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x4, 0x9602, 0x85, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xb, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000010180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='mm_page_alloc\x00', r7}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r6}, 0x38) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1.758941384s ago: executing program 0 (id=590): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00020000000000000000000000000000040000000000"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000c80)={&(0x7f0000000300), 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/163, 0xa3}, {&(0x7f0000000840)=""/241, 0xf1}, {&(0x7f0000000380)=""/114, 0x72}, {&(0x7f00000006c0)=""/119, 0x77}, {&(0x7f0000000940)=""/111, 0x6f}, {&(0x7f0000000740)=""/54, 0x36}, {&(0x7f00000009c0)=""/119, 0x77}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000000a40)=""/31, 0x1f}, {&(0x7f0000000a80)=""/90, 0x5a}], 0xa, &(0x7f0000000b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x1) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000007ccfb6fbdcec0000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0ae692a60d5e000002ee54774400000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000740), 0x75, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'batadv_slave_1\x00', @broadcast}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.643010333s ago: executing program 1 (id=591): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="19000000040000000800000010"], 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91201c2796", 0x3d}], 0x1}, 0x0) (async) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91201c2796", 0x3d}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000000280)=""/126, 0x7e}], 0x2}, 0x40fd) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) close(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000611404000000000005000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1800, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.512007223s ago: executing program 1 (id=593): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x12, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x100000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x0, 0x6, &(0x7f0000000300), &(0x7f0000000340)=""/6, 0x7fffffff, 0x0, 0x0, 0x1d, &(0x7f0000001340), &(0x7f00000003c0)="0267f69896107f6c98cb8188833c08eddcadf99f25817c85d2725e815d", 0x0, 0x0, 0x5}, 0x50) (rerun: 64) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') (async, rerun: 64) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (rerun: 64) perf_event_open(&(0x7f0000000d00)={0x5, 0x80, 0x2e, 0x0, 0xf6, 0x5, 0x0, 0x1, 0x0, 0x9, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xa, 0x2, @perf_bp={&(0x7f0000000880)}, 0x40, 0x5, 0x4, 0x4, 0x6, 0x7, 0x0, 0x0, 0x8, 0x0, 0x9}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xb) (async) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000080)) (async) ioctl$TUNSETIFF(r0, 0xb701, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000539d00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r3}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000740)) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xf, 0x0, &(0x7f0000000400)='GPL\x00', 0x8, 0xb9, &(0x7f00000004c0)=""/185, 0x41000, 0x10, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0x6, 0x0, 0x9062d06}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r5, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000008c0), &(0x7f0000000900)=[0x0], 0x0, 0x69, &(0x7f0000000940)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000980), &(0x7f0000000a40), 0x8, 0x75, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe00181100", @ANYRES32], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) (async) close(r6) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.510785783s ago: executing program 1 (id=594): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={0x0, r2}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000001740)="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", &(0x7f0000000180)=""/26}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001400)={{r4}, 0x0, &(0x7f00000013c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r6, &(0x7f0000000440)=ANY=[], 0xffdd) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b0000000700000001000100080000000100"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000002c7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r3, @ANYBLOB="0000000000000000b7080000000000407b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000005f9060000040100cd0055916ccf7051", @ANYRES32=r9, @ANYBLOB="000004000000000000000000fe0f262f0000000000000000", @ANYRES64=r0, @ANYRES32=r10, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r12, 0x36, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r14 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r14, 0x40042408, r15) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r13}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1, 0x5}, 0x0, 0x5, 0x0, 0x2, 0x0, 0x10000003}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) 1.509791233s ago: executing program 2 (id=595): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f8, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe1000087e9450077fbac141411ac141411be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="1808000000000000000000000000000095000000080d0000b6fb72fe015c3dc7a4d2631908d84f783481ae07bdb31fb70f7308c375c1de7bd6ce5e5a39ea81dcb9da55f84acb1a27556c9da938d8770260ba049b935daa478df69a47de61c8b5463c406f26cd01a43fbb9a3cd10e97deb7e32482"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x210, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540)="defc4b7f609043bcafbd2823320ef69feed88f92d7efe89b60903b", 0x6, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0e0000f6af000000000000ff00000000000000000000000c6495161be4ac1e903cdb8dbc48748e2976ac20339677db146e2cab1b4e175d81e2eedf99b94861b028dcc46f42c7f9ae949827898f7605e15296ebd14178e5c42769ee85943d97b840ad56dca06a478f0008dccaec1c2a61ca15cb77c3ade1134ef559abbbf4f5e8a8f6794946f954c34e242c276e41a79ffdb4b10d1e2b272c81c1bce851d9acbd2f37085a", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r5, 0x0, 0xffff7fffffffffff}, 0x18) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) syz_clone(0x18004000, &(0x7f0000000900)="ed0a3d892f4cf3cd9e389f9c40c2b0cedd15f543ea32bbd926a8e91b46f7b9963306747ad3eb5928745f733143276f8b7eefcc4681486fc445c4324d8a64638b3b7015ae63", 0x45, &(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)="a0413b8fb62ec440e8c8f6eb8c917b1deead058b0f9bc8d4a566f31f2e13c638b1677d6678886e4970b648da66b1cf03cf6d0d23797a0482201b0db010f0bb189623f02b58bc83994232e0b2a8f27f9e042d729035f84015b69a31e9") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) 1.350487173s ago: executing program 1 (id=597): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) syz_clone(0xc0126080, 0x0, 0x0, &(0x7f0000002100), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='mm_page_alloc\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000200)='mm_page_alloc\x00', r1}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) syz_clone(0x40000000, &(0x7f0000000480)="e2e976ca53201f6d817ca1aae9a2689da317824d9f280bfb62b5f5329d0f36ee5d20ee699ba7f2beeec2d48a006aca175c9c134d2ff689440348d5589076461df7acd6aca07396227e2305c7bcb6ad4957b2e13811b00e4502fcd330d44b14be9a3178265e1c16669882593ca3e2e5151393882568f0d6098c58578597a1c811f4c19bd131c426254254f7b821e20a8b28c7117336191fb47b0b6d9a3aa0406f8753ac0716714f39975aa0f3ad51a21407528a4bcdfc566fe0e77697a8c2b9ebc15ba1c2de2398600e1e5d61f11b77efc6dafd154631cd30e347ff29ed3dca9377f705c779d49cbfe65925e8fd4ce4bdda7b", 0xf2, &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000380)="996fcefdeb525cf170170c592fa1ada243d476bdc8c74e590a3350ae3b9e3f61c88049625566ab8ad3f313a7d7b8d43c4f8976a2d6d4e04561995b6270461f80b8f01fd2a93f3b8b9da3d2bf9c8bf5ee267800c8a5c54977b09bcd9d7627d5b0f3643b281feda40dd8b1a3132fcfe7c6107b9cb6849579dba33cec41a3f086fba11379bb4eec62b4f404e8d4f5702d27a7ad10e5ddfa779e62714e8e5f84e0fbb20a") write$cgroup_subtree(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) 998.443212ms ago: executing program 1 (id=600): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES64=0x0], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={0x1, 0x0, &(0x7f0000001f00)=""/4073, 0x2482ac861b82b520}, 0x2d) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r3}, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)='F', 0x1}], 0x1}, 0x0) recvmsg(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/251, 0x2}], 0x1}, 0x40000100) sendmsg$inet(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001300)="d3", 0x1}], 0x1}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x6, &(0x7f00000005c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077d8f3b423cdac8d80000000000000002be16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f7535f7866907dc6751dfb265a0e3ccae669e17fd6587d452d6453559c3421eed73d56615fe6c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe47ec9dd6c091c30b93bfae76d9ebacd3ed3e26e7a23129d6606fd28a69989d552af6bda9df2c3af36effff9af2551ce896165127cb3f011a7d06602e2fd52347125907000000000000003ed38ae89d24e1cebfba2f87925bfacba83109751fe6c05405d027edd68149ee99eef6a6992308a4fc0b7c70bc677d6dd4aed4af7500d7900a820b6347184e9a217b5614cd50cbe43a1ed2526814bc0000e9e086ce48e90defb6670c3df262ad0a97aec7291c25447c106a99893e10db21901eb397b2f5fd71d20fa7a050fbbef9e326ea27e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e49ee52b59d13182e1f24ed200ada12f7a1001500a710eb1affb87ba55b2d72078e9f40b4ae7d01000000d11cd22c35d32940000088dde499000000fdffffff000000000000000000000000000000000000000000000c52f4ebd2c893bb97a068bd10734a83584898eccb26f7b789cfc4cd995fa3e11a5c74c85404e2df3ad37b729ac83b0dcb4f48f3c3356b9997fc455a17690b6f7f9ccbe4b1701941b18a904c0e585a66c3b84b138efc20a546d3d5227e23b03f2a834391ad24fe7d9b20cf92cb151763d41f5c76e2ff3e93ee296c4082ee73e7e197253a2b66c353312c9d75711ce1623e9c54bdff59d2a69dcb7d84c235b23a4480c2461b405cfd1a38992f295ad3adc94cd07c850d1ce6d0b2fea02c24e9280333152fb794e4ddea02017a6c139b50101caecaf2abc0842b99a96fc4275ad107274e2934a87a4ddcdb112754ca5bdec0ead14b6c0f19a43a2f04c7f0be31491eb8c9ff68236c8600000000000000000000000066e034c81c3cab4e33fc8dc55ce0ada18dcbf31c6e82893add3bee3e10fc873d1d922b0877cbcd95b839d3059d5140a1f742f6e75741e39e5cb6a193e06a1043375b0f61b5d4e17c81baa31b924d84f2243471221c15fa12313ffbfa7c2730302b66a99f66705b71e6205e7cbf3643561eabb9a63fcd604d5cc27e1317ad94cf438d71873e540be16b6ca20508011132153c528f7bca92980a3223c5b9cdddedb0a14adddf9a6e70a26b5c0ee0879c349814bee9d96d8bd23db4e801d49201ae84090455682794098afa42b34196b1d849020eeeb1ef48d003d71524683d7cdfa841bca708414fb8ff49742420d1ab7fa678aa4806d5247616e8bc0b02887f8efe9310ccf9bec1c9b7f6671c9d59ac6b09b4436cafdd1887c8e884c930d21ace088ccc99a94d4b33da2fc1b1310bb607a9ad65844655de1ac9fd36d12e07a821fb950368a970c58fb4f3f403fdaf68902874"], &(0x7f0000000340)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r9}, 0x10) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f00)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r10, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)={0x3, 0x4, 0x4, 0xa, 0x0, r2, 0x80000000, '\x00', 0x0, r2, 0x1, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a00)={r11, 0xfffffffffffffdbc, &(0x7f0000000e80)}, 0xfffffffffffffeef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000a2800000000000000001000085100000000000000002000000000000ff00000100da"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 943.812022ms ago: executing program 2 (id=601): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000400121001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000083850000007100000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000000), &(0x7f0000000080)='%+9llu \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000001800000018000000070000000c00000001000093020000000a000000030000000500baa6b8e90030613000"], &(0x7f0000000280)=""/190, 0x37, 0xbe, 0x0, 0x9, 0x0, @void, @value}, 0x28) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={0x0, r2}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800"], 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='console\x00', r2, 0x0, 0xfff}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r6, 0x0, 0x20000000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_bp={&(0x7f0000000380), 0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x2c, 0x3, 0x0, &(0x7f0000000040)) 849.858762ms ago: executing program 0 (id=590): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00020000000000000000000000000000040000000000"], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000b40)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800000000001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000c80)={&(0x7f0000000300), 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000580)=""/163, 0xa3}, {&(0x7f0000000840)=""/241, 0xf1}, {&(0x7f0000000380)=""/114, 0x72}, {&(0x7f00000006c0)=""/119, 0x77}, {&(0x7f0000000940)=""/111, 0x6f}, {&(0x7f0000000740)=""/54, 0x36}, {&(0x7f00000009c0)=""/119, 0x77}, {&(0x7f0000002dc0)=""/4096, 0x1000}, {&(0x7f0000000a40)=""/31, 0x1f}, {&(0x7f0000000a80)=""/90, 0x5a}], 0xa, &(0x7f0000000b00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x1) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8946, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000007ccfb6fbdcec0000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0ae692a60d5e000002ee54774400000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000004c0), &(0x7f0000000740), 0x75, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x18) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000080)={'batadv_slave_1\x00', @broadcast}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 809.486242ms ago: executing program 2 (id=603): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) syz_clone(0xa00000, &(0x7f0000000280)="8951f7792aa6301921a48f630e9a6cf74d1f790b98c4066faf51f07f1f95f55c1cbc9973586899fe69ed4a40b6a3bfec0c7ac914ccb9197bfe20c149493441cd92d10a6840af", 0x46, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xffffff1f}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x6, 0x0, 0xd, 0x9, 0x0, 0x0, 0xffffff1f}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {0x4, 0x0, 0x6}, {0x18, 0x2, 0x2, 0x0, r1}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) (async) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async, rerun: 64) syz_clone(0x6200600, &(0x7f0000001340)="d01460a1f6fdfd8e701ca95f2086249aed189f3f6aed9ee76cc4a30ced00069e2fb19d3e6d187b89dca7d740071dfd6d26c30db23cfa06a5c7d25ececb86207551125e1ff611dfe353be37cb12beb5b646809b63dd6087c217e065196f2fa55b574984d48cbfa1ae62587b50ce9f36bb8a6a246c11b8a5d42e70c229c464fc5d263835bb95ed3c7d73d683cad0dd386c912a121fe7c9a517730d9ed69e67371f77d42ecd3f4c7b87cb8ed72182621f0cfe0b6a68d052fa7483879fd42536c1e2bdbefead0e66f6e00b193a77ceb3e7c8817668814655823bee0e0cb989848493baca7459a87a5c342c00d283892e03f052198e5a8b2444db158b33c5dfc3cdd9afcf501b85d977d12c67b1cd483f9686c415575d5516605f9248ec2e07fffe9d967b8fd4cd74367bfb390af2f753d1a04bb21e38c833385e9a290fa6df412e094e9834ad7802f8f2049176a9eabf50c735e5ca32642f152ccd9a126c41801d441d99f33e3100adb22a14366ad1394d8a0aa0f2582d57b5ee27795251a6e5cc3891c443ec3b8e1783a45ed1606c1b3b7143b9a99a214a609a7339f972d560a1cf36c6bfab3bb4a6943f44aac2d069428f8c85737e448e37df467e6c6da499dec464d69f4378c93e8360dcdcadfc4e416cd0a29407dbbe02f463b6b37c885df07e7925ba67d89a14f770153a7613f96d30250c4350390e03ab2e1d21ffb628620201e4f0fdbc4ee61c4ad36a6b36a1f7d8ff1e57c12167a38836cfb0c6c0cdae6216a9e6319df3895273fc9d9ad2c7aaf741675c802948627b9f7d978a837079d2dd7e2599ced2f77e3ad5cbe6f9e9fce014e06eb04d43918cf47f8ba6dd35fa20dc9687c03061be864877f933f2651a0b5dbdd95d2bcfe71976ce21246ad8d87c3ba7df6070a9e19295feba596fa352f2fb9f7780e74233de56022c9de78c918d84a2d9a0ac012db459aa050c318b17e850d1299c0cc376bd75a45d1af275c59ad91159003ee53d9a37c1cf3a0cda54692f8842b1fb1e9e6cf32206a111f8ab67a4055d2af5173b76cae780845ac0c981a98c44a1317db287050eebd8de4a19e40453da839cb596cf39053fa361d635600d6b4dc050b7c369a4e9a78fa1f883b596fecb65281747aea271477f7aa7962fd97e2a2d86202f77607fb6271f575a65c2b6c004fb867d8f7b710020b98760cbeb6cd8b0bd12ad0d0a6e9baba9c7c2acb065fbf389c515bdf4a64cd3e574bcbe3633f3dcd791c150ce35a50032f103b186ec91a6d2624ae35381c018773b78232f5ae0a893a9087bbca5a5999b9dada18b304cef83df353870ccac175d3754c6734ed43dcfc12dfb4e6c17468c4fd0358243105a9db975a0d2ab0f2e544000cf3bcb698757f4d464138a137520d913e62d73757e3f13a242cac58372bc4d6aef204ea07f7456b2afafc45a56e5fc90ff4768378056d711f2cbb0d1bb4221daa56978d21e12d494dc4da572e33d409a9936adafc68a8f3a24468096a3dee36554572b06a7242a0bab6555eecfdc6b26105593e603c79b179f8c9af6c9218c8780720607fa13fe31abac9d71b7491b8962b0db6a95ffa32ff7e074d9d14ca19fc2ca07261c5b2c4d4b8da56c0da194d6d2671c6591d060e3344c6cd078c8dde94518e36dbaee35dde961ea0c4488f10d56a154f3af7a8b274250888c9f82987dc281fae09a33146c2ab7fb738a4c5758305cfa0f049f8d477673479f09aba75a2df25ba13b2a85d3ec6ef3cf79072cbd3b761a2cda3039876a63cee4821972cb0e85a5f35dc072f2f845f7626aff4edbee92f9ee4c80a20a0c59b4d18ce2fce4e0d171054443cc95869629cbc43107bbb3b6c37811034f6ecb9e1ce07fbd92a9ca22785eabe428fb2d474c22a89c894a095ab555fbbf60a0d693e5da488fa6eccf9c993518807a231dae7873d5143a718cd44c8aa4afaace6ab0ec40d38d7e7b96cdfd9cbb4cc30dd4e188047bcad05635c0966d4e34a3dbefbcd424e6b538c4b051924aecb1ffd843b40394efcf2342abfbd8e768406bc4595b610bc5cbe9bdf9c27a05b0c2279831b0eb33356645442d277ded695f48d160d004cf59fe08168e644fd6e79560dd16ab1948d1fbae58e1198401739d7569266d2f0c46b57f50ec9657c2c08338b4430f0867801fc614573fd294763df5ab62c5f10ec0a253144e3d6637be0eae9e597871fb5ddbb2326623e1cca3fdb96d6831a658200531d6f67f204bd005d7b38256b2920058d078d73d98f79dbe866bc6f3cabedff607796b58fb34c952710f509bed3bbf441fa53438d4198bef926ceecd8034b6f6eee0da04a76a9c7943871b1023cf7e132818b2437dc4264a86e75355772ce25e2f25ad60c63d92793f4e4045aaa30151db48194338951287c99f65deabccb57b56a4b5b203d2fb67721771f6cc1854e0544b6dd52c0f0454f11f79a68abd80d705070e354e994996ac935e053c1170eed5db7eabc9e1a64778952a837c9111aee4f370c4873ff0a87b5eca117a739537c3d5f14189063d4bab7b05cc9ba8ea189d8996521f6cc88aa91f625e387b5a17fa8370494d6bd64b562411a0187ba60535df25c2c41df628d0a5dc5c01205f4dc36d4d11abfa7b098d4117503a34ab7324dffe7c31f5b710b07fb0bd5634bd2dd1f60b644748b46c5c7e69056c7a1dbc290077a63e185d5885190318994565beb2a1979e7cb86eece70f2538f0a28d10bdf23b2ba128a84f46b42ea07720c96ca9398062b5c2fcf21a16e2261ff333a73eaae4b37950168caae64edd5180e1efece278013ca882a535dcc75d37a0a5d35cea196b71e75cc761c60101aa0688512e3bc7a4a29cceec729c50332a23c6a8b2852c11f5b592a620bc492e176b6034f190ef49acef805c6dd5ba2b1c3f3e7ef4bc976c473ac865e4dc2cf1ffd10e2f5ccbb0134089cb105c0aef662d927a632e89e7c01f340036296cd02be9e976555d16f9aac438bb6b92f7130c6847d5de9daf04a5d46b7eb4bdd0511fb8bb5472877c1ed011a732adbb1344a2cc16d611412034729b0556630ab6f6da00ca55d0ee90235872e11616c6ee4ba970b94a9795a921b7e94cbe46a06966d7cbf0fb5d89942fd3223fe62fba0ca8f85f5616d0e614927b977f146e026bb1d062df37534d73e3b8cc0540a8f899b4ce110877cfcfc7e6206cd921c52c51edea2cb6b3cdec0f2e962f9831e3afb51b782d8d65b876dc9c8de234160d3bb3e2fbd62c75a1f0cbc964a6073c5b46859af5facce7b7d9a643f31ca757f273decc8744712093c96292c47c4b8eba855d82b6ae80a914366b00fead892078a4ba102c779e80503eac34b0a1c67c79cb54ef4cbcfb985b49cedb80e9b4e137ca5c088d7ffd7f99b38ff18dab11b72930c29dedc7a2d3f1fb1dce3d3dd932dccd1d717d1e272ed194b26981dd7251ac881c560e55a7cf8aaf1452e876690ae7bca34a4cc9cf060d05e2bacdb265554c88b7baa00c76641f3c871160c8da4f96ae6acafe2d1d83e7c7f279dac34ceb71ec6b711d4a809b6153c51921d12a5ec5c1fcb14d1477c62971666663d9dbc608d55289dd8dbac671c0273ad0bed8e77798de569299f7f90ef2f73e5150de2731241dd902ee0ad4b34cd57e42b5bd94e7429563ec75dbbcd39952a8809b9e4d8ccf3b3c0427ea457d7de3cd04abd813f080865f2dbd37d1d74ffe10a39b7b759214f4ee3b4f3e4733d56bbe2a66346d9d36158207b81d2f89ec391787706a114e0c858825cdbe7c74564bfb38c874779c065cb39cbfd6d12fbcac310ec609ea8fe6bd839f0f988a5c5a7c7289b6dea87a19594740f8ccfd2ca1a9be162031d59cdecfb0b3949fada4bd09888f393019131cdad7725c60e9eb9c5b582308fa880aaaf30d9615042ec508fb6415df1aaff627e34672e89f508af1771e8c03e74124b30ca622075e0e5bd3921e4faf982266723b2a54ce88175006effa5d0fa507a18440d7b5e9afc7df238472d6d1654d299dd5ed3ce1265e2227308d4b47f5668d81f76475f4ecab8c9b8072155abd647addbc2669badbb7318cac79fd9cddbcc3a69cff8dba22f048b3eb8bf2d8b289b045f6f0c467c4e038fe9fd06432a290b422d10a7dd39fd408302f2c342fc75d842dd90ccc96ed5145d6e80f7784572ffcf98913621d68ea089bbdaade97e7818e4af6e9fb3e90e9c9098f2c1450325873ce09a5043b912846fa7c29a8cb0268a0f8e75d2fb113386133af9634a1f05a49d6b9c89f142f52e5096a9996fc3bd755281c702bbd43d5c377717d418730c637127ef29c19b72a009e445f94f60dcefec8fe596ff10d6c133e8e5fd0b505e4aa1e2ddc37cb33a854d81750c3375f3cb60c4e3f04d26c978fd19c5e3622bdd739950ef338bc7d87b1e740525f76a5bb2889324478ecba161cf302e34bf020c539cd679ab323814c7859c67c38d6845454a1fd2e9884b431e23ff23ddcd1ffe3adce1ff9decf3b782d0d7de28522c68ad24986bd80588f736e5bd9afc8d27c532cc069dd33b6db6acf29a4ecbb509848b08259b6d09aee3f3a06ab6046590d7996833831393985c3be34c7b99248becf8e8950105d216b1a147f12039a12dc507426810c2aee2d888fad2ee85ea8188c60a689568775e65f0e913a79609fe7cabd13acbb80c4489f303feafa33202fabe09059bfeb6817e3cba95c5a80c5ccaaadce78b1ed0f9fb1291cc61d9801cf190184f59f3898b51e44af303b59bebf6ae6a919e5540901319f8a36b23e50d2b3fe1ddc80dbd70c07792805cd5546b8ca6f342f554bd6fb16e9ae115293e312873874f8bc693c3ad1526753238cdddd26d99578b218484c935467b2c80e411e298183bc5bda052d5d9f5d9bc9297a88530bc9adfbb26c041c0eefcdee098536f731e9e6d2980f6e0cf77ba2a289980c5cee4c81e671f28a37f325929d38f8e2bdbf8d73fd99fe1abdc25e042ceb35d872f26093cee4fdf6744b44ac4632616f617e4e324da2183f735e77bca66cb5d81586e9b9ec74f060eefacc3c191147207514b4fda7fa11ad11a9bf6bfe4b6678a37ae9365efa7c905dde47d30526822d6ca3942ba862014800e5d9b3fabe895b19efbb4d95b467ea9a28af49c73894951593021a44a297dec4a9110778396f1709c57d0f789a92010ca6bd8899c36314b6936d8e9f4659430e54770ee20799c8bda565512f879ce48fa96ab8175bec19943227d47d8584dfdb65f0c6e8ebcc1858bf8f77f417578cdf45e0affa40cf35b0dd3e0e25e86d83200f10d219de2a4a6fc4988499f5195be666bef8da780ded61fdec7b1a6a25236c76e5636e6f38dc908cdf8651ccd47747cb40408a4eb2c0abbb781d1327747065cf24f47418afb59c21e72b66047e830f9c036477f705fd8897dfa0898662309af4a52c82721ec0b6f84ce636e180d46c467078fe470935072ccbfa94806697a5ddf04b6d1702d3a29224a056969089d7ad14c112a3d716bcbf7912d40b9ac7f92c6329a9661f5f53283fbe9b09eb370f03930b3b98691af79a1f3dfae1b176cdb60318085e900ec2840c1f7bafe50b6d2b1b95a7e3d6b2c9429b0589c73dbb293fdaa512d51a57ff3e4b0c288686b67f659ba20439bd7f17759b1052cb245f05074aae0540f89aa4e50c935afce3836ccf206366fdf1b183e4bc54eed530eaae4eb9e285b85633c6f6769e9362b6b978d429ae72b08d615d13483a6056f93216a566096a04d705cb756874d0802b907f549c12fdf94fa6e68607bac375728a7a8b3ea5ee", 0x1000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000340)="19c6117c119a23c08643657a55dc80436c497f35fb3e96ca4b9d6434207b2867bf99de9176dae2e989377ece876351f0c572436ed603e84f6aba2ec87cec9da6786586c46b88c2c5687c3af08794740725e6b8acb6fde0ce6e9257a1100c94e1d17d3776720f541589083e8b8cfcb156b0b4827df7e6f046df1653313fefa1848f30b9f1b2d7e4d988a1dda66a2fea015990afc0654a5f906d13dc7450c745958414abe5cd3105c390e4726955af2e1273acd9b33ff2d8e4de036affc5ae56e935ecdc8ababf931907d13d72d1ea66eecbf4241842") (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {0x85, 0x0, 0x0, 0x3b}}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 722.202432ms ago: executing program 0 (id=605): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000095000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={0xffffffffffffffff, 0x16, 0x18}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000003c0)={{0x1}, &(0x7f0000000340), &(0x7f0000000380)='%pI4 \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x540, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000001840)=@bloom_filter={0x1e, 0x4, 0xffffffff, 0x5, 0x11, 0x1, 0x2c46ebe, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x5, 0x8, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000800000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000600000000000000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0xba, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x1000, 0x0, 0x0, 0x40f00, 0x3, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) write$cgroup_int(r6, &(0x7f00000001c0), 0xfffffdef) ioctl$TUNSETOFFLOAD(r6, 0x541b, 0x4000000000000000) 712.128611ms ago: executing program 2 (id=607): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000004fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'wg2\x00', 0x10}) syz_clone(0xc2002000, 0x0, 0x0, 0x0, 0x0, 0x0) 554.251221ms ago: executing program 4 (id=610): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xfffffd26) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000009e010000050000000010"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000210018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r5}, 0x18) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={r5, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000980)=[0x0], &(0x7f0000000a00)=[0x0], 0x0, 0x51, &(0x7f0000000a40)=[{}], 0x8, 0x10, &(0x7f0000000a80), &(0x7f0000000ac0), 0x8, 0x3a, 0x8, 0x8, &(0x7f0000000b00)}}, 0x10) (rerun: 32) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000c80)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0x7, '\x00', r6, r3, 0x4, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x9, 0xa81, 0x4, 0x100, 0xffffffffffffffff, 0x4, '\x00', r6, r2, 0x2, 0x5, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) (async, rerun: 32) write$cgroup_subtree(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce400002"], 0xfdef) (rerun: 32) 511.491731ms ago: executing program 4 (id=611): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001580)={0x3, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000020800000000000009500000000000094"], &(0x7f0000000480)='GPL\x00', 0x4, 0x1000, &(0x7f00000004c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000ce26000000000000000000180100002020148100000000002020209e1af8ff00000000bfa100000000000007010000f8ffff16b702000000000000b703000000000000850000007000000095"], &(0x7f00000002c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x3}, 0x0, 0xb, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x1, 0x4, 0x10, 0x8, 0x0, 0x6, 0x8, 0x7, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x400, 0x9}, 0x4000, 0x914, 0x50ac78b6, 0x6, 0x754, 0x7, 0x1, 0x0, 0x6, 0x0, 0x9}, 0xffffffffffffffff, 0x7, r3, 0x8) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb79100a6c52d922ba2a05dd42"], 0xfdef) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000c500000001f0ffff95"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r7}, 0x10) write$cgroup_int(r6, &(0x7f00000001c0)=0x80, 0x12) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r10, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 460.244271ms ago: executing program 4 (id=612): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/382], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f8, 0x304, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe1000087e9450077fbac141411ac141411be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="1808000000000000000000000000000095000000080d0000b6fb72fe015c3dc7a4d2631908d84f783481ae07bdb31fb70f7308c375c1de7bd6ce5e5a39ea81dcb9da55f84acb1a27556c9da938d8770260ba049b935daa478df69a47de61c8b5463c406f26cd01a43fbb9a3cd10e97deb7e32482"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x210, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540)="defc4b7f609043bcafbd2823320ef69feed88f92d7efe89b60903b", 0x6, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0e0000f6af000000000000ff00000000000000000000000c6495161be4ac1e903cdb8dbc48748e2976ac20339677db146e2cab1b4e175d81e2eedf99b94861b028dcc46f42c7f9ae949827898f7605e15296ebd14178e5c42769ee85943d97b840ad56dca06a478f0008dccaec1c2a61ca15cb77c3ade1134ef559abbbf4f5e8a8f6794946f954c34e242c276e41a79ffdb4b10d1e2b272c81c1bce851d9acbd2f37085a", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x401, 0x0, 0xffffffffffffffff, 0xff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x127) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sched_switch\x00', r5, 0x0, 0xffff7fffffffffff}, 0x18) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) syz_clone(0x18004000, &(0x7f0000000900)="ed0a3d892f4cf3cd9e389f9c40c2b0cedd15f543ea32bbd926a8e91b46f7b9963306747ad3eb5928745f733143276f8b7eefcc4681486fc445c4324d8a64638b3b7015ae63", 0x45, &(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)="a0413b8fb62ec440e8c8f6eb8c917b1deead058b0f9bc8d4a566f31f2e13c638b1677d6678886e4970b648da66b1cf03cf6d0d23797a0482201b0db010f0bb189623f02b58bc83994232e0b2a8f27f9e042d729035f84015b69a31e9") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) 82.66866ms ago: executing program 4 (id=613): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000000000010005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) openat$cgroup_procs(r4, &(0x7f0000001000)='cgroup.threads\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='(pu&\"\"\t&&') bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000950000ce00000000"], &(0x7f0000000380)='GPL\x00', 0x2, 0xff4, &(0x7f0000002000)=""/4084, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 26.356ms ago: executing program 1 (id=614): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000340), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffe}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 13.95408ms ago: executing program 4 (id=615): r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x101002, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'lo\x00', @broadcast}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000000c0)='/dev/net/tun\x00') bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xe, 0xd59, 0x9, 0x64, 0x80, r2, 0x7d70e11b, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x6, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x9b, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x97, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) sendmsg$inet(r4, &(0x7f00000007c0)={&(0x7f0000000200)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000240)="89484b481b2dbf5ee9d7b90352245015d306b09535ae66c673d985a52f0116975ddde98c09204d750742", 0x2a}], 0x1, &(0x7f0000000600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_retopts={{0x94, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xe6, [@empty, @remote, @multicast2]}, @timestamp_prespec={0x44, 0x34, 0x6e, 0x3, 0x7, [{@private=0xa010102}, {@remote, 0x3ff}, {@remote, 0x66}, {@multicast1, 0x9}, {@private=0xa010101}, {@empty, 0xcf}]}, @timestamp_addr={0x44, 0x3c, 0xa8, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0xb}, 0x5}, {@dev={0xac, 0x14, 0x14, 0x2c}, 0x7}, {@private=0xa010100, 0x4}, {@broadcast}, {@broadcast, 0xf759}, {@local, 0x7ff}, {@local, 0x3}]}, @ra={0x94, 0x4, 0x1}]}}}, @ip_retopts={{0xc0, 0x0, 0x7, {[@timestamp_addr={0x44, 0x2c, 0x22, 0x1, 0x3, [{@empty, 0xa36a}, {@local, 0x31b7}, {@loopback, 0x9}, {@rand_addr=0x64010101, 0x8}, {@loopback}]}, @timestamp={0x44, 0x20, 0xfd, 0x0, 0x0, [0xff, 0x7, 0x10, 0x4, 0x3, 0x8, 0x8]}, @rr={0x7, 0x17, 0xd3, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @remote, @multicast2, @broadcast]}, @lsrr={0x83, 0x1f, 0x6d, [@loopback, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @empty, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x25}]}, @cipso={0x86, 0x2c, 0xffffffffffffffff, [{0x1, 0x11, "d71dfe5a4476a48bd0b4c7435f650d"}, {0x5, 0xa, "0f6d704a66c3ecc4"}, {0x1, 0xb, "b491cf41eaa52cb7e4"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @local, @dev={0xac, 0x14, 0x14, 0x3b}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x1c0}, 0x4008845) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000800), 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000840)='@\x00') (async) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000880)={'virt_wifi0\x00', @remote}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x11, &(0x7f00000008c0)=@raw=[@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffe}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}], &(0x7f0000000980)='syzkaller\x00', 0xfffffffa, 0x1000, &(0x7f00000009c0)=""/4096, 0x40f00, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000019c0)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000001a00)={0x2, 0xe, 0x10000, 0xb}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[r3, r3, r2], 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001c40)={@map=r3, 0x14, 0x1, 0x3, &(0x7f0000001b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x0, &(0x7f0000001b80)=[0x0], &(0x7f0000001bc0)=[0x0, 0x0, 0x0], &(0x7f0000001c00)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001c80)={@map=r2, r7, 0x1e, 0x0, 0x0, @void, @value, @void, @void, r9}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000001cc0)='virt_wifi0\x00') (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001e40)={0xffffffffffffffff, 0x20, &(0x7f0000001e00)={&(0x7f0000001d00)=""/35, 0x23, 0x0, &(0x7f0000001d40)=""/141, 0x8d}}, 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000001e80), 0x20000, 0x0) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002040)=@generic={&(0x7f0000001f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x18) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002080)={&(0x7f0000001ec0)='rxrpc_rtt_rx\x00', r10, 0x0, 0x4}, 0x18) (async, rerun: 32) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000020c0)) (rerun: 32) r12 = perf_event_open$cgroup(&(0x7f0000002140)={0x4, 0x80, 0x2, 0x3, 0x0, 0x1, 0x0, 0x8, 0x13495, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000002100), 0x2}, 0xc44, 0x204d, 0x40, 0x3, 0x4199, 0x4, 0x2, 0x0, 0x7, 0x0, 0x5}, r0, 0x6, r11, 0x5) ioctl$PERF_EVENT_IOC_ID(r12, 0x80082407, &(0x7f00000021c0)) (async) socketpair(0x9, 0x800, 0x3, &(0x7f0000002200)) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000002280)={0x5, &(0x7f0000002240)=[{0x5, 0x0, 0x1, 0x3}, {0x6, 0xb, 0x6, 0x5}, {0x4, 0x1, 0xf, 0x6}, {0x100, 0x1, 0x6, 0x1}, {0x8, 0x4, 0x9, 0x2}]}) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000022c0)={0x2, 0x4, 0x8, 0x1, 0x80, r8, 0x7, '\x00', r5, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) (async) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000002340)) syz_clone(0x0, &(0x7f0000002380)="c8401867eecf196112fdba4cf21c066757c8f76f58911e6d7be8620ca5364b92c5910dba0706f588ed1d8f19abb4df29d83f3ddf1052676e9bd252979f4b6a8b36f0b20dd84741859f9b934d4edcf96653bd82ac17cafba9368615aa262ca015327afe8638982b1bcd07cf3ad7a8bce3d55109f6f0aa8810ff97aa", 0x7b, &(0x7f0000002400), &(0x7f0000002440), &(0x7f0000002480)="3c06423585eed02bc159f85adbf76a76ce55e086a1be3490eb895bb1710a39676b89") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002780)={r7, 0xe0, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000024c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000002500)=[0x0, 0x0, 0x0], &(0x7f0000002540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x14, &(0x7f0000002580), 0x0, 0x10, &(0x7f00000025c0), &(0x7f0000002600), 0x8, 0x15, 0x8, 0x8, &(0x7f0000002640)}}, 0x10) (async, rerun: 64) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002840)={{r3}, &(0x7f00000027c0), &(0x7f0000002800)=r7}, 0x20) (rerun: 64) 0s ago: executing program 4 (id=616): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000a40)="ad4308a803a93ae832cfe6d5ef23337e0f698efa258fa9d3bc1c9df29b8749c5ffd0074397d4b10c19ca158b9169fc747e0ce81800f6ab54701b60db0d358f0341b17544b7edabe88d90fc5a63b52a5eee75baf1278b9c106f3c728d86482d41a1b38f52ef3ad9e716e77953d785625a2279cf4fd6266ccaba213de2e35c65a01968cf04d00a1ca520baf750b816fafde164d33bfafb0fee4aae07b55527d4d61deda8a79a1be0238b8309d25f34019a61f0363bd8bdf6bae02edd9d34b01b8157e510898a6e7d7217224d331981b5c2bb14d88bdc317c7a88eb04c5ef7be4021f8dbbf25c65b82d0f787de0c0b87c2d51c21e948c9c8f8077e0341b04c4ff0c0f3e7a48fae5ca15222bc350f59307d42d0670f91610d4dec94cfbbbe3b383decd29515965a3059d4b2cbed6a77948d374d320ef04b9fd74c87eef26125b3e3418aca9bd8e98db179d57611d0f85528116cae7b18393dd78c7528c45e7a8d64db9adb31bb95564d75ff0dc06fb71fc52ee5c02779cb166d93180cbd74ab3fb7e19b3509381c4e2b6e9cb7953347d0993c3d7445d201aa1e11c8eace70bc364fb0572af4c00f9c53d1a8fa4702a792ff9a83eef082e90a18dadd9dcbbc808b8887be9f1b74d8bd5de8adfbcd46b7ab3df6ea858bff5a1b4b5d5f85a6df2e90f370f67e9b7b9e9e02f7b5cb615a86297b112bd735d61d66e25624c465d5a87bfc7f7ec3daac70d4abc99c7a12cc79a14e9a7618a86a295c0fd5cbd9f716ad49a35b152828c3a16bdd4b649d0bf6a1c80a500cdde4627b13751d91cb67fd9003ba3a91891f240be702f978e4e55354de192406defe3d84917f02e27855d6611d8ffc41f73ea5abd7b0f48ad277b691a27e5b747a7d8aa632920f3fce2788d4437fc23f59f9a4b4dbe7fa3460c5c4047277a8b02cb508a2c1853d14aa78689c4814b44391bfc4acc022e7119e9109d35225271c063d6d89d09347a8c1d2ab958bad1ac3890de420877b875272db3402a63da014a38c8ddb9568f00c7c29f31d11bcd473dac29c91247d570cc491384ece7f19ce3a3e4b2c8d72bde83120c3c7d38b49fbb640d7842f9f9a86b1ea6915b2121b72e281667bec82aeb7665d5dde31c6bceb7eb14f41f08d71faaf1b8f31f96564a8add5fbdb69045bfba0fbf3a4e1ea032bbbf3babe0de46ca56fd7738562e8c65c7ad1e8ecf3fe810cca9521a345af1d1bab6eac8a35e391bf1787bf16ee6050635188afa2f9b455c44690b2fecf9f40f08a10c7caf00744db2d389f2d618abcf44e5a45348c186fe926d1eb87f7b402735c05ae96544b5ab3367b60bdb4598152cea9f8f2844ca81fd5fd0b87383db0024db1d2b3c7469245793199cb5aba92dafaf2c90a9e1a93841ff78663ca97d8d51deba8cc06f3f5b7a1af71d3b65dfa48c9acd436bf364641db455d6e8e8ed644b30a4dd7806f1ba82f33c856c76e1f28ec3939e1ad0a7d38426e7af4ae49c0aa9e575a13d9d520aa84bd15090c28a142777e0b6a9d5ddd07918e3a20257a6be334196489ee60ba275d0b821d1ff315da51921111905409311b457fef71d2679a271752cd98cd9b0b1f871ec2e1e02525b41587f88a0bbf7bb63e34f8ca3975789c252a0b803518f2c03d327af92f9c2ed4ec9beb301da910331ad8a2d79c2c461362662c47859154ce8a26c9a12bcae161899a4005572dd3191cec8e4db0ab78816455c0a388c78a979c8ebe0593b23a7fd8681555d686507cf215dd4b1ce9ecd49fb7a4e2884f0449e40bf8eb6347f59a268e7a51441890200a4bb9e86aa18c088e5994699657d4d2d518bf83b59adc8220841e7ad807ed7adad95403d2319836d069b15d245ce013867121224e5e74371c32ff8cd9d19cc477ca36b5e0ac7c15041f2fe7f46a91a8c9cd089f4f38a6118f45f1fc9c48eb4820d355a869fecc2b391630b13aeacb2b745b22018d554a2b8d833f404784f1687d554089aedba3d7036788860bf66e8735603e6e2ed2235e8800931fdc30c9eec3d224650c5b58229faaa9cfacc31", 0x5a9}], 0x1, 0x0, 0x0, 0x2044}, 0x0) (async) setsockopt$sock_attach_bpf(r1, 0x1, 0x21, &(0x7f0000000540), 0x4) (async, rerun: 32) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) (rerun: 32) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000002c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000007000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000fdffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001400) (async) ioctl$TUNSETOFFLOAD(r6, 0x8004745a, 0x2000000c) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x80000000000000, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) (async) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r12) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async, rerun: 64) setsockopt$sock_attach_bpf(r13, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) (rerun: 64) kernel console output (not intermixed with test programs): [ 2.970590][ T24] audit: type=1400 audit(1741047865.070:9): avc: denied { append open } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 2.973801][ T24] audit: type=1400 audit(1741047865.070:10): avc: denied { getattr } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3.069443][ T93] udevd[93]: starting version 3.2.11 [ 3.093134][ T94] udevd[94]: starting eudev-3.2.11 [ 19.692951][ T24] kauditd_printk_skb: 50 callbacks suppressed [ 19.692960][ T24] audit: type=1400 audit(1741047881.800:61): avc: denied { transition } for pid=269 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.697258][ T24] audit: type=1400 audit(1741047881.800:62): avc: denied { noatsecure } for pid=269 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.700232][ T24] audit: type=1400 audit(1741047881.800:63): avc: denied { write } for pid=269 comm="sh" path="pipe:[13933]" dev="pipefs" ino=13933 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 19.703653][ T24] audit: type=1400 audit(1741047881.800:64): avc: denied { rlimitinh } for pid=269 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.706486][ T24] audit: type=1400 audit(1741047881.800:65): avc: denied { siginh } for pid=269 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.112' (ED25519) to the list of known hosts. [ 26.508522][ T24] audit: type=1400 audit(1741047888.620:66): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.509497][ T281] cgroup: Unknown subsys name 'net' [ 26.530983][ T24] audit: type=1400 audit(1741047888.620:67): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.557866][ T24] audit: type=1400 audit(1741047888.640:68): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.558006][ T281] cgroup: Unknown subsys name 'devices' [ 26.727914][ T281] cgroup: Unknown subsys name 'hugetlb' [ 26.733306][ T281] cgroup: Unknown subsys name 'rlimit' [ 26.870584][ T24] audit: type=1400 audit(1741047888.980:69): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.893529][ T24] audit: type=1400 audit(1741047888.980:70): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 26.899308][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 26.918025][ T24] audit: type=1400 audit(1741047888.980:71): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.949504][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.949585][ T24] audit: type=1400 audit(1741047889.040:72): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.983281][ T24] audit: type=1400 audit(1741047889.040:73): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.008629][ T24] audit: type=1400 audit(1741047889.040:74): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.033862][ T24] audit: type=1400 audit(1741047889.040:75): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.514233][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.521102][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.528333][ T291] device bridge_slave_0 entered promiscuous mode [ 27.535745][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.542598][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.549761][ T291] device bridge_slave_1 entered promiscuous mode [ 27.610029][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.616924][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.624057][ T293] device bridge_slave_0 entered promiscuous mode [ 27.632292][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.639129][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.646284][ T293] device bridge_slave_1 entered promiscuous mode [ 27.661150][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.668039][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.675034][ T295] device bridge_slave_0 entered promiscuous mode [ 27.683440][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.690285][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.697451][ T295] device bridge_slave_1 entered promiscuous mode [ 27.736080][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.742963][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.750139][ T292] device bridge_slave_0 entered promiscuous mode [ 27.758516][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.765340][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.772549][ T292] device bridge_slave_1 entered promiscuous mode [ 27.789348][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.796170][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.803482][ T294] device bridge_slave_0 entered promiscuous mode [ 27.811797][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.818667][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.825787][ T294] device bridge_slave_1 entered promiscuous mode [ 27.861871][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.868719][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.875789][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.882697][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.961466][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.968330][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.975386][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.982221][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.993486][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.000323][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.007418][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.014195][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.025253][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.032103][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.039186][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.045965][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.062201][ T111] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.069212][ T111] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.076185][ T111] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.083369][ T111] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.090514][ T111] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.097519][ T111] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.104421][ T111] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.111363][ T111] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.118770][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.125907][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.143428][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.151369][ T111] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.158201][ T111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.189146][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.196715][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.204511][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.212203][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.220617][ T111] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.227459][ T111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.235477][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.243271][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.250972][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.258864][ T111] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.265592][ T111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.272754][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.280550][ T111] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.287311][ T111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.295336][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.303214][ T111] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.310041][ T111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.317214][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.325088][ T111] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.331864][ T111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.338993][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.346851][ T111] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.353661][ T111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.360809][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.368638][ T111] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.375359][ T111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.390973][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.414387][ T291] device veth0_vlan entered promiscuous mode [ 28.425354][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.434305][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.442574][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.450054][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.458197][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.465810][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.473633][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.481542][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.489322][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.497050][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.505480][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.513665][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.521565][ T111] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.528311][ T111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.536083][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.549790][ T291] device veth1_macvtap entered promiscuous mode [ 28.557698][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.565834][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.574347][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.582773][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.590957][ T111] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.597793][ T111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.604987][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.612846][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.620695][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.637293][ T295] device veth0_vlan entered promiscuous mode [ 28.644442][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.652658][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.661067][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.669506][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.677851][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.685390][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.693032][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.700716][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.708488][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.715633][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.722965][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.730214][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.737702][ T292] device veth0_vlan entered promiscuous mode [ 28.745599][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.753598][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.765653][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.773776][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.781610][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.789455][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.797193][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.804333][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.814645][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.822668][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.831891][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.839887][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.851344][ T295] device veth1_macvtap entered promiscuous mode [ 28.858065][ T293] device veth0_vlan entered promiscuous mode [ 28.868088][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.875967][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.883885][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.891251][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.899339][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.911954][ T292] device veth1_macvtap entered promiscuous mode [ 28.921378][ T291] request_module fs-gadgetfs succeeded, but still no fs? [ 28.932925][ T291] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 28.934176][ T294] device veth0_vlan entered promiscuous mode [ 28.957025][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.965384][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.973727][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.982481][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.990719][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.999256][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.007714][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.015787][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.023812][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.031799][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.040091][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.050250][ T293] device veth1_macvtap entered promiscuous mode [ 29.076570][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.084312][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.096799][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.106775][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.114755][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.126624][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.134651][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.182937][ T294] device veth1_macvtap entered promiscuous mode [ 29.208225][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.217457][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.286415][ C1] hrtimer: interrupt took 17473 ns [ 29.305319][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.313446][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.321849][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.330713][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.338795][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.505301][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.515653][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.523991][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.532574][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.562695][ T327] device veth0_vlan left promiscuous mode [ 29.607060][ T327] device veth0_vlan entered promiscuous mode [ 29.699184][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.711454][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.718987][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.780244][ T349] cgroup: syz.2.3 (349) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 29.826438][ T349] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 30.121576][ T361] device syzkaller0 entered promiscuous mode [ 31.065607][ T400] device veth0_vlan left promiscuous mode [ 31.127796][ T400] device veth0_vlan entered promiscuous mode [ 31.539018][ T24] kauditd_printk_skb: 43 callbacks suppressed [ 31.539028][ T24] audit: type=1400 audit(1741047893.650:119): avc: denied { setopt } for pid=411 comm="syz.2.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.650212][ T24] audit: type=1400 audit(1741047893.730:120): avc: denied { read } for pid=432 comm="syz.2.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.683931][ T24] audit: type=1400 audit(1741047893.730:121): avc: denied { create } for pid=432 comm="syz.2.31" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 31.736615][ T24] audit: type=1400 audit(1741047893.840:122): avc: denied { create } for pid=431 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 31.957836][ T449] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.964806][ T449] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.245038][ T24] audit: type=1400 audit(1741047894.350:123): avc: denied { relabelfrom } for pid=453 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 32.268641][ T468] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.275633][ T468] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.296985][ T24] audit: type=1400 audit(1741047894.370:124): avc: denied { relabelto } for pid=453 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 32.459917][ T24] audit: type=1400 audit(1741047894.570:125): avc: denied { create } for pid=474 comm="syz.2.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 33.458516][ T515] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.465468][ T515] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.518742][ T517] syz.1.51[517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.518791][ T517] syz.1.51[517] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.543942][ T520] device syzkaller0 entered promiscuous mode [ 33.577314][ T515] ÿÿÿÿÿÿ: renamed from bridge0 [ 33.652809][ T24] audit: type=1400 audit(1741047895.750:126): avc: denied { create } for pid=518 comm="syz.3.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 33.727066][ T517] device wg2 entered promiscuous mode [ 34.041582][ T24] audit: type=1400 audit(1741047896.150:127): avc: denied { cpu } for pid=560 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.289254][ T562] device veth0_vlan left promiscuous mode [ 34.485673][ T562] device veth0_vlan entered promiscuous mode [ 34.904992][ T24] audit: type=1400 audit(1741047897.010:128): avc: denied { read } for pid=585 comm="syz.0.71" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.414300][ T612] @ÿ: renamed from bond_slave_0 [ 36.631619][ T679] device syzkaller0 entered promiscuous mode [ 37.606441][ T721] ªªªªªª: renamed from vlan0 [ 37.619065][ T731] device veth0_vlan left promiscuous mode [ 37.626004][ T731] device veth0_vlan entered promiscuous mode [ 37.747169][ T24] kauditd_printk_skb: 6 callbacks suppressed [ 37.747178][ T24] audit: type=1400 audit(1741047899.860:135): avc: denied { create } for pid=759 comm="syz.0.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 38.139681][ T24] audit: type=1400 audit(1741047900.250:136): avc: denied { create } for pid=803 comm="syz.3.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 38.431395][ T835] device veth0_vlan left promiscuous mode [ 38.458695][ T835] device veth0_vlan entered promiscuous mode [ 38.788741][ T858] ------------[ cut here ]------------ [ 38.865987][ T858] trace type BPF program uses run-time allocation [ 38.892530][ T858] WARNING: CPU: 1 PID: 858 at kernel/bpf/verifier.c:10496 check_map_prog_compatibility+0x65b/0x7c0 [ 39.026448][ T858] Modules linked in: [ 39.065841][ T858] CPU: 1 PID: 858 Comm: syz.1.146 Not tainted 5.10.234-syzkaller-00023-g3f5f2283d684 #0 [ 39.102357][ T858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 39.194136][ T858] RIP: 0010:check_map_prog_compatibility+0x65b/0x7c0 [ 39.208273][ T858] Code: c8 e9 84 fe ff ff e8 a4 f6 ee ff 31 db e9 85 fe ff ff e8 98 f6 ee ff c6 05 cf 29 65 05 01 48 c7 c7 20 7d 45 85 e8 25 6b c2 ff <0f> 0b e9 42 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c 17 fa ff [ 39.296807][ T858] RSP: 0018:ffffc90000e26f90 EFLAGS: 00010246 [ 39.302740][ T858] RAX: 261f9fb640f5e400 RBX: ffff88810bc8c000 RCX: 0000000000080000 [ 39.406462][ T858] RDX: ffffc9000210e000 RSI: 00000000000007a4 RDI: 00000000000007a5 [ 39.425101][ T858] RBP: ffffc90000e26fd0 R08: ffffffff815232b8 R09: ffffed103ee2a5f8 [ 39.469188][ T858] R10: 0000000000000000 R11: dffffc0000000001 R12: 0000000000000011 [ 39.489284][ T858] R13: 1ffff9200003aa04 R14: ffff8881269a4000 R15: ffffc900001d5020 [ 39.506439][ T858] FS: 00007fbceb4da6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 39.535942][ T858] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 39.544849][ T858] CR2: 0000000000000000 CR3: 000000011830d000 CR4: 00000000003506b0 [ 39.558869][ T858] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 39.586480][ T858] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 39.605698][ T858] Call Trace: [ 39.608964][ T858] ? show_regs+0x58/0x60 [ 39.613015][ T858] ? __warn+0x160/0x2f0 [ 39.623216][ T858] ? check_map_prog_compatibility+0x65b/0x7c0 [ 39.634494][ T858] ? report_bug+0x3d9/0x5b0 [ 39.644544][ T858] ? check_map_prog_compatibility+0x65b/0x7c0 [ 39.654619][ T858] ? handle_bug+0x41/0x70 [ 39.664703][ T858] ? exc_invalid_op+0x1b/0x50 [ 39.669444][ T858] ? asm_exc_invalid_op+0x12/0x20 [ 39.674285][ T858] ? wake_up_klogd+0xb8/0xf0 [ 39.705901][ T858] ? check_map_prog_compatibility+0x65b/0x7c0 [ 39.730160][ T858] ? __fdget+0x1bc/0x240 [ 39.734215][ T858] resolve_pseudo_ldimm64+0x586/0x1020 [ 39.744264][ T858] ? bpf_check+0xf230/0xf230 [ 39.749547][ T858] ? kvmalloc_node+0x82/0x130 [ 39.756543][ T858] bpf_check+0xaeca/0xf230 [ 39.760772][ T858] ? stack_depot_save+0xe/0x10 [ 39.775072][ T858] ? __se_sys_bpf+0x9856/0x11cb0 [ 39.858960][ T24] audit: type=1400 audit(1741047901.970:137): avc: denied { create } for pid=924 comm="syz.4.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 39.874606][ T858] ? 0xffffffffa002e000 [ 39.882010][ T858] ? is_bpf_text_address+0x172/0x190 [ 39.887156][ T858] ? bpf_get_btf_vmlinux+0x60/0x60 [ 39.892017][ T858] ? __kernel_text_address+0x9b/0x110 [ 39.897277][ T858] ? unwind_get_return_address+0x4d/0x90 [ 39.902692][ T858] ? arch_stack_walk+0xf3/0x140 [ 39.907449][ T858] ? stack_trace_save+0x113/0x1c0 [ 39.912242][ T858] ? stack_trace_snprint+0xf0/0xf0 [ 39.935888][ T858] ? stack_trace_snprint+0xf0/0xf0 [ 39.948447][ T858] ? selinux_bpf_prog_alloc+0x51/0x140 [ 39.970563][ T858] ? selinux_bpf_prog_alloc+0x51/0x140 [ 39.987688][ T858] ? ____kasan_kmalloc+0xed/0x110 [ 39.992520][ T858] ? ____kasan_kmalloc+0xdb/0x110 [ 40.006510][ T858] ? __kasan_kmalloc+0x9/0x10 [ 40.016463][ T858] ? kmem_cache_alloc_trace+0x18a/0x2e0 [ 40.064512][ T858] ? selinux_bpf_prog_alloc+0x51/0x140 [ 40.069815][ T858] ? security_bpf_prog_alloc+0x62/0x90 [ 40.095354][ T858] ? __se_sys_bpf+0x9f8c/0x11cb0 [ 40.100152][ T858] ? __x64_sys_bpf+0x7b/0x90 [ 40.104539][ T858] ? do_syscall_64+0x34/0x70 [ 40.109065][ T858] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 40.114897][ T858] ? __kasan_kmalloc+0x9/0x10 [ 40.119473][ T858] __se_sys_bpf+0x107a2/0x11cb0 [ 40.124080][ T858] ? futex_wait+0x6a0/0x7c0 [ 40.128429][ T858] ? __x64_sys_bpf+0x90/0x90 [ 40.132873][ T858] ? do_futex+0x17b0/0x17b0 [ 40.137367][ T858] ? do_futex+0x139a/0x17b0 [ 40.141679][ T858] ? __kasan_check_write+0x14/0x20 [ 40.146682][ T858] ? put_vma+0x8f/0xb0 [ 40.150846][ T858] ? __handle_speculative_fault+0x10c1/0x1e90 [ 40.156794][ T858] ? futex_exit_release+0x1e0/0x1e0 [ 40.161758][ T858] ? finish_fault+0xaf0/0xaf0 [ 40.166265][ T858] ? locks_remove_posix+0x3ae/0x610 [ 40.176494][ T858] ? fcntl_setlk+0x1220/0x1220 [ 40.181164][ T858] ? __kasan_check_write+0x14/0x20 [ 40.186083][ T858] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 40.201853][ T858] ? __se_sys_futex+0x355/0x470 [ 40.206954][ T858] ? _raw_spin_trylock_bh+0x190/0x190 [ 40.212734][ T858] ? fpu__clear_all+0x20/0x20 [ 40.222299][ T858] ? __kasan_check_read+0x11/0x20 [ 40.227279][ T858] __x64_sys_bpf+0x7b/0x90 [ 40.231498][ T858] do_syscall_64+0x34/0x70 [ 40.235806][ T858] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 40.245903][ T858] RIP: 0033:0x7fbcece91169 [ 40.250259][ T858] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 40.274548][ T858] RSP: 002b:00007fbceb4da038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 40.287844][ T858] RAX: ffffffffffffffda RBX: 00007fbced0aa080 RCX: 00007fbcece91169 [ 40.300431][ T858] RDX: 0000000000000090 RSI: 00004000000000c0 RDI: 0000000000000005 [ 40.312740][ T858] RBP: 00007fbcecf122a0 R08: 0000000000000000 R09: 0000000000000000 [ 40.325130][ T858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 40.337534][ T858] R13: 0000000000000000 R14: 00007fbced0aa080 R15: 00007ffc6f93ea28 [ 40.353674][ T858] ---[ end trace 3d17b16e7fd6d903 ]--- [ 40.776477][ T24] audit: type=1400 audit(1741047902.840:138): avc: denied { create } for pid=945 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 42.259153][ T990] device pim6reg1 entered promiscuous mode [ 43.532400][ T823] syz.3.138 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 43.557473][ T823] CPU: 0 PID: 823 Comm: syz.3.138 Tainted: G W 5.10.234-syzkaller-00023-g3f5f2283d684 #0 [ 43.568379][ T823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 43.578274][ T823] Call Trace: [ 43.581406][ T823] dump_stack_lvl+0x1e2/0x24b [ 43.585908][ T823] ? panic+0x812/0x812 [ 43.589816][ T823] ? bfq_pos_tree_add_move+0x43b/0x43b [ 43.595111][ T823] ? ___ratelimit+0x3f7/0x580 [ 43.599625][ T823] ? _raw_spin_lock+0xa4/0x1b0 [ 43.604224][ T823] dump_stack+0x15/0x17 [ 43.608219][ T823] dump_header+0xd8/0x6d0 [ 43.612385][ T823] oom_kill_process+0xef/0x2d0 [ 43.616984][ T823] out_of_memory+0x9bd/0xe10 [ 43.621412][ T823] ? unregister_oom_notifier+0x20/0x20 [ 43.626704][ T823] ? mutex_lock_killable+0xa5/0x110 [ 43.631737][ T823] ? __mutex_lock_interruptible_slowpath+0x10/0x10 [ 43.638082][ T823] ? sched_clock_cpu+0x1b/0x3b0 [ 43.642769][ T823] mem_cgroup_out_of_memory+0x2a8/0x380 [ 43.648152][ T823] ? mem_cgroup_oom_trylock+0x3a0/0x3a0 [ 43.653533][ T823] ? _raw_spin_trylock_bh+0x190/0x190 [ 43.658740][ T823] ? mem_cgroup_oom_trylock+0x22d/0x3a0 [ 43.664118][ T823] try_charge+0xff2/0x15f0 [ 43.668377][ T823] ? __memcg_kmem_charge+0x180/0x180 [ 43.673498][ T823] ? __kasan_check_write+0x14/0x20 [ 43.678443][ T823] ? get_mem_cgroup_from_mm+0x186/0x1a0 [ 43.683821][ T823] __mem_cgroup_charge+0x147/0x6e0 [ 43.688772][ T823] shmem_add_to_page_cache+0x6a9/0x10c0 [ 43.694150][ T823] ? shmem_alloc_page+0x420/0x420 [ 43.699007][ T823] ? _raw_spin_lock_irqsave+0x210/0x210 [ 43.704388][ T823] ? find_lock_entry+0x1df/0x200 [ 43.709163][ T823] shmem_getpage_gfp+0xa65/0x2480 [ 43.714024][ T823] ? iov_iter_advance+0x827/0xb20 [ 43.718882][ T823] ? shmem_getpage+0xa0/0xa0 [ 43.723310][ T823] ? iov_iter_fault_in_readable+0x258/0x4f0 [ 43.729036][ T823] ? __kasan_check_write+0x14/0x20 [ 43.733980][ T823] ? _raw_spin_lock+0xa4/0x1b0 [ 43.738583][ T823] ? _raw_spin_trylock_bh+0x190/0x190 [ 43.743792][ T823] shmem_write_begin+0xca/0x1b0 [ 43.748479][ T823] generic_perform_write+0x2cd/0x570 [ 43.753598][ T823] ? file_remove_privs+0x2af/0x570 [ 43.758550][ T823] ? grab_cache_page_write_begin+0xa0/0xa0 [ 43.764188][ T823] ? file_remove_privs+0x570/0x570 [ 43.769135][ T823] ? __kasan_check_write+0x14/0x20 [ 43.774086][ T823] __generic_file_write_iter+0x23c/0x560 [ 43.779549][ T823] ? generic_write_checks+0x3b9/0x470 [ 43.784761][ T823] generic_file_write_iter+0xaf/0x1c0 [ 43.789971][ T823] __kernel_write+0x5ab/0x9d0 [ 43.794476][ T823] ? vfs_read+0xba0/0xba0 [ 43.798651][ T823] ? __kasan_check_write+0x14/0x20 [ 43.803595][ T823] dump_emit+0x261/0x3a0 [ 43.807672][ T823] ? wait_for_dump_helpers+0x3b0/0x3b0 [ 43.812972][ T823] dump_user_range+0x71/0x1a0 [ 43.817479][ T823] elf_core_dump+0x33bd/0x3c10 [ 43.822084][ T823] ? load_elf_binary+0x2750/0x2750 [ 43.827024][ T823] ? __fsnotify_parent+0x5ed/0x6c0 [ 43.831971][ T823] ? __kasan_check_write+0x14/0x20 [ 43.836914][ T823] ? _raw_spin_lock+0xa4/0x1b0 [ 43.841518][ T823] ? fsnotify_set_children_dentry_flags+0x210/0x210 [ 43.847943][ T823] ? shmem_setattr+0x17e/0x8b0 [ 43.852544][ T823] ? __kasan_check_read+0x11/0x20 [ 43.857398][ T823] ? unshare_files+0x1c5/0x2c0 [ 43.862000][ T823] ? __ia32_sys_unshare+0x40/0x40 [ 43.866861][ T823] do_coredump+0x1eb8/0x2d60 [ 43.871285][ T823] ? asm_exc_page_fault+0x1e/0x30 [ 43.876151][ T823] ? simple_acl_create+0x2c0/0x2c0 [ 43.881098][ T823] ? kmem_cache_free+0xa9/0x1e0 [ 43.885778][ T823] ? ____kasan_slab_free+0x12c/0x160 [ 43.890905][ T823] ? kmem_cache_free+0xa9/0x1e0 [ 43.895589][ T823] get_signal+0x102c/0x1410 [ 43.899931][ T823] arch_do_signal_or_restart+0xbd/0x17c0 [ 43.905397][ T823] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 43.910689][ T823] ? __bad_area_nosemaphore+0x430/0x430 [ 43.916071][ T823] ? __bad_area_nosemaphore+0x2c0/0x430 [ 43.921453][ T823] ? __init_rwsem+0x1c0/0x1c0 [ 43.925965][ T823] exit_to_user_mode_loop+0x9b/0xd0 [ 43.931001][ T823] irqentry_exit_to_user_mode+0x4e/0x80 [ 43.936502][ T823] irqentry_exit+0x12/0x60 [ 43.940738][ T823] exc_page_fault+0x33d/0x5b0 [ 43.945249][ T823] ? asm_exc_page_fault+0x8/0x30 [ 43.950023][ T823] asm_exc_page_fault+0x1e/0x30 [ 43.954706][ T823] RIP: 0033:0x575b [ 43.958269][ T823] Code: Unable to access opcode bytes at RIP 0x5731. [ 43.964776][ T823] RSP: 002b:0000400000000328 EFLAGS: 00010217 [ 43.970682][ T823] RAX: 0000000000000000 RBX: 00007f1b250fb080 RCX: 00007f1b24ee2169 [ 43.978492][ T823] RDX: 0000400000000340 RSI: 0000400000000320 RDI: 0000000000000080 [ 43.986302][ T823] RBP: 00007f1b24f632a0 R08: 00004000000003c0 R09: 00004000000003c0 [ 43.994120][ T823] R10: 0000400000000380 R11: 0000000000000202 R12: 0000000000000000 [ 44.001923][ T823] R13: 0000000000000000 R14: 00007f1b250fb080 R15: 00007ffc16778be8 [ 44.058463][ T823] memory: usage 307200kB, limit 307200kB, failcnt 9582 [ 44.165772][ T823] memory+swap: usage 408296kB, limit 9007199254740988kB, failcnt 0 [ 44.254263][ T24] audit: type=1400 audit(1741047906.360:139): avc: denied { create } for pid=1083 comm="syz.0.197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 44.283477][ T823] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 44.320164][ T823] Memory cgroup stats for /syz3: [ 44.320280][ T823] anon 270336 [ 44.320280][ T823] file 289800192 [ 44.320280][ T823] kernel_stack 0 [ 44.320280][ T823] percpu 0 [ 44.320280][ T823] sock 0 [ 44.320280][ T823] shmem 289800192 [ 44.320280][ T823] file_mapped 135168 [ 44.320280][ T823] file_dirty 0 [ 44.320280][ T823] file_writeback 0 [ 44.320280][ T823] anon_thp 0 [ 44.320280][ T823] inactive_anon 314068992 [ 44.320280][ T823] active_anon 270336 [ 44.320280][ T823] inactive_file 126976 [ 44.320280][ T823] active_file 53248 [ 44.320280][ T823] unevictable 0 [ 44.320280][ T823] slab_reclaimable 0 [ 44.320280][ T823] slab_unreclaimable 0 [ 44.320280][ T823] slab 0 [ 44.320280][ T823] workingset_refault_anon 0 [ 44.320280][ T823] workingset_refault_file 264 [ 44.320280][ T823] workingset_activate_anon 0 [ 44.320280][ T823] workingset_activate_file 264 [ 44.320280][ T823] workingset_restore_anon 0 [ 44.320280][ T823] workingset_restore_file 33 [ 44.420356][ T1087] device veth0_vlan left promiscuous mode [ 44.453025][ T1087] device veth0_vlan entered promiscuous mode [ 44.564966][ T574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.596830][ T823] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.138,pid=820,uid=0 [ 44.637032][ T574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.714517][ T823] Memory cgroup out of memory: Killed process 820 (syz.3.138) total-vm:90000kB, anon-rss:940kB, file-rss:53792kB, shmem-rss:0kB, UID:0 pgtables:192kB oom_score_adj:1000 [ 44.773700][ T574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 44.915748][ T814] syz.3.138 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 45.255444][ T814] CPU: 0 PID: 814 Comm: syz.3.138 Tainted: G W 5.10.234-syzkaller-00023-g3f5f2283d684 #0 [ 45.266368][ T814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 45.276263][ T814] Call Trace: [ 45.279399][ T814] dump_stack_lvl+0x1e2/0x24b [ 45.283904][ T814] ? panic+0x812/0x812 [ 45.287813][ T814] ? bfq_pos_tree_add_move+0x43b/0x43b [ 45.293107][ T814] ? ___ratelimit+0x3f7/0x580 [ 45.297616][ T814] ? _raw_spin_lock+0xa4/0x1b0 [ 45.302221][ T814] dump_stack+0x15/0x17 [ 45.306215][ T814] dump_header+0xd8/0x6d0 [ 45.310375][ T814] oom_kill_process+0xef/0x2d0 [ 45.314976][ T814] out_of_memory+0x9bd/0xe10 [ 45.319404][ T814] ? unregister_oom_notifier+0x20/0x20 [ 45.324698][ T814] ? mutex_lock_killable+0xd8/0x110 [ 45.329735][ T814] ? __mutex_lock_interruptible_slowpath+0x10/0x10 [ 45.336067][ T814] ? sched_clock_cpu+0x1b/0x3b0 [ 45.340760][ T814] mem_cgroup_out_of_memory+0x2a8/0x380 [ 45.346144][ T814] ? mem_cgroup_oom_trylock+0x3a0/0x3a0 [ 45.351517][ T814] ? _raw_spin_trylock_bh+0x190/0x190 [ 45.356727][ T814] ? mem_cgroup_oom_trylock+0x22d/0x3a0 [ 45.362108][ T814] try_charge+0xff2/0x15f0 [ 45.366366][ T814] ? __memcg_kmem_charge+0x180/0x180 [ 45.371485][ T814] ? __kasan_check_write+0x14/0x20 [ 45.376430][ T814] ? get_mem_cgroup_from_mm+0x186/0x1a0 [ 45.381815][ T814] __mem_cgroup_charge+0x147/0x6e0 [ 45.386757][ T814] shmem_add_to_page_cache+0x6a9/0x10c0 [ 45.392147][ T814] ? shmem_alloc_page+0x420/0x420 [ 45.396996][ T814] ? _raw_spin_lock_irqsave+0x210/0x210 [ 45.402379][ T814] ? find_lock_entry+0x1df/0x200 [ 45.407158][ T814] shmem_getpage_gfp+0xa65/0x2480 [ 45.412014][ T814] ? sched_clock_cpu+0x1b/0x3b0 [ 45.416699][ T814] ? sched_clock+0x3a/0x40 [ 45.420959][ T814] ? iov_iter_advance+0x827/0xb20 [ 45.425811][ T814] ? shmem_getpage+0xa0/0xa0 [ 45.430236][ T814] ? iov_iter_fault_in_readable+0x258/0x4f0 [ 45.435963][ T814] ? __kasan_check_write+0x14/0x20 [ 45.440907][ T814] ? _raw_spin_lock+0xa4/0x1b0 [ 45.445507][ T814] ? _raw_spin_trylock_bh+0x190/0x190 [ 45.450716][ T814] shmem_write_begin+0xca/0x1b0 [ 45.455402][ T814] generic_perform_write+0x2cd/0x570 [ 45.460525][ T814] ? file_remove_privs+0x2af/0x570 [ 45.465472][ T814] ? grab_cache_page_write_begin+0xa0/0xa0 [ 45.471109][ T814] ? file_remove_privs+0x570/0x570 [ 45.476058][ T814] ? __kasan_check_write+0x14/0x20 [ 45.481006][ T814] __generic_file_write_iter+0x23c/0x560 [ 45.486475][ T814] ? generic_write_checks+0x3b9/0x470 [ 45.491681][ T814] generic_file_write_iter+0xaf/0x1c0 [ 45.496890][ T814] __kernel_write+0x5ab/0x9d0 [ 45.501401][ T814] ? vfs_read+0xba0/0xba0 [ 45.505572][ T814] ? __kasan_check_write+0x14/0x20 [ 45.510516][ T814] dump_emit+0x261/0x3a0 [ 45.514595][ T814] ? wait_for_dump_helpers+0x3b0/0x3b0 [ 45.519887][ T814] ? dump_skip+0x23d/0x300 [ 45.524143][ T814] dump_user_range+0x71/0x1a0 [ 45.528657][ T814] elf_core_dump+0x33bd/0x3c10 [ 45.533261][ T814] ? load_elf_binary+0x2750/0x2750 [ 45.538204][ T814] ? __fsnotify_parent+0x5ed/0x6c0 [ 45.543149][ T814] ? __kasan_check_write+0x14/0x20 [ 45.548096][ T814] ? _raw_spin_lock+0xa4/0x1b0 [ 45.552697][ T814] ? fsnotify_set_children_dentry_flags+0x210/0x210 [ 45.559128][ T814] ? shmem_setattr+0x17e/0x8b0 [ 45.563724][ T814] ? __kasan_check_read+0x11/0x20 [ 45.568578][ T814] ? unshare_files+0x1c5/0x2c0 [ 45.573180][ T814] ? __ia32_sys_unshare+0x40/0x40 [ 45.578042][ T814] do_coredump+0x1eb8/0x2d60 [ 45.582466][ T814] ? asm_exc_page_fault+0x1e/0x30 [ 45.587334][ T814] ? simple_acl_create+0x2c0/0x2c0 [ 45.592277][ T814] ? kmem_cache_free+0xa9/0x1e0 [ 45.596960][ T814] ? ____kasan_slab_free+0x12c/0x160 [ 45.602086][ T814] ? kmem_cache_free+0xa9/0x1e0 [ 45.606770][ T814] get_signal+0x102c/0x1410 [ 45.611114][ T814] arch_do_signal_or_restart+0xbd/0x17c0 [ 45.616580][ T814] ? __do_sys_rt_sigreturn+0x1e0/0x1e0 [ 45.621871][ T814] ? __bad_area_nosemaphore+0x430/0x430 [ 45.627255][ T814] ? __bad_area_nosemaphore+0x2c0/0x430 [ 45.632632][ T814] ? __init_rwsem+0x1c0/0x1c0 [ 45.637149][ T814] exit_to_user_mode_loop+0x9b/0xd0 [ 45.642181][ T814] irqentry_exit_to_user_mode+0x4e/0x80 [ 45.647562][ T814] irqentry_exit+0x12/0x60 [ 45.651813][ T814] exc_page_fault+0x33d/0x5b0 [ 45.656327][ T814] ? asm_exc_page_fault+0x8/0x30 [ 45.661101][ T814] asm_exc_page_fault+0x1e/0x30 [ 45.665787][ T814] RIP: 0033:0x575b [ 45.669348][ T814] Code: Unable to access opcode bytes at RIP 0x5731. [ 45.675852][ T814] RSP: 002b:0000400000000328 EFLAGS: 00010217 [ 45.681755][ T814] RAX: 0000000000000000 RBX: 00007f1b250fb080 RCX: 00007f1b24ee2169 [ 45.689566][ T814] RDX: 0000400000000340 RSI: 0000400000000320 RDI: 0000000000000080 [ 45.697378][ T814] RBP: 00007f1b24f632a0 R08: 00004000000003c0 R09: 00004000000003c0 [ 45.705190][ T814] R10: 0000400000000380 R11: 0000000000000202 R12: 0000000000000000 [ 45.713004][ T814] R13: 0000000000000000 R14: 00007f1b250fb080 R15: 00007ffc16778be8 [ 45.906530][ T814] memory: usage 289644kB, limit 307200kB, failcnt 10439 [ 45.913292][ T814] memory+swap: usage 391568kB, limit 9007199254740988kB, failcnt 0 [ 46.087408][ T814] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 46.094076][ T814] Memory cgroup stats for /syz3: [ 46.094184][ T814] anon 270336 [ 46.094184][ T814] file 283852800 [ 46.094184][ T814] kernel_stack 0 [ 46.094184][ T814] percpu 0 [ 46.094184][ T814] sock 0 [ 46.094184][ T814] shmem 283447296 [ 46.094184][ T814] file_mapped 270336 [ 46.094184][ T814] file_dirty 0 [ 46.094184][ T814] file_writeback 0 [ 46.094184][ T814] anon_thp 0 [ 46.094184][ T814] inactive_anon 295882752 [ 46.094184][ T814] active_anon 270336 [ 46.094184][ T814] inactive_file 126976 [ 46.094184][ T814] active_file 323584 [ 46.094184][ T814] unevictable 0 [ 46.094184][ T814] slab_reclaimable 0 [ 46.094184][ T814] slab_unreclaimable 0 [ 46.094184][ T814] slab 0 [ 46.094184][ T814] workingset_refault_anon 0 [ 46.094184][ T814] workingset_refault_file 363 [ 46.094184][ T814] workingset_activate_anon 0 [ 46.094184][ T814] workingset_activate_file 363 [ 46.094184][ T814] workingset_restore_anon 0 [ 46.094184][ T814] workingset_restore_file 132 [ 46.252640][ T814] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0,oom_memcg=/syz3,task_memcg=/syz3,task=syz.3.138,pid=819,uid=0 [ 46.312051][ T24] audit: type=1400 audit(1741047908.420:140): avc: denied { create } for pid=1138 comm="syz.2.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 46.331444][ T814] Memory cgroup out of memory: Killed process 819 (syz.3.138) total-vm:90000kB, anon-rss:964kB, file-rss:53312kB, shmem-rss:0kB, UID:0 pgtables:184kB oom_score_adj:1000 [ 47.274202][ T1160] device sit0 entered promiscuous mode [ 47.993953][ T1192] device bridge_slave_1 left promiscuous mode [ 48.004636][ T1192] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.018817][ T1192] device bridge_slave_0 left promiscuous mode [ 48.039513][ T1192] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.352081][ T1199] device syzkaller0 entered promiscuous mode [ 49.005404][ T1231] device syzkaller0 entered promiscuous mode [ 50.208119][ T1248] device syzkaller0 entered promiscuous mode [ 50.818351][ T1280] device wg2 entered promiscuous mode [ 50.938986][ T1283] device veth1_macvtap left promiscuous mode [ 51.426262][ T1301] device veth0_vlan left promiscuous mode [ 51.464749][ T1301] device veth0_vlan entered promiscuous mode [ 51.491612][ T574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 51.511570][ T574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 51.551895][ T574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 51.950672][ T1336] device sit0 entered promiscuous mode [ 52.068598][ T24] audit: type=1400 audit(1741047914.170:141): avc: denied { create } for pid=1337 comm="syz.3.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 52.344406][ T1348] device syzkaller0 entered promiscuous mode [ 52.416074][ T1354] device pim6reg1 entered promiscuous mode [ 52.551764][ T1359] device pim6reg1 entered promiscuous mode [ 52.571878][ T1359] device syzkaller0 entered promiscuous mode [ 52.825649][ T24] audit: type=1400 audit(1741047914.930:142): avc: denied { create } for pid=1382 comm="syz.1.280" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 53.323688][ T1406] Â: renamed from pim6reg1 [ 53.360590][ T24] audit: type=1400 audit(1741047915.470:143): avc: denied { ioctl } for pid=1430 comm="syz.1.291" path="socket:[18761]" dev="sockfs" ino=18761 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 53.395777][ T1435] syz.4.293[1435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.395852][ T1435] syz.4.293[1435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.450455][ T1456] device pim6reg1 entered promiscuous mode [ 54.502570][ T1476] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.509550][ T1476] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.532868][ T1476] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.539740][ T1476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.546839][ T1476] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.553592][ T1476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.676969][ T1476] device bridge0 entered promiscuous mode [ 55.004753][ T1514] device veth1_macvtap left promiscuous mode [ 55.015932][ T24] audit: type=1400 audit(1741047917.120:144): avc: denied { create } for pid=1516 comm="syz.4.314" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 55.041541][ T1514] device macsec0 entered promiscuous mode [ 55.196489][ T1523] device veth0_vlan left promiscuous mode [ 55.251826][ T1523] device veth0_vlan entered promiscuous mode [ 55.352972][ T574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 55.362068][ T574] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 55.388126][ T574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 55.463451][ T1536] device syzkaller0 entered promiscuous mode [ 55.486726][ T24] audit: type=1400 audit(1741047917.600:145): avc: denied { create } for pid=1544 comm="syz.3.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 55.532094][ T1547] device pim6reg1 entered promiscuous mode [ 55.545662][ T1549] syz.2.324[1549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.545707][ T1549] syz.2.324[1549] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.595882][ T1553] device pim6reg1 entered promiscuous mode [ 55.970507][ T1601] device wg2 left promiscuous mode [ 56.081320][ T1589] device veth1_macvtap left promiscuous mode [ 56.185644][ T1589] device macsec0 entered promiscuous mode [ 57.645100][ T24] audit: type=1400 audit(1741047919.750:146): avc: denied { write } for pid=1643 comm="syz.3.349" name="cgroup.subtree_control" dev="cgroup2" ino=129 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 57.758677][ T24] audit: type=1400 audit(1741047919.790:147): avc: denied { open } for pid=1643 comm="syz.3.349" path="" dev="cgroup2" ino=129 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 57.959073][ T1659] device sit0 entered promiscuous mode [ 58.520092][ T1682] device macsec0 left promiscuous mode [ 58.622190][ T1694] ÿÿÿÿÿÿÿÿ: renamed from vlan1 [ 60.581012][ T1755] device pim6reg1 entered promiscuous mode [ 62.407061][ T1822] device pim6reg1 entered promiscuous mode [ 62.438453][ T1831] syz.0.400[1831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.438500][ T1831] syz.0.400[1831] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.385448][ T1858] tap0: tun_chr_ioctl cmd 1074025677 [ 63.406250][ T1858] tap0: linktype set to 768 [ 64.074782][ T24] audit: type=1400 audit(1741047926.180:148): avc: denied { create } for pid=1940 comm="syz.0.429" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 64.137079][ T24] audit: type=1400 audit(1741047926.250:149): avc: denied { create } for pid=1953 comm="syz.3.433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 64.252972][ T1918] device syzkaller0 entered promiscuous mode [ 64.443209][ T1961] device wg2 entered promiscuous mode [ 65.990757][ T2011] syz.3.447[2011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.990803][ T2011] syz.3.447[2011] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.447107][ T2041] device veth1_macvtap left promiscuous mode [ 66.609371][ T2041] device macsec0 entered promiscuous mode [ 66.983502][ T2041] device syzkaller0 entered promiscuous mode [ 67.069148][ T2072] syz.3.464[2072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.069192][ T2072] syz.3.464[2072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.956242][ T24] audit: type=1400 audit(1741047930.060:150): avc: denied { remove_name } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 68.086686][ T24] audit: type=1400 audit(1741047930.060:151): avc: denied { rename } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 68.112583][ T24] audit: type=1400 audit(1741047930.160:152): avc: denied { tracepoint } for pid=2090 comm="syz.4.472" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 70.722024][ T2174] device wg2 entered promiscuous mode [ 71.286738][ T2191] device veth0_vlan left promiscuous mode [ 71.296063][ T2191] device veth0_vlan entered promiscuous mode [ 71.388934][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.428179][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.515568][ T111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.206678][ T2211] device sit0 left promiscuous mode [ 72.408531][ T2211] device sit0 entered promiscuous mode [ 73.913616][ T24] audit: type=1400 audit(1741047936.020:153): avc: denied { create } for pid=2238 comm="syz.4.514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 74.223679][ T24] audit: type=1400 audit(1741047936.330:154): avc: denied { create } for pid=2260 comm="syz.0.520" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 75.793746][ T2317] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.800680][ T2317] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.817528][ T2317] device bridge0 left promiscuous mode [ 76.196287][ T2345] Â: renamed from pim6reg1 [ 76.836691][ T2356] syz.3.544[2356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 76.836742][ T2356] syz.3.544[2356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.166622][ T2356] syz.3.544 uses obsolete (PF_INET,SOCK_PACKET) [ 77.225231][ T2357] syz.3.544[2357] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.225285][ T2357] syz.3.544[2357] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.246931][ T24] audit: type=1400 audit(1741047939.360:155): avc: denied { append } for pid=76 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 77.435170][ T24] audit: type=1400 audit(1741047939.360:156): avc: denied { open } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 77.613347][ T24] audit: type=1400 audit(1741047939.360:157): avc: denied { getattr } for pid=76 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 77.979368][ T2432] syz.0.559[2432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 77.979419][ T2432] syz.0.559[2432] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 78.519132][ T2464] device syzkaller0 entered promiscuous mode [ 78.704929][ T2472] device pim6reg1 entered promiscuous mode [ 79.422227][ T2514] device pim6reg1 entered promiscuous mode [ 79.742547][ T2528] cgroup: fork rejected by pids controller in /syz0 [ 80.480986][ T2655] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.488191][ T2655] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.495577][ T2655] device bridge_slave_0 entered promiscuous mode [ 80.510749][ T2655] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.517768][ T2655] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.525104][ T2655] device bridge_slave_1 entered promiscuous mode [ 80.570131][ T2655] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.576996][ T2655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.584071][ T2655] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.590876][ T2655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.670712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.697167][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.758495][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.771521][ T2671] device syzkaller0 entered promiscuous mode [ 80.823329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.832889][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.839996][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.848146][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.856087][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.862931][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.870352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.878123][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.890578][ T2655] device veth0_vlan entered promiscuous mode [ 80.910436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.925853][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.942113][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.950774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.964805][ T2655] device veth1_macvtap entered promiscuous mode [ 81.035581][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.072344][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.093042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.102506][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.112104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.124879][ T24] audit: type=1400 audit(1741047943.230:158): avc: denied { mounton } for pid=2655 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=509 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 81.951885][ T2734] device pim6reg1 entered promiscuous mode [ 182.016383][ C0] rcu: INFO: rcu_preempt self-detected stall on CPU [ 182.022844][ C0] rcu: 0-...!: (10000 ticks this GP) idle=f2e/1/0x4000000000000000 softirq=9628/9628 fqs=0 last_accelerate: aa8a/d19e dyntick_enabled: 1 [ 182.036695][ C0] (t=10002 jiffies g=9361 q=142) [ 182.041556][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g9361 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=0 [ 182.052654][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 182.062460][ C0] rcu: RCU grace-period kthread stack dump: [ 182.068191][ C0] task:rcu_preempt state:I stack: 0 pid: 13 ppid: 2 flags:0x10004000 [ 182.077229][ C0] Call Trace: [ 182.080396][ C0] __schedule+0xbe6/0x1330 [ 182.084622][ C0] ? release_firmware_map_entry+0x18d/0x18d [ 182.090332][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 182.095626][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 182.100321][ C0] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 182.105261][ C0] schedule+0x13d/0x1d0 [ 182.109255][ C0] schedule_timeout+0x18c/0x360 [ 182.113938][ C0] ? prepare_to_swait_event+0x39f/0x3e0 [ 182.119321][ C0] ? console_conditional_schedule+0x10/0x10 [ 182.125047][ C0] ? run_local_timers+0x160/0x160 [ 182.129912][ C0] ? __note_gp_changes+0x2d8/0x6f0 [ 182.134858][ C0] rcu_gp_kthread+0xefc/0x23a0 [ 182.139455][ C0] ? dump_blkd_tasks+0x7e0/0x7e0 [ 182.144239][ C0] ? rcu_barrier_callback+0x50/0x50 [ 182.149260][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 182.153953][ C0] ? __kasan_check_read+0x11/0x20 [ 182.158812][ C0] ? __kthread_parkme+0xb9/0x1c0 [ 182.163600][ C0] kthread+0x34b/0x3d0 [ 182.167492][ C0] ? rcu_barrier_callback+0x50/0x50 [ 182.172525][ C0] ? kthread_blkcg+0xd0/0xd0 [ 182.176949][ C0] ret_from_fork+0x1f/0x30 [ 182.181245][ C0] NMI backtrace for cpu 0 [ 182.185385][ C0] CPU: 0 PID: 2743 Comm: syz.4.616 Tainted: G W 5.10.234-syzkaller-00023-g3f5f2283d684 #0 [ 182.196386][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 182.206286][ C0] Call Trace: [ 182.209404][ C0] [ 182.212104][ C0] dump_stack_lvl+0x1e2/0x24b [ 182.216612][ C0] ? panic+0x812/0x812 [ 182.220517][ C0] ? bfq_pos_tree_add_move+0x43b/0x43b [ 182.225811][ C0] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 182.231110][ C0] ? _raw_spin_lock+0x1b0/0x1b0 [ 182.235798][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 182.241697][ C0] dump_stack+0x15/0x17 [ 182.245692][ C0] nmi_trigger_cpumask_backtrace+0x2b5/0x300 [ 182.251505][ C0] ? arch_trigger_cpumask_backtrace+0x20/0x20 [ 182.257409][ C0] arch_trigger_cpumask_backtrace+0x10/0x20 [ 182.263137][ C0] rcu_dump_cpu_stacks+0x199/0x2b0 [ 182.268101][ C0] rcu_sched_clock_irq+0xf8a/0x1890 [ 182.273130][ C0] ? rcutree_dead_cpu+0x340/0x340 [ 182.277981][ C0] ? hrtimer_run_queues+0x15f/0x440 [ 182.283019][ C0] update_process_times+0x198/0x200 [ 182.288058][ C0] tick_sched_timer+0x188/0x240 [ 182.292754][ C0] ? tick_setup_sched_timer+0x480/0x480 [ 182.298116][ C0] __hrtimer_run_queues+0x3d7/0xa50 [ 182.303151][ C0] ? hrtimer_interrupt+0x8b0/0x8b0 [ 182.308098][ C0] ? clockevents_program_event+0x214/0x2c0 [ 182.313745][ C0] ? ktime_get_update_offsets_now+0x266/0x280 [ 182.319639][ C0] hrtimer_interrupt+0x39a/0x8b0 [ 182.324420][ C0] __sysvec_apic_timer_interrupt+0xfb/0x3f0 [ 182.330141][ C0] asm_call_irq_on_stack+0xf/0x20 [ 182.334995][ C0] [ 182.337781][ C0] sysvec_apic_timer_interrupt+0x85/0xe0 [ 182.343246][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 182.349075][ C0] RIP: 0010:kvm_wait+0xfc/0x150 [ 182.353771][ C0] Code: 38 f0 75 26 41 f7 c7 00 02 00 00 75 0f 0f 1f 44 00 00 0f 00 2d a5 53 d5 03 f4 eb 0e 0f 1f 44 00 00 0f 00 2d 96 53 d5 03 fb f4 <4c> 89 7c 24 18 ff 74 24 18 9d 48 c7 44 24 20 0e 36 e0 45 49 c7 04 [ 182.373192][ C0] RSP: 0018:ffffc90001d57680 EFLAGS: 00000246 [ 182.379096][ C0] RAX: 0000000000000003 RBX: 1ffff920003aaed4 RCX: ffffffff8150ca64 [ 182.386898][ C0] RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffffc90001d576c0 [ 182.394716][ C0] RBP: ffffc90001d57730 R08: dffffc0000000000 R09: ffffed102180e9f2 [ 182.402524][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 182.410332][ C0] R13: ffff88810c074f88 R14: 0000000000000003 R15: 0000000000000246 [ 182.418164][ C0] ? __pv_queued_spin_lock_slowpath+0x6d4/0xc70 [ 182.424228][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 182.429172][ C0] ? avc_has_perm+0x14d/0x400 [ 182.433688][ C0] __pv_queued_spin_lock_slowpath+0x72f/0xc70 [ 182.439591][ C0] ? __pv_queued_spin_unlock_slowpath+0x280/0x280 [ 182.445839][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 182.450609][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 182.455643][ C0] ? selinux_socket_sendmsg+0x243/0x340 [ 182.461025][ C0] lock_sock_nested+0x92/0x300 [ 182.465624][ C0] ? sock_init_data+0xc0/0xc0 [ 182.470141][ C0] ? _raw_spin_unlock_bh+0x51/0x60 [ 182.475083][ C0] tipc_sendstream+0x47/0x70 [ 182.479511][ C0] ? tipc_getsockopt+0x790/0x790 [ 182.484285][ C0] ____sys_sendmsg+0x59e/0x8f0 [ 182.488890][ C0] ? __sys_sendmsg_sock+0x40/0x40 [ 182.493752][ C0] ? import_iovec+0xe5/0x120 [ 182.498174][ C0] ___sys_sendmsg+0x252/0x2e0 [ 182.502687][ C0] ? __sys_sendmsg+0x280/0x280 [ 182.507288][ C0] ? check_kill_permission+0x97/0x490 [ 182.512497][ C0] ? __lock_task_sighand+0x100/0x100 [ 182.517616][ C0] ? alloc_file_pseudo+0x280/0x2f0 [ 182.522565][ C0] ? __fdget+0x1bc/0x240 [ 182.526639][ C0] __se_sys_sendmsg+0x1b1/0x280 [ 182.531327][ C0] ? __x64_sys_sendmsg+0x90/0x90 [ 182.536099][ C0] ? bpf_trace_run2+0xf4/0x280 [ 182.540710][ C0] ? debug_smp_processor_id+0x17/0x20 [ 182.545908][ C0] __x64_sys_sendmsg+0x7b/0x90 [ 182.550507][ C0] do_syscall_64+0x34/0x70 [ 182.554759][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 182.560490][ C0] RIP: 0033:0x7fc68d79d169 [ 182.564769][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.584181][ C0] RSP: 002b:00007fc68be07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 182.592428][ C0] RAX: ffffffffffffffda RBX: 00007fc68d9b5fa0 RCX: 00007fc68d79d169 [ 182.600235][ C0] RDX: 0000000000000000 RSI: 0000400000000200 RDI: 0000000000000004 [ 182.608048][ C0] RBP: 00007fc68d81e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 182.615857][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 182.623670][ C0] R13: 0000000000000000 R14: 00007fc68d9b5fa0 R15: 00007ffc15ee67a8 [ 198.913420][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 123s! [syz.4.616:2744] [ 198.921389][ C1] Modules linked in: [ 198.925125][ C1] CPU: 1 PID: 2744 Comm: syz.4.616 Tainted: G W 5.10.234-syzkaller-00023-g3f5f2283d684 #0 [ 198.936134][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 198.946038][ C1] RIP: 0010:__raw_callee_save___pv_queued_spin_unlock+0x10/0x17 [ 198.953502][ C1] Code: 41 51 41 52 41 53 e8 cb 0a 00 00 41 5b 41 5a 41 59 41 58 5f 5e 5a 59 5d c3 90 55 48 89 e5 52 b8 01 00 00 00 31 d2 f0 0f b0 17 <3c> 01 75 03 5a 5d c3 56 0f b6 f0 e8 bc ff ff ff 5e 5a 5d c3 0f 1f [ 198.973283][ C1] RSP: 0018:ffffc90000c46730 EFLAGS: 00000246 [ 198.979184][ C1] RAX: 0000000000000001 RBX: ffffc90000c46bf4 RCX: dffffc0000000000 [ 198.986996][ C1] RDX: 0000000000000000 RSI: 000000000f451a37 RDI: ffffc90000c46bf4 [ 198.994809][ C1] RBP: ffffc90000c46738 R08: ffffffff849a1fc5 R09: 0000000000000003 [ 199.002623][ C1] R10: fffff52000188cdc R11: dffffc0000000001 R12: dffffc0000000000 [ 199.010429][ C1] R13: ffffc90000c46be0 R14: 000000000f451a37 R15: ffffc90000c46be0 [ 199.018243][ C1] FS: 00007fc68bde66c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 199.027010][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.033429][ C1] CR2: 00007fc68bde5f98 CR3: 0000000111905000 CR4: 00000000003506a0 [ 199.041242][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 199.049052][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 199.056865][ C1] Call Trace: [ 199.059987][ C1] [ 199.062688][ C1] ? show_regs+0x58/0x60 [ 199.066787][ C1] ? watchdog_timer_fn+0x471/0x590 [ 199.071720][ C1] ? proc_watchdog_cpumask+0xd0/0xd0 [ 199.076936][ C1] ? __hrtimer_run_queues+0x3d7/0xa50 [ 199.082137][ C1] ? hrtimer_interrupt+0x8b0/0x8b0 [ 199.087085][ C1] ? clockevents_program_event+0x214/0x2c0 [ 199.092723][ C1] ? ktime_get_update_offsets_now+0x266/0x280 [ 199.098635][ C1] ? hrtimer_interrupt+0x39a/0x8b0 [ 199.103576][ C1] ? __sysvec_apic_timer_interrupt+0xfb/0x3f0 [ 199.109480][ C1] ? asm_call_irq_on_stack+0xf/0x20 [ 199.114505][ C1] [ 199.117288][ C1] ? sysvec_apic_timer_interrupt+0x85/0xe0 [ 199.122935][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 199.128917][ C1] ? tipc_sk_rcv+0x305/0x1e30 [ 199.133435][ C1] ? __raw_callee_save___pv_queued_spin_unlock+0x10/0x17 [ 199.140289][ C1] _raw_spin_unlock_bh+0x41/0x60 [ 199.145059][ C1] tipc_sk_rcv+0x489/0x1e30 [ 199.149411][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 199.155148][ C1] ? __stack_depot_save+0x468/0x4d0 [ 199.160202][ C1] ? kmem_cache_free+0xa9/0x1e0 [ 199.164861][ C1] ? kasan_set_free_info+0x23/0x40 [ 199.169820][ C1] ? ____kasan_slab_free+0x121/0x160 [ 199.174927][ C1] ? __kasan_slab_free+0x11/0x20 [ 199.179699][ C1] ? slab_free_freelist_hook+0xc0/0x190 [ 199.185086][ C1] ? kfree_skbmem+0x104/0x170 [ 199.189599][ C1] ? kfree_skb+0xc1/0x320 [ 199.193761][ C1] ? tipc_sk_proto_rcv+0xaa9/0x1db0 [ 199.198802][ C1] ? tipc_sk_filter_rcv+0x3603/0x3e00 [ 199.204004][ C1] ? __skb_queue_purge+0x180/0x180 [ 199.208955][ C1] tipc_node_xmit+0x34b/0xe30 [ 199.213465][ C1] ? ____kasan_slab_free+0x12c/0x160 [ 199.218586][ C1] ? tipc_node_get_linkname+0x190/0x190 [ 199.223965][ C1] ? __kasan_slab_free+0x11/0x20 [ 199.228827][ C1] ? slab_free_freelist_hook+0xc0/0x190 [ 199.234224][ C1] tipc_node_distr_xmit+0x36a/0x4d0 [ 199.239244][ C1] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 199.244273][ C1] ? trace_tipc_sk_rej_msg+0x2b/0x6f0 [ 199.249483][ C1] tipc_sk_rcv+0x177d/0x1e30 [ 199.253912][ C1] ? __skb_queue_purge+0x180/0x180 [ 199.258861][ C1] tipc_node_xmit+0x34b/0xe30 [ 199.263372][ C1] ? tipc_node_get_linkname+0x190/0x190 [ 199.268766][ C1] tipc_sk_push_backlog+0x4da/0x7b0 [ 199.273787][ C1] tipc_sk_proto_rcv+0xaa9/0x1db0 [ 199.278649][ C1] ? trace_tipc_sk_dump+0x6e0/0x6e0 [ 199.283689][ C1] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 199.288977][ C1] ? _raw_spin_lock+0x1b0/0x1b0 [ 199.293662][ C1] ? stack_trace_save+0x113/0x1c0 [ 199.298520][ C1] tipc_sk_filter_rcv+0x3603/0x3e00 [ 199.303554][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 199.309199][ C1] ? __stack_depot_save+0x468/0x4d0 [ 199.314229][ C1] ? kmem_cache_free+0xa9/0x1e0 [ 199.318916][ C1] ? kasan_set_track+0x5d/0x70 [ 199.323517][ C1] ? kasan_set_free_info+0x23/0x40 [ 199.328465][ C1] ? ____kasan_slab_free+0x121/0x160 [ 199.333585][ C1] ? __kasan_slab_free+0x11/0x20 [ 199.338363][ C1] ? kmem_cache_free+0xa9/0x1e0 [ 199.343048][ C1] ? kfree_skbmem+0x104/0x170 [ 199.347557][ C1] ? kfree_skb+0xc1/0x320 [ 199.351725][ C1] ? tipc_sk_filter_rcv+0xfbf/0x3e00 [ 199.356848][ C1] ? tipc_sk_backlog_rcv+0x122/0x210 [ 199.361963][ C1] ? __release_sock+0x148/0x410 [ 199.366762][ C1] ? sock_setsockopt+0x1e3b/0x2e00 [ 199.371701][ C1] ? __sys_setsockopt+0x441/0x870 [ 199.376561][ C1] ? __x64_sys_setsockopt+0xbf/0xd0 [ 199.381594][ C1] ? do_syscall_64+0x34/0x70 [ 199.386025][ C1] ? tipc_sk_dump+0xf50/0xf50 [ 199.390537][ C1] ? __kasan_check_write+0x14/0x20 [ 199.395478][ C1] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 199.400342][ C1] ? kmem_cache_free+0xa9/0x1e0 [ 199.405026][ C1] tipc_sk_rcv+0x8a1/0x1e30 [ 199.409375][ C1] ? __skb_queue_purge+0x180/0x180 [ 199.414315][ C1] ? tipc_sk_filter_rcv+0x3583/0x3e00 [ 199.419527][ C1] tipc_node_xmit+0x34b/0xe30 [ 199.424035][ C1] ? tipc_node_get_linkname+0x190/0x190 [ 199.429419][ C1] tipc_node_distr_xmit+0x36a/0x4d0 [ 199.434451][ C1] ? tipc_node_xmit_skb+0x1b0/0x1b0 [ 199.439495][ C1] tipc_sk_backlog_rcv+0x18b/0x210 [ 199.444438][ C1] ? tipc_sk_timeout+0xab0/0xab0 [ 199.449205][ C1] ? __local_bh_enable_ip+0x53/0x80 [ 199.454237][ C1] ? lock_sock_nested+0x26a/0x300 [ 199.459099][ C1] __release_sock+0x148/0x410 [ 199.463611][ C1] sock_setsockopt+0x1e3b/0x2e00 [ 199.468387][ C1] ? __sock_set_mark+0x160/0x160 [ 199.473161][ C1] ? selinux_socket_getsockopt+0x340/0x340 [ 199.478804][ C1] ? security_socket_setsockopt+0x82/0xb0 [ 199.484356][ C1] __sys_setsockopt+0x441/0x870 [ 199.489043][ C1] ? __ia32_sys_recv+0xb0/0xb0 [ 199.493645][ C1] ? debug_smp_processor_id+0x17/0x20 [ 199.498960][ C1] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 199.504853][ C1] ? irqentry_exit_to_user_mode+0x41/0x80 [ 199.510413][ C1] __x64_sys_setsockopt+0xbf/0xd0 [ 199.515271][ C1] do_syscall_64+0x34/0x70 [ 199.519525][ C1] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 199.525248][ C1] RIP: 0033:0x7fc68d79d169 [ 199.529503][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.548939][ C1] RSP: 002b:00007fc68bde6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 199.557288][ C1] RAX: ffffffffffffffda RBX: 00007fc68d9b6080 RCX: 00007fc68d79d169 [ 199.565101][ C1] RDX: 0000000000000021 RSI: 0000000000000001 RDI: 0000000000000003 [ 199.572904][ C1] RBP: 00007fc68d81e2a0 R08: 0000000000000004 R09: 0000000000000000 [ 199.580715][ C1] R10: 0000400000000540 R11: 0000000000000246 R12: 0000000000000000 [ 199.588688][ C1] R13: 0000000000000001 R14: 00007fc68d9b6080 R15: 00007ffc15ee67a8 [ 199.596508][ C1] Sending NMI from CPU 1 to CPUs 0: [ 199.602070][ C0] NMI backtrace for cpu 0 [ 199.602077][ C0] CPU: 0 PID: 2743 Comm: syz.4.616 Tainted: G W 5.10.234-syzkaller-00023-g3f5f2283d684 #0 [ 199.602082][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 199.602085][ C0] RIP: 0010:kvm_wait+0xfc/0x150 [ 199.602094][ C0] Code: 38 f0 75 26 41 f7 c7 00 02 00 00 75 0f 0f 1f 44 00 00 0f 00 2d a5 53 d5 03 f4 eb 0e 0f 1f 44 00 00 0f 00 2d 96 53 d5 03 fb f4 <4c> 89 7c 24 18 ff 74 24 18 9d 48 c7 44 24 20 0e 36 e0 45 49 c7 04 [ 199.602098][ C0] RSP: 0018:ffffc90001d57680 EFLAGS: 00000246 [ 199.602105][ C0] RAX: 0000000000000003 RBX: 1ffff920003aaed4 RCX: ffffffff8150ca64 [ 199.602110][ C0] RDX: 0000000000000001 RSI: 0000000000000003 RDI: ffffc90001d576c0 [ 199.602114][ C0] RBP: ffffc90001d57730 R08: dffffc0000000000 R09: ffffed102180e9f2 [ 199.602118][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 199.602122][ C0] R13: ffff88810c074f88 R14: 0000000000000003 R15: 0000000000000246 [ 199.602126][ C0] FS: 00007fc68be076c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 199.602130][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 199.602134][ C0] CR2: 0000400000492000 CR3: 0000000111905000 CR4: 00000000003506b0 [ 199.602138][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 199.602143][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 199.602145][ C0] Call Trace: [ 199.602147][ C0] [ 199.602150][ C0] ? show_regs+0x58/0x60 [ 199.602153][ C0] ? nmi_cpu_backtrace+0x133/0x160 [ 199.602156][ C0] ? kvm_wait+0xfc/0x150 [ 199.602159][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 199.602162][ C0] ? nmi_handle+0xa8/0x280 [ 199.602164][ C0] ? kvm_wait+0xfc/0x150 [ 199.602167][ C0] ? default_do_nmi+0x69/0x160 [ 199.602170][ C0] ? exc_nmi+0xad/0x100 [ 199.602173][ C0] ? end_repeat_nmi+0x16/0x31 [ 199.602176][ C0] ? __pv_queued_spin_lock_slowpath+0x6d4/0xc70 [ 199.602179][ C0] ? kvm_wait+0xfc/0x150 [ 199.602182][ C0] ? kvm_wait+0xfc/0x150 [ 199.602184][ C0] ? kvm_wait+0xfc/0x150 [ 199.602186][ C0] [ 199.602190][ C0] ? kvm_arch_para_hints+0x30/0x30 [ 199.602192][ C0] ? avc_has_perm+0x14d/0x400 [ 199.602196][ C0] __pv_queued_spin_lock_slowpath+0x72f/0xc70 [ 199.602199][ C0] ? __pv_queued_spin_unlock_slowpath+0x280/0x280 [ 199.602202][ C0] _raw_spin_lock_bh+0x139/0x1b0 [ 199.602205][ C0] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 199.602209][ C0] ? selinux_socket_sendmsg+0x243/0x340 [ 199.602212][ C0] lock_sock_nested+0x92/0x300 [ 199.602214][ C0] ? sock_init_data+0xc0/0xc0 [ 199.602218][ C0] ? _raw_spin_unlock_bh+0x51/0x60 [ 199.602220][ C0] tipc_sendstream+0x47/0x70 [ 199.602223][ C0] ? tipc_getsockopt+0x790/0x790 [ 199.602226][ C0] ____sys_sendmsg+0x59e/0x8f0 [ 199.602229][ C0] ? __sys_sendmsg_sock+0x40/0x40 [ 199.602232][ C0] ? import_iovec+0xe5/0x120 [ 199.602235][ C0] ___sys_sendmsg+0x252/0x2e0 [ 199.602238][ C0] ? __sys_sendmsg+0x280/0x280 [ 199.602241][ C0] ? check_kill_permission+0x97/0x490 [ 199.602244][ C0] ? __lock_task_sighand+0x100/0x100 [ 199.602247][ C0] ? alloc_file_pseudo+0x280/0x2f0 [ 199.602250][ C0] ? __fdget+0x1bc/0x240 [ 199.602253][ C0] __se_sys_sendmsg+0x1b1/0x280 [ 199.602256][ C0] ? __x64_sys_sendmsg+0x90/0x90 [ 199.602259][ C0] ? bpf_trace_run2+0xf4/0x280 [ 199.602262][ C0] ? debug_smp_processor_id+0x17/0x20 [ 199.602265][ C0] __x64_sys_sendmsg+0x7b/0x90 [ 199.602267][ C0] do_syscall_64+0x34/0x70 [ 199.602271][ C0] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 199.602274][ C0] RIP: 0033:0x7fc68d79d169 [ 199.602283][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 199.602286][ C0] RSP: 002b:00007fc68be07038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 199.602293][ C0] RAX: ffffffffffffffda RBX: 00007fc68d9b5fa0 RCX: 00007fc68d79d169 [ 199.602297][ C0] RDX: 0000000000000000 RSI: 0000400000000200 RDI: 0000000000000004 [ 199.602301][ C0] RBP: 00007fc68d81e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 199.602306][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 199.602310][ C0] R13: 0000000000000000 R14: 00007fc68d9b5fa0 R15: 00007ffc15ee67a8