last executing test programs: 4.082914191s ago: executing program 3 (id=1079): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0xb701, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 3.449069792s ago: executing program 3 (id=1085): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500000004000000080000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r0}, &(0x7f0000000d80), &(0x7f0000000dc0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0xb701, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b601"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 2.765327337s ago: executing program 0 (id=1087): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500000004000000080000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r0}, &(0x7f0000000d80), &(0x7f0000000dc0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0xb701, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 2.678124154s ago: executing program 3 (id=1088): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x27, 0x1, 0xff, &(0x7f0000000280)) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200000000000000b853bb434d3515819f917f95"], 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/1664], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffe}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x702, 0xe, 0x0, &(0x7f0000000380)="e460334470b8d480eb00c1520800", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x2, 0xd, 0x0, 0x5, 0xffff, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xed, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38dccae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) 2.054697264s ago: executing program 4 (id=1093): bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb9d00180000000000000028060000280000000200000001"], 0x0, 0x42}, 0x20) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, 0x0, 0x46500, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, 0x0) 2.029578346s ago: executing program 4 (id=1094): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000bb76921b00000000030000008500000027000000850000002a00000095"], &(0x7f0000000080)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 2.003610888s ago: executing program 4 (id=1095): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500000004000000080000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r0}, &(0x7f0000000d80), &(0x7f0000000dc0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0xb701, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r8, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) sendmsg$inet(r5, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.997952359s ago: executing program 0 (id=1096): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b601"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.956647862s ago: executing program 2 (id=1097): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000680)=ANY=[@ANYRES64=r1, @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000380)={'pim6reg1\x00', @broadcast}) 1.685236894s ago: executing program 2 (id=1098): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000201000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b40)={r1, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, &(0x7f0000000800)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x94, &(0x7f0000000880)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000008c0), &(0x7f00000009c0), 0x8, 0x77, 0x8, 0x8, &(0x7f0000000a00)}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000b80)={0x1b, 0x0, 0x0, 0x5, 0x0, r0, 0x9, '\x00', r7, r5, 0x0, 0x2, 0x1}, 0x50) close(r6) sendmsg$unix(r5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x18}, 0x0) close(r4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000780)={r0, &(0x7f0000000600)="31561e4ed950f2b0e06bb5997fd8dc24ca3e42bb30de17885fb02e50a2037c2aa568d9a40315f7339a1e0b4d8c8023610a63922b4f87d2239eb67caddd34502681de662c5933ade253780ef0bf64813a793ef9d782946db4ed1ed2d61769bf840c037df763788016eec33bc203c1daaa0c578eadc381c0cfba5a7d601de269ce31b34cccb8e2e577523bbf6c3f5f1623f3fe10fdad571d59b495959d30f3876f64d543f2774f9c7e18995f7913032761f686152ba7b8009df2a921e1f54147b8", &(0x7f00000006c0)=""/8}, 0x20) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r3, 0x1) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000005c0)={&(0x7f0000000280)="95f000e7f0ef147ea3a84056eb243c67da9a492f4656ba31954794fee6f9a79ce7814742f8ede948d1dd56a019902a68a35d3ff30c6480c709b4afe0f42c3d1a2a320f0b4282ec9a2912c5a6dfffc70b658fca4b536618bfe23dedd92987100d4209c2", &(0x7f0000000300)=""/204, &(0x7f0000000200)="4141b0d01dfe900c3729f2808a7213058a0648e10d54086ed7f2b362b71ac0cdf3f4bd41c962868052999e9169e3e94f06751f7f72af31d4cae1ee5d75f0fe42", &(0x7f00000004c0)="4bc48f82444fc0b9d3cd591b7d97d9497d5f27c01ae142f406ef3351ad40e0164b3f2094dccb16995c430e7cac6111736f933609b95787e36d4ed5757d376e75bcc79f874d5d96698f7acd01e6a77c9ce6269513028a5fbbd312b7b12b0c792b400b48177e33d050c71e45c69397ec827c7699d1d0aec1d34c85a4b033da18330ce1c6bd96f46c430f8a18df4ce4d948801641b68b6cebf1e234abdafbbff0034871ae027767ac8e031abbd0d3ac3c3cb91f3b905e89ba4738778b9a604261bea61d2021220ecacc89af3e80ea47028e46b6ec2af4d01e8a3764f7e122035910b114ff4fe96351843eda9e86ffc5d3", 0x2, r0, 0x4}, 0x38) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r8) 1.442774374s ago: executing program 1 (id=1099): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000004"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r2, &(0x7f0000000180), 0x40010) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xf, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000006b00)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000800000008000000000000002cbdbf32607c432e6e2d618eb42e903a8fe99d1cc368131004a5b330b0441c26a08764a03a03a9140fc72a076c6b8bfab031357844855c35f84dc9c44d816fc2da633aa2118e129c001d9cc03ebbdd2da5b1bb4966b0e8cd382efb77"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000200)=ANY=[@ANYRES8, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x6}, 0x66) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff9b, 0x8}, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r7}, 0x38) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x10, &(0x7f0000000400), 0x4) sendmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='+W', 0x2}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x20000041) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x7}, 0x48) 1.413842196s ago: executing program 2 (id=1100): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500000004000000080000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r0}, &(0x7f0000000d80), &(0x7f0000000dc0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0xb701, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b601"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r8, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) sendmsg$inet(r5, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.159341406s ago: executing program 3 (id=1101): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x8080, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0x2, 0x44, 0x8000, 0x6, 0x20400, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x1}, 0x50) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8982, &(0x7f0000000080)) syz_clone(0x62005000, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x26e1, 0x0) ioctl$TUNGETFEATURES(r3, 0x541b, &(0x7f00000013c0)) syz_clone(0xc0126080, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.153178437s ago: executing program 0 (id=1102): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0200000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe000000008500000009000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe40400000056bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a05cbee30ff0000001989425f5d0b79f6584d0416d7c4bb9f547b328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c3157f00000000000000a06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630000000002232017810e743bdaf879946547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c4af38ffb7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e6dafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c5"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x9, 0x1, 0x1, 0x408, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000600), 0x8}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x22, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x50) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x7, 0x69, 0xf, 0x5, 0x0, 0xffffffffffffff23, 0x1000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x1}, 0x400, 0x5, 0x8000, 0x8, 0xc1, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000003f01f00660000007f00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r2, &(0x7f0000001600), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000740)=ANY=[@ANYBLOB="180800c47365320e00000200000000000000000085000018100000adcdf4366e3b1a2085dc2e87", @ANYRES32, @ANYBLOB="000000000000000079004803000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x1d, &(0x7f0000000bc0)=@raw=[@printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7f}}, @alu={0x7, 0x0, 0xd, 0x0, 0x0, 0x40, 0xfffffffffffffff0}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1000}}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0xb}, @call={0x85, 0x0, 0x0, 0xcb}], &(0x7f0000000300)='GPL\x00', 0x1, 0xac, &(0x7f0000000340)=""/172, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x10, 0xb189, 0x9}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1, r2, 0xffffffffffffffff], &(0x7f00000006c0)=[{0x4, 0x1, 0xd, 0x5}, {0x5, 0x3, 0x7, 0x5}, {0x5, 0x2, 0x3}, {0x5, 0x5, 0x6, 0x1}, {0x3, 0x5, 0x2}, {0x5, 0x1, 0xa, 0x3}, {0x4, 0x5, 0xb, 0xb}, {0x1, 0x1, 0x9, 0x2}], 0x10, 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x62, 0xfffffffffffffe74, &(0x7f0000000140)="cb74445b7d4c0b24676c6c71ae37efcedaf46242309766deb4e793f90000000000000000dbc856cbc664650634231454ca2d8034c4ca29e0d99c3b6615e91835a600c08f989af45438a54981be310aad92ae545b1c961e5f3762a51fe4c736edec6f", &(0x7f0000000cc0)=""/265, 0xcb95, 0x0, 0xff, 0x194, &(0x7f0000000980)="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", &(0x7f00000007c0)="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", 0x2, 0x0, 0x3ff}, 0x24) 1.11563199s ago: executing program 4 (id=1103): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r0}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{}, &(0x7f0000000d80), &(0x7f0000000dc0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0xb701, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r4}, 0x20) sendmsg$inet(r3, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 930.934725ms ago: executing program 1 (id=1104): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000bde58f1f8e6652eb801ec6966043cc2ef8be330602f30c47ec0a81122879e317ea481a449e167c6629a77e083e6451c05d085abd88e301a00bd36a1f6bcc1527412429bf3479a50fb5dcd8f10ee9f9a166fcd1a772f350b67cc8968717e2092f228d76d1f60204f221cc155dd48292f0d55ff4011f9a82355093e2c11152c37e517499be53b2de6888"], 0x50) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r1}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{}, &(0x7f0000000980), &(0x7f0000000b40)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000580)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005000000004f25a9", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000d80)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1b69}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x2, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=r8, 0x4) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r7}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) 877.465859ms ago: executing program 0 (id=1105): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000bb76921b00000000030000008500000027000000850000002a00000095"], &(0x7f0000000080)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 836.841432ms ago: executing program 1 (id=1106): bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xe, 0x12, &(0x7f0000000100)=@raw=[@map_idx_val={0x18, 0x8, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0xc76}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x101}}, @alu={0x4, 0x0, 0xc, 0x3, 0x1, 0x8, 0x24}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6e, 0x0, 0x0, 0x0, 0x994}], &(0x7f0000000040)='syzkaller\x00', 0x9, 0xe6, &(0x7f0000000200)=""/230, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x3, 0x401}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f0000000340)=[0xffffffffffffffff], &(0x7f0000000380)=[{0x5, 0x5, 0xe, 0x8}, {0x2, 0x4, 0x1}, {0x1, 0x3, 0x8, 0xa}], 0x10, 0x80}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) 836.166312ms ago: executing program 0 (id=1107): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x9, 0xc, 0x8400, 0x3}, 0x48) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/1901], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000017c0)={r0, &(0x7f0000001680), 0x0}, 0x20) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@map=r3, 0x4, 0x0, 0x1, &(0x7f0000000040)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0]}, 0x40) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0xa9}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x80) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000120000000000000000000000850000005300000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r7, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r10}, &(0x7f0000000a00), &(0x7f0000000a40)=r9}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000900)={{r10}, &(0x7f0000000880), &(0x7f00000008c0)=r9}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r6, 0x0, 0xe, 0x0, &(0x7f0000000040)="e06921e8682d85ff9782762f86dd", 0x0, 0xc7d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r11, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r11, 0x401c5820, &(0x7f00000001c0)=0x6) 792.982186ms ago: executing program 1 (id=1108): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000680)=ANY=[@ANYRES64=r1, @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.net/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000380)={'pim6reg1\x00', @broadcast}) 640.357239ms ago: executing program 0 (id=1109): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500000004000000080000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r0}, &(0x7f0000000d80), &(0x7f0000000dc0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0xb701, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b601"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r8, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) sendmsg$inet(r5, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 637.116459ms ago: executing program 4 (id=1110): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="05000000040000000800"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 621.77798ms ago: executing program 1 (id=1111): socketpair$nbd(0x1, 0x1, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="180000000000000000000000000000006301e0050000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) r3 = gettid() r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000003780)=@o_path={&(0x7f0000002780)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0, 0x4008, r1}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003a40)='pids.events\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r11}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r13 = openat$cgroup_procs(r12, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) close(r13) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003ac0)={&(0x7f0000003a80)='fsi_master_acf_copro_command\x00', r7, 0x0, 0xb1}, 0x18) sendmsg$unix(r2, &(0x7f0000003800)={&(0x7f0000001140)=@file={0x1, './cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e, &(0x7f0000002700)=[{&(0x7f00000011c0)="4f17cf51a7f1fff95d4ab4300502e0be11cf3cfc0f85ac87d7d60e1784f46edbe62baa7ca34b090c8ab41249de271b6d9c0d2f", 0x33}, {&(0x7f0000001200)="5ae85b6789f55049053011d8c299df7ae620289b3389c73ae9dcafc1866f449d718f771913cd79c0c3f5d8d1310b86cbcca4b2da068a524433796876fdb662c7c36dcb8e05328d8fe988fd92f5ebba360acae6ba5e8c15c97afc8c42cd79522a5d3ed452b2f8ffefef37c91c73f0f3a3cc7d3d84a795ff7bab2625119f4b0e9135c47eb77b362af147bd1c63980ed367fd3f14f1080131471fe94d636d3d4ac6f23b753e286cba058f05f83e33383ea88781e218272ba73e933f5dc5b87aa941bd826119c73b50b5b51f69aa014dc1012dc051de127ca640e4fd16af33cc4ee06f3346acd5e97da326f9d50af5e76ab0bee0759b210b1ac3a478ed98292ceb5a43b56cc7d666e5227cc2569212a586e5514d2140e11e1efdc1bffd2e1a2ea98af83122d7faecef2d820cfc1116795214f4af931d920f486942c0ef4b0832090e3a8bf3d188380eb77acd792dce2de1b49d5a7a68aaf0a973afa673415f13951dff65e58b643bb75dad7c5a1d0e122e07c7793a36f6c9429b094a7210ee0e82512cb5950fcf3bf0c778d3d171f159f4ee3d1d241a8369073ae2387ae5ed1ba862f2cf8067a015852ace31febabf69d9dba8b2eae15dcb5f5edfafce177be35be1d6f92925eba328eba6a6039b299e72cde188fb78a3e81d0b66e56a1522b11505137df1d47a9052593aa9d236541af49f30d7cfb943e2e12293a1d9f2228146658473221eb31cca1a51c2459e321ce0936c563cd4714842e3584123dd41abc45522736cd2a945bfda3011d7cd7fc21fa883567bd60700efd0ec94dc390e25feff9bcb85a1341603b64529eb9ac8ac7d121ac43f061a6660292416daa96a23bd3b9cf8c1045efa3aafa4c17f36db3e8e7c3d270018152c75a03a5d3ee18c53af9f963e924e04708a0691e21ca41c75d94ff5de8f9b9a22802341e14acf275320b85b09ac2a4c10f8f1c3dfcb70d0a852b22dd88adef3b5deff275a73cc33119336197d059cda5dba4f96a9cc42076f86275f137ed1bbea1ed411ccb7a2e6382fa891604076aecdda65c883490224f5181244286ff9d6acd77142880c40749ee1e7daa616f726fee871288be00c2b6129cde6678c494a5a5b5d5aae88fe18dc5d9e15ce6f0410c2fef803c2ec242b02adf21573527e4e5086a4d747c00a99cea38fdcca0251c085a315cac19ed12078d5bde01166a7ad4edaa72f32c115c6b307c0c7878c156d0089ddec7ba9ed4ef1080f89bd39a3227cf8fb6ea1ef996484c986ae60fefb040459f8ac366f555adf68a44e2a5c245d4dd9cdc6802e25d6258414dae9af18d4a8d9faf0ba0f19fc0908bd12d572561af684a89836212a8366c551181264ee19aa128c7c827782df62195bb053b4fb661cf8c49a08babb5089c0b2dcf4234d0dabb297a8e33ea9fbdb266dc6b67ac3e0b608bc9e4368361ecc580ae2c48f0f0f5bd6a5a24142cca94d798a99c58774c3865cc721f6a25cf0864200c7108d77ec724602045d4ab29c8ba93f27104613ed2ecd64dd6dd70ed54007c06f0748cc0ea0a9c04daa7e14258d6dd367ac844634a2a736b6a3b4c15266de5a31022f1ac377692b6a74d1f431a7467317045bfe5db0e4e11e1059ea9813472b83f590e2e8e156290d456e6f5c842d4ddc2a3606fbf3d5468c88707d7b59df046fd4cc913b60041ff6b21af6d153389fd819efca7e35d2fe11cb647a3cba45a4b6d4dad05154a5286a176cfc6912e30379192a791a8f4a4deabb6304d58f01b09a43a2b86cf1238aa7b6add63029d8b5906c90bd6f8dcff378f3b266fd1c93827672e0c7d4d8a8cb9c69b339de717f85e36ca382c4ed5bfe00160e76de3d8493079e6261d17dd5f270ed38a9cb76aea11445e148620a4658cfbcff30eacc333a9f6787f5e0c89396e72770fb03ee524ce8de001e78e511ec485aeaf3b30775477a7da3aa441c13d0c197b0df227c33c4c1bd4b79751fd4c3daf272e9d08f455c4286096cc05ba8e7a40b3584ed45055c9fd574de336e852e71ce50083dff130a17df7bf78c9f099f072b5a90f65016bf15d57b7ae016083351b7c7e1aad8140026652f5dca0712be7abbb8b26b44c9ce62ef77fc4c4a5014ca59b1d1813298916378152f7e7488f7845910bde43d3350dbf768ff0646beea0ad5dc83fcb53db39f408464664988c0ae870caf7005daa658e8c9fbbd59814001bd9337a0a4c39898475bbd2dd77ad8807898edd8f89834e7bc9ac97eca426ffb2ba988338b298b963793eef415a2ef3b0d65fb0c1139f9f11a2b67ace98431d9505d8fc85cf9341078ee0f7a4f8bb42e8b2693402d910e0d01f16730a0e435c664f3a166657dfbd44e3538ecbb21d92024a50f7479cf6c6c8999f69a8ec086547b190bc5f5067564e7a2837edc2fd3d8f0e27695aad37ab69c25af9934d6c043bcecadf6d4ab48c244f03ff1494173a723acf988f04c2b0582648c0daee931ced4a551c6b26f4dc4f2d260dea3745d5a39c80d55af7f75bb9a7f112353ba1580f4d78b17c341a225a888a3600a65b59c25ccaed7345416cc8e0b039938489a8b12024869b5aa907a32b91a506382eb576dbafc4983a73db1c3c1764c77256593e37c6e7cdaa93378897506bba154e926a801d9b20c41baf826f4037cc4081ae2ee746317a094b06bd1e2004054b4219a8d893c0047e2dca1b4fbb2fdd54d8bcb3c0205d1c5c099ad6f63c3e505935522ff0dbe1814079140b69798433313f095205590dba8b46ed4f37f7abe2e24a7adc5771df91741ef5464061a6990c9782dc3e3967e0af24df85a4669ccad049857f49b0f292a986c050dbe655ec60c1c661a0c7c89cd4d8fb20eee25e8b6968d3c04599397cb0f0e2238d005cf64d1e52bab41050d69b9975537910bb02df3c240da84cedc2d835678a02268b9693db76d64067687ec357a7cfbecd60aabf6c35544c56d8c32840d7ff12f0565a0774c45093f3b2fe2140ab5c6f240ebd56fa9bfa3a161abb02b842ae0887b4c798c5ebf022cfd8ef0bfe0fb7c8b5b4c0584b7a2ee9de468f246ec9934cca059c194b5de2ec529e0c3df7a24fc71288a78adcd036329dbfe69faa7564739e18d27758e80cb87414a419f9dc8d3a58bade5224ffdfb1b62a114a1a589005b2b634360fdf70a543f79f24c526742748069f445f704545724c31019ff4eeac1770ab1e3cafc4a950274a6256dbb3a46aa207f9f2d400b2a81f6583ab9184c0589b3a83cea09550f1e889e4173f6c4bb4fe2ff37a9d50e21d7b0e0e46f337ae72b3f86ed367e2d877ba28776459b68e013b2fbdce5da195e8f67d3183afce188f985f4ddc597fb968b20fc7f48ff52520ea8d9fed2860d1794eaaf58d0a535d71693a5eaef9d962eb825ed52502db384e885b22f28848bb00432e3078b6f0680249395a010c9a436069a1382c11e524f1c03dbadec23982b0fac8700913ee573bea0b0de41b080d2a6b5a79d7230cb4ef482e1119b3781a53a4d8cfb97c4bdd62150b600043d715e330236c50d776b019b801865fa8b814654875ccfee0662f57256b7801033065928e983a9c66fb1ada67d9e0606c90a09ad167b38662352d289de346f344d969b0529aac70fad97c7c4b7d750e9b081730936ca8d95d8fcdf24e0ab77646cb8a59fe2a22ddcc97ae4b4d9431e452a1a3cb1a53bf47b535acd3ed9bf1842ffe795e75db462cb49eb0671af1b8219c9f08f2e57300ba281d057217279bf2a7dc71324fea347ad083640884387682aca22640be6a844cbf14f1c3e52c2699c8d8a0137f1675d83875cdc8bd08958f5548f12c3391e2002b34e58b5bd7b28f2f663d45af2c192b65831255e930f599de452e17e56e02bc852b8469b6e0e40d09e647f342a0c6df6144f192327d46da2f2db56c72549225e42440b5a5d15ce442951aa271867d6f3eb778b80eb048484745de15892e32bff0ea8933acdf22d87d2514b53eeb619013ac8de806e00836d3068f83d1acb50501008c32b0717d547f404c0edfb831cf5d74d7d491925a37cb9c3dc68affba27cc68bf1ef65bc0e1a90bf1cb058cba9b0b69905eebe79ec584e29688c3f976d7b184e74ba1aec068b6fd90f18cc99a301673d203920aa2394389e9ec404e2137b28f062800e31bde757519d07925ceee034d163ce392ea743b5eb19680b0aa25a641056617fad4ff0f1eb1b33bfb9672054055c018ebb4dae000df7be0a4a9137eb2f47b9037dfff734130a076ba930597bd6a1cb4d9d37c45c4e69b1173198ddfd9574acb9c7e4364729e2f0daa80a40b191610f360a01f2dd546057ae19f815d95e362b30c9453505460397ff2f555bca5d9d161cdf8e6509778c98dfea4eddbf10ea2e366e05c1df8e9cfb73dfd8c7bc11a343436c1261c93b594849ca712358cdc0d3009936d68312ecc6ec59c2122e74316f8d6cc2d824996d332c9031cc028922e3232dae39efea2f923606a71b12df122b916ad5b60ce2e245e25a2e7cfe466200e5980f904dde3e816732bfddf50da43bc42d76e8029403434387d7423a010f3d8d5171a72a4bd2761d6ed5eb466b81057c02c719e180197363cb5ce9f0ab27ce7b4de5ca761432f66251f89a6e2cb88b416ca8c91a981ef0afb07421a89714f48eb639c54e5d865a1875b51f39d920443611bd39c659ec1b0efaaabd8e09461e8a5efdf855b1af521841d05046ffbcc93b89672987e7c459782bf7a81411f80b255caf2cc988acb6a44de1632dd8341203a311f89c3556c144953d1a0bc76b005811b13bb2736272af20be5c9be44dacd7841eaa33656a7ea91759d1bbc1afff61bbf4942a70ed5cea46926b95e10991e4a79bdea2e727495e8657b723d50a1a4367b2cabacdcfddc8ff4f06ca7b907c268814c8542a46ee7d09ae8668e7fc0af7d24807a81f455c0fec378edb40f0cdb67aaac0d193d7120e8ae9ed3aba259bf2828d36f2f098e50c07ccc32611e548789ee21e6915d937d875cd208ad0acc7bcfe54001bb8a0b14d9e90a8f30c664e2236faeeb168c69264bbd01a2f8f3aa0f28502ae24e18dabd5761bffc3ea0ad5dad80dfe054d70ba9daa78bc808db9c0473a819b3d91ee2f03a984737fb6dd46a85d200c7b323ac4e83c2adef8a184eddae8da58217e25306a4fd6efac6dd7a20b5a038e9012cb118ca83597bad10f7d751dba23f037fc6aadff73242f58d7cbdeef20fd0cb608cd463824517c80103f00e9687a6d3ee39b28364e13c8c7194d8755c97b05141619a83a23a8d38a4f90165c5f98da40f033473f1cddfa99578a77baaa6da0155271ec41b93a17fe2314fb65b399aa00250d19b6a5fbcd4de6b706c7389a19d5367b3f3a83cb0a8911cbe0872f30fca89640699752c32d2e0c70f433e756941efbe33924e0cbaa0249f4a094dd243a84dfe3003aa71685b195b7a2b99fe42f3e54f077315f0baaeab98623c0a384133743d20b9545e7e83818fa2cef049b345c829ee077ca2c0a94aa6bfde2226f69018d533a9d5c63b718e6baff9722a0b20d9a342b140c65f8f38b61010952583f3f65e4525cf97b97769b4b07dc46410ab4917495a5a887352764fc278e1cea86b86cad1a279b5129b19213e211e205b0c300273166515adb34c8725f38917bef6786c6396796be8c20362715340693fd45be9a4ba111d79eaa98b8466b4ed5dd8d713cb87fad4e1c209008bb96435681d1498394706dc9d1d768291fb892f368e9b3ff7a8f404d479a053854f54f835b4396134a181ebaaa2a3903433c3a8f75d97a0bcf70b2bc", 0x1000}, {&(0x7f0000002200)="006e4a54aeb81196ee6ee928e2d1aa4d873a2ff092d5c72360f743f4861c9032322506de0d99ec6f1c48d8b5cfb79500d5f980f01f53d40ecf3c7020be3971e2cda1f8d1d3d73094f20e0ab88cf3f2b8d8400246468240b96fab4613cf5003c9663a0e0858a5b0f9028fcb1879085036e286887884d3f8e4941d1918273e126e0c59489a971cc07d55ea440694f3ae9f6dfcbd6a0384d6f46b760855fec7b2d6d4cc62c6218eba79126e6eff51909c9eac44cf57f6caf9b06b9abfc64030767577a866695a8be65ab775dcd02acf2c5f", 0xd0}, {&(0x7f0000002300)="11b195646d72bae3843590eb25ef7fe83497087e025c399d3814d8972b1b94b38d2ac34c", 0x24}, {&(0x7f0000002340)="66f5185402b4b0beeea9dba4c84b674c88abc9ba2fafcb6522e4feafdd1fb0a414e5f52fb762534f73ca0a670b42639b7b0fff0f2e5c12ba5437dbb52f2dd8b49b9be3fec306f408e0d7853e4fb847f41d3ccb", 0x53}, {&(0x7f0000002480)="82617e1c0b57b714942cb5213d3d88aa5a92e0e67585d63030a00a52beb90a89ed26dd921c90e9830597d4b201b2214b63d28a24ace05697c40ce84623bbe87e6cef7cb70498aa13b7f347a8beacd9699e041e5e1d101e0b207f836d4ef15314d7dd1fbb0661", 0x66}, {&(0x7f0000002500)="6f67e996c72be8a5898b1162ab5b6e45104247fb6894739d05c450ef13f89374df112efadb624042a2d42ac274958c9ed90c3d5f69585d8528116423ff8e443cc3cf5bc5350ebe404f9b468a7081e7c280653e93c2edbbfa1b0cc38769150504e6f9d7c7ea4a376b62a97866d0f861b42012ddb7cd97e1810ce16732f41a0abdf3dbc956991466b0080ad7921e4c4377f0d256460d37c74a31436f4c5fb95a87b8a7d947669183d4cdb62dd51deea5827e5498f2e88a0fe48a8372bb3da937287495906f4fec3caef305eb", 0xcb}, {&(0x7f0000002600)="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", 0xff}], 0x8, &(0x7f00000037c0)=[@cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [r4, r6]}}], 0x38, 0x81}, 0x800) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r14}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000)}, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1}, 0x50) 547.225286ms ago: executing program 1 (id=1112): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500000004000000080000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r7, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r6}, &(0x7f00000006c0), &(0x7f0000000700)=r5}, 0x20) sendmsg$inet(r4, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 527.316267ms ago: executing program 2 (id=1113): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0500000004000000080000000500"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r0}, &(0x7f0000000d80), &(0x7f0000000dc0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0xb701, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b601"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r8, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) sendmsg$inet(r5, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 430.027765ms ago: executing program 3 (id=1114): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="00000000000000000800000000000000000000002e03cbf8e1226a3377f9b58f6e72160a5f8ba41b2ebf70a8686291aaad5fde32032aa180240d7fa6e99978988e4183f924134ea11d831cda", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x48) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000002c0)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00'}, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000080000000000000000000850000000500000085000000a0000000950000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f00000008c0)="7a7fa22c2aff88df53ef2a2d280f", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00'}, 0x10) 216.675972ms ago: executing program 2 (id=1115): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000016c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0200000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe000000008500000009000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe40400000056bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87881c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f85db47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa99dac06b57479321a05cbee30ff0000001989425f5d0b79f6584d0416d7c4bb9f547b328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7f9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c3157f00000000000000a06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630000000002232017810e743bdaf879946547dbf8b497af002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2c4af38ffb7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec7ffff35e62f4eeee50e6dafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009c68c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c5"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x10, 0x9, 0x1, 0x1, 0x408, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x1}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffe, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000600), 0x8}, 0x94) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x22, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x50) perf_event_open(&(0x7f00000004c0)={0x3, 0x80, 0x7, 0x69, 0xf, 0x5, 0x0, 0xffffffffffffff23, 0x1000, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_config_ext={0xfffffffffffffff7, 0x1}, 0x400, 0x5, 0x8000, 0x8, 0xc1, 0x5, 0x5, 0x0, 0x0, 0x0, 0x7fffffffffffffff}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0500000003f01f00660000007f00000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000000580)={r2, &(0x7f0000001600), 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0xa, &(0x7f0000000740)=ANY=[@ANYBLOB="180800c47365320e00000200000000000000000085000018100000adcdf4366e3b1a2085dc2e87", @ANYRES32, @ANYBLOB="000000000000000079004803000000001800000000000000000000000000000095000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000ac0)={0x18, 0x1d, &(0x7f0000000bc0)=@raw=[@printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7f}}, @alu={0x7, 0x0, 0xd, 0x0, 0x0, 0x40, 0xfffffffffffffff0}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1000}}, @exit, @map_idx={0x18, 0x1, 0x5, 0x0, 0xb}, @call={0x85, 0x0, 0x0, 0xcb}], &(0x7f0000000300)='GPL\x00', 0x1, 0xac, &(0x7f0000000340)=""/172, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x10, 0xb189, 0x9}, 0x10, 0x0, 0x0, 0x8, &(0x7f00000005c0)=[0xffffffffffffffff, 0xffffffffffffffff, r1, 0x1, r2, 0xffffffffffffffff], &(0x7f00000006c0)=[{0x4, 0x1, 0xd, 0x5}, {0x5, 0x3, 0x7, 0x5}, {0x5, 0x2, 0x3}, {0x5, 0x5, 0x6, 0x1}, {0x3, 0x5, 0x2}, {0x5, 0x1, 0xa, 0x3}, {0x4, 0x5, 0xb, 0xb}, {0x1, 0x1, 0x9, 0x2}], 0x10, 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0x62, 0xfffffffffffffe74, &(0x7f0000000140)="cb74445b7d4c0b24676c6c71ae37efcedaf46242309766deb4e793f90000000000000000dbc856cbc664650634231454ca2d8034c4ca29e0d99c3b6615e91835a600c08f989af45438a54981be310aad92ae545b1c961e5f3762a51fe4c736edec6f", &(0x7f0000000cc0)=""/265, 0xcb95, 0x0, 0xff, 0x194, &(0x7f0000000980)="ffc4438e5c3081d0e133e812196ec0ed923733aa8b5aba32c8650e7a66d6136853773dfbc6226be13039e230d511f1ac50cc7811aac0400e4c833fedf842ae2918e6fddb550729246fcf4c0a01bc64989ea3985fb362751a83991bd56e761379caa64f6148893ff25f38d5cd6dd695bbf9ca709a9960e0e6b054d5e2239bcb7c0fb2ac66dc4c8f534e439ff20ccaf0d48a98c19c92a3b437a699350f49606d21a403f8c112c46fea5486bf367a854b0f6c1e563b656e4794f6793a08bb3656c391643f6df71d0255054368a938d38503d064da82d5dbf395ad47ed3932669168d324ed0f6de8360d499042ddc7d02b6c0772128257702bfe6d0971f00fea85da062cdc", &(0x7f00000007c0)="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", 0x2, 0x0, 0x3ff}, 0x24) 89.779443ms ago: executing program 2 (id=1116): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000380)={'pim6reg1\x00', @broadcast}) 32.145737ms ago: executing program 3 (id=1117): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) close(0x3) (fail_nth: 1) 0s ago: executing program 4 (id=1118): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="180200000000001c000000000000000085000000870000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000380)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x10, 0x10000004, 0x6, 0x6, 0x40005}, 0x50) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000bb76921b00000000030000008500000027000000850000002a00000095"], &(0x7f0000000080)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1b, 0x0, 0x0, 0x0, 0x34eb, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xfa7fc0a7060e0d66, 0xc, &(0x7f0000002d40)=ANY=[@ANYBLOB="f54c88224c736d146ef8131f374935f1e189dee090ccb05ef768ef615d6361948ebbba594c3d1becda4364fd2addf5c2456adb76b79b933b595f90489679f72dc21de4833f2677f4d1da70958023b11344955d8bf1ba78753c4a9c78c79a468fc4d3e34a33797926107276074d6d1fa932d67821aafe1288b214b6d62d3b4827cd3b85a169b46f36638396ecaad5180ae3845233551e74025561ce1af1085652bda8f948b9206495d910790191fae5cc9b59f9fd51c673365d5c41ee025df544b8f2979567dfe7afbc72b1f814fe8fe436bee91a7c8181a57101ca4a4eb3bf9785145c07bb3051583b03ab95b2ad6d8e1d3ed3468db5fa60979ed392fade78effd9c3b7bfd9dbd0be4ef7c9dc24f0c9b3e7ccb5bace0b562695d7a7a24fe5c34192a99dfb70b8a9c3a31f40ea80d9b890b7064aff7e608f6da03b1ca7f586559d20b3973f8af0f0ce6daf72ad0efd117944d91d0b8e13c05f5725a816db337da81e4f6b8fc224af8df7cec08f4fca6c53b72b575a72e91ce9c27223d63cf471aacb171d37acb1ddc86013c6aa7fc57a7c8d52f05af53c8dd6b031e003adc7643273ac8a644c6c5a7db767334825c5fc164c7441eb1d2537092c9e731fbea4eb056eec426bb37e047b8833ec1307f1623e173fba798099ededabe0b144580bf18f1a95d8ff6b00ca2abb59aede948796cd019704b4c15197668c981356d0200b924646ed72b936bf4ba0fe956c3409654271c3c4bf98b2bee37bd2c3ad0f68dbb386fec7f1034d3554f822c25dc84c680edbc194abe96ab47ae0777bbffffd5930116f45785c087e9223b018f84760c9d0196d0da4c7f84dd5bdcacacc3225bc7631d6fde4325f5aafd089292caa2a418645fc48785ac814161cfdd4a6b56903581f6cb01b2c31a6b1101254d1a58918c848728286f0e06773c1649d3e49f2919c4ac586f2b26489ab8db999e23ebf0bad884c5ba61bc3b01f277ef3acec9ec2395471277982af964e309d0349e1a938186ce0f6f24cdbf925b6e5a6bfc78a6e35f6615655c073f026270aab5e95e8aa29c44ddb2ad6ab362037acf8bf5409b3615c9612a6bb1aaf287e1cb122f52cf9b121d61c09d9fcac850fcfeecb4b8854f47bfb2a32be03ae860e9b6413960dbc4792289690192d945561acc7ad99c1c4b9549c4d57a0feee64b599c29686d8df2d1d55d810d80201f88f6cefb6efd650a393c12cd780a8a69ccd87a6efcd0be99432e781cbef8885f077883b69127d6be43fe3f7c930f49bb7255dd855706e09ba6e6a6c2e7bbbaf46fc2cba5a680b26398befb20d87f1aed5134411ac2b5b6bd67557c1150672b3d0c135d06525ac6719fcf3cc2ddacb51b7ddf7fe436758f28964abcbaa52af8958c06463303e6353f32f7a28a3b42aa459398d90267531f6fb88f6bc4b824e5ab058070e59260a1b2dd65eb217973118fd976ae52e85502fffe59e812fdbe213dbb6e12c6fd7d022689d7431df77ee6824c8ebd2e6ccadc66c242664aadc9bf14a76bfdfcc2f878cc6ed7b17f1a0e3485faf107b6c35209ec64069410eb948556b0cc8e092c6826b15740ac88157974db2f714c913c05528c2775870c58a3f8c226f9124a648a8bf70930ae8851914ed7e2349e603b57a8c37a5d48fd123e56f7c2ea11dd842d9ae1b29a3d2c836fa4dc3071524f1bb21db3fa699947a05c5c76cafee1043c1e7c19dad634c037461229469ea528a8f6732ad16357c16e5eed16eb5b29eb3bc7aa101e614b6f7dc0950996b154618c9573b9c75b1f129842b9e75cdd6bbda1906de31b11fe96ea01be9e879e1f94d0831a7a37a2204cdeb5740406c9b07c1cd579974710d1813cf62304468ca2b1e190ff88f5994668ebb71142f1a7fab9a612ae3bcdd7a7c252edcb21855221e75a4d9b15104c895feace7137ffc97dfdf75e891fb6c53000c196870d387bdfbd5cfb0439ceb8014a27df41c5d72d5e0149c154994bd919b2ec938c59abdd3b4bab3f4e05199399b01a2ad6a5f1afaf77fd57a23d0d3f32c30c0125a1505f13794a11206bb60f1c4baca48f2cd3fe6cc14c80bc56ef0d3611512ac6294e446cddd4fbb8c04853f3f2b9bfa51aa2ca55364f7eb5b72811dfead1b81a606cc9e081f11b6350f7c524332a38b405cc6256fae13ff90b78c27cf791b32f0b1c9df72e73574ed43998234efe163fcbb1e4a571ef96f4b94a7464fdf994d1f2e386ade7f1abfd0fe104ca76ab358baf0b8dc0a69716d03280972381aa95fda5dbcaa9610dc58167ca389c60e73898d1a2f637b447fcff787bfb6e03d2fc5d4aadae1c6553f95e87789ed82dbfe3d4427b4a42dc3b5e218e1012d6f9c80e618e54955ccacc262816dcb224c67caca833c5a9d9fd44230cbddccb12b3bf4fb0d096f96573ca06440643a2501e579258d56edf683fe271c377ac639831c4217fbe9e208fa8c69f0de3cb77198fb54aeced22618fd16860f2c1f0f6dc44840896874e402b918df7423014710ef22827afdd4a7da665ae8bfd15ea35f1a7a3cf15e5761fb171adfef2f475110a1c54ed29f909fda2344cf07028ab6d595a95103f856a570c4d6862c1c61da136d35ce6aabc4d0c71e8ae9bbc1c702d734836413f22605fef4c3c0ad0988da0aabbc3637d598247884af17aa99d79c9cf8661a5d61f70c18b07376177371b9b484cb8470064135e2b383bcc90a6974a1f1523e2e81bcf1efc236d3be71627577ac1b0da5053354e4f02dd7a62f5ee837476b347ce2e85e790344adf391d09662bfd813086b09a13f75dd15325facc73a212b4de9f90514d9cc43be6ab9230adadbf1106e757ecfd21d96a1a3859bde52a062341a498ca5ead3a11b7660c5489a7f76f5aad8736feb828e830354f6f47341bf34dc9003c5df7f177cef7b42407809e4b32fce8e3e3e0fef26955e201ab235c471b17783d76db772f04b0b87c9e6012193a2ae150bf8e5ccc1d1aead7fd8b078b774617852e8d630412ecb3e194609e80eb460b84b75ad08b3516485a09983b6ff36f99f77a75fca13f4fe3359c18ce9ca071880315327a9e2c1bc1ab809941e08939e4eac1461de338db72aa62c1cb4aaf91f3a88fc4943a3d6d68ae4ad92557ad7f2b1edeaf5cc85fe22d2e8ae45caf4b197024bc9bd8304a57b4197769fdf9de7a345eb7794a5630db9e99a4a161f588211bda932ad8235c74bca406a775cd73943bed48c7ed009231140be1aca6b3cb746941a45bf15d1d7443d7673d6646202b44819c71822e2d3678f1bf658bae4b2338dfa59dd9633a46a417bc3845c0caf19a08738ba69dff4d215a1b3bd8a7340839d9cc4743d822c6a0af58e3e41aafc279227b501b530f4d2e5be6efb42f3b5491952c933cef0127d6e8d23c036d95d0bd2a362907cf7e298b5a6526ed2998ec789799aec2ec1268fa518ef6addedc26dbdf10629add60f33862e153f6288b4586f05caaf5b8a0554b9f1eabf80c89d2f25397dc009f0ad5fa0858069d89d4070272a628a1d772fc5bf6fe114602856b8932afc3d33aa781725062c42245fa438e938aefb516e7d673e8b9bac543dea3f039d7b797130b739c131fc8584f1ec6ca8a3c4ba4686288209880575fee81f9f950d2d8a6d0973b7daa0265be96cdd0c65778f943d6532803ec93d11a6a4ddb74867c6ad8c00ecc7751c47c494ba722dd972a4df6c1d6590a0684215e194bccd398860658fa3e2e1a2a564f533fc737f877daa3394c885ebc768f01e202f93b90ee8c1d0a0be6b64cdd69708736697db4a00a351b7124602b377dc16d0840102aee7210dec69ccbe598b1a110e709be769a6d6c2fb8f74aca35eee9df6d6fa3cab47ec0ae07a55336e0ffbc2be3539557a9ad686836b5533004a0947590f86efe7ce8a2cae1265532f70eccaee7730e6e9e6529620055692df2eaa4a5ab7ede2e4fd9a7d3eef15981d5a9840474d4d14c80fd6bf1d4817322e6ed451f05cf49e4a93a9914044a90b6ab7ddd07ab07f21eb5ecaa08f0284b54f514005e9d11012f7dd1c35073b1f1c1a88df5c7a28b68b608b0558d3435ca717df93a4abce0e30f265f174d88f2ea65ecb22ad52a8eb40d77f37864766e82068267bd96736b0bb995e95dd2668301507cdc1baf2e25311a358b668145518bcd0916ae3052280486282cb1d31bbe46ba47735668a1117aeaf736b5e9008c3d7a3d7c96bbbfa982e1f1eb89c03e0526a6b124a2181bc10038f748baafb02f7b3c091c0329c1b410bf8ed3b438e66041ad952a8ebd0e7d7105972baa8fdc4a20a6c0eebbab8a0d4eee7f010007c2f38dcb0e46e0cc30f005cf8af9cf6073433df89f81a1908e47c725e35dfe0afcaa7b7b7bed8acef40dd1bc8bd2db708700a586b4bcc3df8c169024cd79c0e4b0729a9cb7b9364659e09f95b96c86da374a24da7a625338a5467ca18dbf486898a8d1de9146518a6883ab6d4b720480b0111383e644121856238705df509a49fbb2ec2d09e7265363433163328f2c34258e86ede44ef685fd099ab896a063278f12c8dc928660f9d875069cb0752272a975c94c3f68d170b46de51270fd8fb0272fa767d18dcfd683f7a2fabb9524d6489dc29c36b207a5125652eec51553c696667b59a57aa43a933f69b1cac3ef255d478b792b579796fe1fa76078a809702ba72fb95861fea3b44984e95ceb30b8fe0dbec3baf8264e3bd4bbba4d4ba8d705c7791ef85bac85e3239e70d24cc534c04fdb801c0f631ac7630b4ea42e9cbd97dc329d95816aaa529b852e8af7dcc039199f8d865b5ee1c5370eef6e604074cb91cbfa84fe67c80d7792fd9ff9b01dea0ccbb7cbd6665759b26754a7e58608ca40c7be00c34bbe1f49413df18a598b714707e1410946c3656573ae35f5dfa0e617502e7bd915991165c0a269eb2d985c5a8346d6ccd01ddabb842cfbc8c3ab6594dab5ff693efbfe687b5d06e962061faa352acf8e2443418fb038e319678b594aed3e78516235cb4471887a2c9698172134857053aaf66297c591de7c960be4a302d3ec82c039a878099f962e910afd69226d36ef1dbe4d372a76d4e6ab6fbd24b36fe85d11410f3b0cb20208fa58068103823bfb856e39f4e32c448684ac9402fd70aaabcd71983869a37a4ebd7907b883f38c502cf5b8a18905308afe9eb4c7e5aed367278fd2ca0699e83ec1b4b709896a7b258ff50fd49c765a9e03acc7658847a555a45b642b6ef32683560e0970c77c7ac4a2d8d5b06e0fb7b26e09fd0ce3be9b78509fa404fa2d1bbbcf17ea0bf2ca91ce12bbdf8d074e61b154c6412d38148d275639a08529d09e004873bc7817c0fa1181941f866e5bada0325db80cd73e12f5e2878772f3e2c70f4e8d1adf37d28c6ed75f3f65fc0828de5326abe0fec60bd04d836b6834760600ee3f80aeef413cbef274a68d8b7a9d26deb939a5d0f3fa06c5a0b6f031e60bf9bcf40c7fc1e922f0022398622ad2c856ce91bf82daa8fddf3618ada2a6adf033ace1f4207b29c74242cc904099e14c83bfe8203772dc558af4e13e3c8ae6f06042fdac738a9fa6f9b563638e8554e49115c67b312882c528aa7318ae456fc220d3c4fba2e5a55608706bbe6f7a1221c340edea3b0d5dfde56ef4735adef8069372a7239c996a19f95a15d7b2f4698e5c2f9ba9b50576c9f8962033718aa74712ce3ed20de503ebf37eafeb08d9d0b6250913b48436188345cfa1dd60c460e5062ba3a5c0ed194858b847edfa2128d8a7af34a56a0eb3aba207e9c5ff0865f45677af802f27d4", @ANYRES16=r3, @ANYRESOCT=r6, @ANYBLOB="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", @ANYRES8=r0], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.215' (ED25519) to the list of known hosts. [ 20.552991][ T28] audit: type=1400 audit(1756520254.351:64): avc: denied { mounton } for pid=274 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.554020][ T274] cgroup: Unknown subsys name 'net' [ 20.575845][ T28] audit: type=1400 audit(1756520254.351:65): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.603256][ T28] audit: type=1400 audit(1756520254.371:66): avc: denied { unmount } for pid=274 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.603433][ T274] cgroup: Unknown subsys name 'devices' [ 20.744201][ T274] cgroup: Unknown subsys name 'hugetlb' [ 20.749842][ T274] cgroup: Unknown subsys name 'rlimit' [ 20.851840][ T28] audit: type=1400 audit(1756520254.641:67): avc: denied { setattr } for pid=274 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.875042][ T28] audit: type=1400 audit(1756520254.641:68): avc: denied { mounton } for pid=274 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.899886][ T28] audit: type=1400 audit(1756520254.641:69): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.908709][ T276] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.932684][ T28] audit: type=1400 audit(1756520254.731:70): avc: denied { relabelto } for pid=276 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.950269][ T274] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.958301][ T28] audit: type=1400 audit(1756520254.731:71): avc: denied { write } for pid=276 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.993198][ T28] audit: type=1400 audit(1756520254.741:72): avc: denied { read } for pid=274 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.018957][ T28] audit: type=1400 audit(1756520254.741:73): avc: denied { open } for pid=274 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.218866][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.225971][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.233670][ T282] device bridge_slave_0 entered promiscuous mode [ 22.241801][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.249040][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.256428][ T282] device bridge_slave_1 entered promiscuous mode [ 22.304388][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.311496][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.319033][ T283] device bridge_slave_0 entered promiscuous mode [ 22.334093][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.341148][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.348616][ T283] device bridge_slave_1 entered promiscuous mode [ 22.369787][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.376884][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.384403][ T285] device bridge_slave_0 entered promiscuous mode [ 22.394271][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.401317][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.408728][ T284] device bridge_slave_0 entered promiscuous mode [ 22.416490][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.423587][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.431264][ T284] device bridge_slave_1 entered promiscuous mode [ 22.437854][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.445309][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.452753][ T285] device bridge_slave_1 entered promiscuous mode [ 22.536424][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.543809][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.551385][ T286] device bridge_slave_0 entered promiscuous mode [ 22.566157][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.573247][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.580838][ T286] device bridge_slave_1 entered promiscuous mode [ 22.625806][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.632872][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.747194][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.754361][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.761629][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.768777][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.793350][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.800422][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.807860][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.814943][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.825705][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.832870][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.840140][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.847198][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.855629][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.862808][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.870142][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.877192][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.898507][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.905902][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.913313][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.920523][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.928289][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.935923][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.943285][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.951238][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.958495][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.966545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.974177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.993606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.013047][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.021379][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.029939][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.037029][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.044548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.053315][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.060352][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.072510][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.096510][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.104203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.111896][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.120208][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.127458][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.135044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.143679][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.150724][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.158409][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.166439][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.183930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.192334][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.199398][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.206934][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.215648][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.222741][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.230510][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.239266][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.246328][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.254114][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.262317][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.269376][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.294671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.303288][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.310349][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.318027][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.326907][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.334088][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.341706][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.350118][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.358141][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.370015][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.378324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.386404][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.394939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.417193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.425626][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.433658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.441777][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.450177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.458477][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.467863][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.476505][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.493480][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.501964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.516900][ T282] device veth0_vlan entered promiscuous mode [ 23.525463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.534025][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.542546][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.550384][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.558671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.566503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.574907][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.583080][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.601355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.608917][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.616874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.625916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.634638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.642725][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.650716][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.659311][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.667879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.676261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.684628][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.692242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.700116][ T284] device veth0_vlan entered promiscuous mode [ 23.707109][ T283] device veth0_vlan entered promiscuous mode [ 23.714623][ T282] device veth1_macvtap entered promiscuous mode [ 23.724597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.732684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.740771][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.754755][ T285] device veth0_vlan entered promiscuous mode [ 23.765702][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.773447][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.780842][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.789040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.797853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.805857][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.820573][ T285] device veth1_macvtap entered promiscuous mode [ 23.827812][ T286] device veth0_vlan entered promiscuous mode [ 23.836865][ T284] device veth1_macvtap entered promiscuous mode [ 23.845044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.853779][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.862486][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.870704][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.879320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.887886][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.896546][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.905422][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.913944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.935064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.943567][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.951928][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.960792][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.979431][ T286] device veth1_macvtap entered promiscuous mode [ 23.993672][ T282] request_module fs-gadgetfs succeeded, but still no fs? [ 23.993680][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.994049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.017512][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.026421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.034873][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.043606][ T283] device veth1_macvtap entered promiscuous mode [ 24.079244][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.087866][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.096596][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.105635][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.114212][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.157519][ T336] device pim6reg1 entered promiscuous mode [ 24.181447][ C1] hrtimer: interrupt took 35329 ns [ 24.194922][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.213853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.273092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.281689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.553352][ T386] syzkaller: port 1(erspan0) entered blocking state [ 26.570555][ T386] syzkaller: port 1(erspan0) entered disabled state [ 26.578127][ T386] device erspan0 entered promiscuous mode [ 26.670395][ T396] device pim6reg1 entered promiscuous mode [ 29.021627][ T437] device pim6reg1 entered promiscuous mode [ 29.134454][ T28] kauditd_printk_skb: 31 callbacks suppressed [ 29.134471][ T28] audit: type=1400 audit(1756520262.931:105): avc: denied { relabelfrom } for pid=439 comm="syz.2.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 29.153978][ T440] bridge0: port 3(veth0) entered blocking state [ 29.230808][ T440] bridge0: port 3(veth0) entered disabled state [ 29.248004][ T28] audit: type=1400 audit(1756520262.931:106): avc: denied { relabelto } for pid=439 comm="syz.2.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 29.260564][ T440] device veth0 entered promiscuous mode [ 29.274654][ T440] bridge0: port 3(veth0) entered blocking state [ 29.281125][ T440] bridge0: port 3(veth0) entered forwarding state [ 29.337265][ T28] audit: type=1400 audit(1756520263.131:107): avc: denied { read } for pid=443 comm="syz.1.31" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 29.416029][ T28] audit: type=1400 audit(1756520263.201:108): avc: denied { open } for pid=443 comm="syz.1.31" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.082142][ T28] audit: type=1400 audit(1756520263.871:109): avc: denied { create } for pid=459 comm="syz.1.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.192220][ T28] audit: type=1400 audit(1756520263.921:110): avc: denied { read } for pid=459 comm="syz.1.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.269752][ T462] device pim6reg1 entered promiscuous mode [ 30.302127][ T28] audit: type=1400 audit(1756520263.921:111): avc: denied { write } for pid=459 comm="syz.1.36" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 30.610597][ T28] audit: type=1400 audit(1756520264.401:112): avc: denied { setopt } for pid=466 comm="syz.2.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.118850][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 33.687753][ T28] audit: type=1400 audit(1756520267.481:113): avc: denied { create } for pid=514 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 34.243073][ T520] device syzkaller0 entered promiscuous mode [ 35.513737][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 35.513777][ T102] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 38.334019][ T592] device pim6reg1 entered promiscuous mode [ 39.712679][ T618] syz.2.88 (618) used greatest stack depth: 22200 bytes left [ 39.814417][ T633] device wg2 entered promiscuous mode [ 39.875804][ T28] audit: type=1400 audit(1756520273.671:114): avc: denied { write } for pid=632 comm="syz.2.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 39.940566][ T28] audit: type=1400 audit(1756520273.701:115): avc: denied { cpu } for pid=630 comm="syz.3.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 41.780140][ T675] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.787458][ T675] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.837943][ T676] device bridge_slave_1 left promiscuous mode [ 41.873380][ T676] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.881052][ T676] device bridge_slave_0 left promiscuous mode [ 41.887802][ T676] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.227077][ T28] audit: type=1400 audit(1756520278.021:116): avc: denied { create } for pid=746 comm="syz.4.132" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 44.476608][ T28] audit: type=1400 audit(1756520278.271:117): avc: denied { create } for pid=750 comm="syz.1.133" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 44.691992][ T758] device sit0 entered promiscuous mode [ 45.092531][ T764] device pim6reg1 entered promiscuous mode [ 45.129440][ T767] device pim6reg1 entered promiscuous mode [ 45.884871][ T783] device pim6reg1 entered promiscuous mode [ 47.243475][ T28] audit: type=1400 audit(1756520281.041:118): avc: denied { create } for pid=803 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 47.854761][ T808] device syzkaller0 entered promiscuous mode [ 49.618637][ T28] audit: type=1400 audit(1756520283.411:119): avc: denied { ioctl } for pid=821 comm="syz.4.154" path="/dev/ppp" dev="devtmpfs" ino=158 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 50.325224][ T834] device pim6reg1 entered promiscuous mode [ 52.174056][ T867] device pim6reg1 entered promiscuous mode [ 52.237331][ T871] Driver unsupported XDP return value 0 on prog (id 312) dev N/A, expect packet loss! [ 53.843161][ T910] device pim6reg1 entered promiscuous mode [ 54.214709][ T923] device pim6reg1 entered promiscuous mode [ 55.709127][ T942] device pim6reg1 entered promiscuous mode [ 56.863654][ T970] device pim6reg1 entered promiscuous mode [ 57.008985][ T979] device pim6reg1 entered promiscuous mode [ 57.019923][ T977] device pim6reg1 entered promiscuous mode [ 57.342282][ T990] device pim6reg1 entered promiscuous mode [ 58.556120][ T1020] device pim6reg1 entered promiscuous mode [ 58.919102][ T1028] device pim6reg1 entered promiscuous mode [ 60.196228][ T1062] device pim6reg1 entered promiscuous mode [ 60.558553][ T1076] device pim6reg1 entered promiscuous mode [ 60.690940][ T1082] device pim6reg1 entered promiscuous mode [ 61.350946][ T1100] device pim6reg1 entered promiscuous mode [ 62.465796][ T1137] device pim6reg1 entered promiscuous mode [ 62.532725][ T1139] device pim6reg1 entered promiscuous mode [ 62.588575][ T1141] device pim6reg1 entered promiscuous mode [ 62.651641][ T1144] device pim6reg1 entered promiscuous mode [ 65.346232][ T1238] device pim6reg1 entered promiscuous mode [ 65.526270][ T1252] device pim6reg1 entered promiscuous mode [ 65.624573][ T1256] device pim6reg1 entered promiscuous mode [ 65.988410][ T1262] device pim6reg1 entered promiscuous mode [ 66.044576][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.024644][ T1289] device pim6reg1 entered promiscuous mode [ 68.665226][ T1313] device pim6reg1 entered promiscuous mode [ 68.818255][ T1327] device pim6reg1 entered promiscuous mode [ 68.967687][ T1332] device wg2 entered promiscuous mode [ 69.173895][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 69.966221][ T1343] device syzkaller0 entered promiscuous mode [ 70.009434][ T1357] device pim6reg1 entered promiscuous mode [ 70.728181][ T1368] device syzkaller0 entered promiscuous mode [ 71.614696][ T1396] device pim6reg1 entered promiscuous mode [ 72.248518][ T1424] device pim6reg1 entered promiscuous mode [ 73.088150][ T1427] device syzkaller0 entered promiscuous mode [ 73.904884][ T1466] device pim6reg1 entered promiscuous mode [ 74.122429][ T1471] device pim6reg1 entered promiscuous mode [ 75.382935][ T1491] device syzkaller0 entered promiscuous mode [ 75.459687][ T1507] device pim6reg1 entered promiscuous mode [ 76.507971][ T1538] device pim6reg1 entered promiscuous mode [ 77.097814][ T1546] device syzkaller0 entered promiscuous mode [ 78.183917][ T1595] device pim6reg1 entered promiscuous mode [ 80.927278][ T1642] device syzkaller0 entered promiscuous mode [ 81.300543][ T1655] device syzkaller0 entered promiscuous mode [ 81.997053][ T1687] device pim6reg1 entered promiscuous mode [ 82.606548][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.792170][ T1702] device pim6reg1 entered promiscuous mode [ 83.022373][ T1715] device pim6reg1 entered promiscuous mode [ 83.823443][ T1727] device syzkaller0 entered promiscuous mode [ 84.099212][ T1738] device pim6reg1 entered promiscuous mode [ 85.101532][ T1755] device syzkaller0 entered promiscuous mode [ 85.657815][ T1773] device pim6reg1 entered promiscuous mode [ 94.400846][ T1990] FAULT_INJECTION: forcing a failure. [ 94.400846][ T1990] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 94.433629][ T1990] CPU: 1 PID: 1990 Comm: syz.2.605 Not tainted syzkaller #0 [ 94.440983][ T1990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 94.451085][ T1990] Call Trace: [ 94.454374][ T1990] [ 94.457326][ T1990] __dump_stack+0x21/0x24 [ 94.461763][ T1990] dump_stack_lvl+0xee/0x150 [ 94.466461][ T1990] ? __cfi_dump_stack_lvl+0x8/0x8 [ 94.471519][ T1990] dump_stack+0x15/0x24 [ 94.475782][ T1990] should_fail_ex+0x3d4/0x520 [ 94.480566][ T1990] should_fail+0xb/0x10 [ 94.484737][ T1990] should_fail_usercopy+0x1a/0x20 [ 94.489949][ T1990] _copy_from_user+0x1e/0xc0 [ 94.494569][ T1990] __sys_bpf+0x277/0x780 [ 94.498823][ T1990] ? bpf_link_show_fdinfo+0x320/0x320 [ 94.504472][ T1990] ? __cfi_ksys_write+0x10/0x10 [ 94.509345][ T1990] ? debug_smp_processor_id+0x17/0x20 [ 94.514754][ T1990] __x64_sys_bpf+0x7c/0x90 [ 94.519189][ T1990] x64_sys_call+0x488/0x9a0 [ 94.523726][ T1990] do_syscall_64+0x4c/0xa0 [ 94.528155][ T1990] ? clear_bhb_loop+0x30/0x80 [ 94.532846][ T1990] ? clear_bhb_loop+0x30/0x80 [ 94.537539][ T1990] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 94.543729][ T1990] RIP: 0033:0x7f97abf8ebe9 [ 94.548156][ T1990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.568123][ T1990] RSP: 002b:00007f97ace73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 94.576559][ T1990] RAX: ffffffffffffffda RBX: 00007f97ac1c5fa0 RCX: 00007f97abf8ebe9 [ 94.584603][ T1990] RDX: 0000000000000048 RSI: 0000200000000100 RDI: 0000000000000000 [ 94.592594][ T1990] RBP: 00007f97ace73090 R08: 0000000000000000 R09: 0000000000000000 [ 94.600766][ T1990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.608795][ T1990] R13: 00007f97ac1c6038 R14: 00007f97ac1c5fa0 R15: 00007ffd1ca13e68 [ 94.616875][ T1990] [ 95.311891][ T2004] device syzkaller0 entered promiscuous mode [ 95.436718][ T2011] device syzkaller0 entered promiscuous mode [ 96.213674][ T2040] FAULT_INJECTION: forcing a failure. [ 96.213674][ T2040] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 96.283000][ T2040] CPU: 1 PID: 2040 Comm: syz.3.621 Not tainted syzkaller #0 [ 96.290426][ T2040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 96.300492][ T2040] Call Trace: [ 96.303786][ T2040] [ 96.306729][ T2040] __dump_stack+0x21/0x24 [ 96.311168][ T2040] dump_stack_lvl+0xee/0x150 [ 96.315790][ T2040] ? __cfi_dump_stack_lvl+0x8/0x8 [ 96.320836][ T2040] dump_stack+0x15/0x24 [ 96.325013][ T2040] should_fail_ex+0x3d4/0x520 [ 96.329713][ T2040] should_fail+0xb/0x10 [ 96.333981][ T2040] should_fail_usercopy+0x1a/0x20 [ 96.339043][ T2040] _copy_from_user+0x1e/0xc0 [ 96.343847][ T2040] sock_do_ioctl+0x186/0x310 [ 96.348646][ T2040] ? sock_show_fdinfo+0xb0/0xb0 [ 96.353588][ T2040] ? selinux_file_ioctl+0x377/0x480 [ 96.358819][ T2040] sock_ioctl+0x4d8/0x6e0 [ 96.363204][ T2040] ? __cfi_sock_ioctl+0x10/0x10 [ 96.368087][ T2040] ? __fget_files+0x2d5/0x330 [ 96.372876][ T2040] ? security_file_ioctl+0x95/0xc0 [ 96.378012][ T2040] ? __cfi_sock_ioctl+0x10/0x10 [ 96.382880][ T2040] __se_sys_ioctl+0x12f/0x1b0 [ 96.387678][ T2040] __x64_sys_ioctl+0x7b/0x90 [ 96.392467][ T2040] x64_sys_call+0x58b/0x9a0 [ 96.396992][ T2040] do_syscall_64+0x4c/0xa0 [ 96.401547][ T2040] ? clear_bhb_loop+0x30/0x80 [ 96.406241][ T2040] ? clear_bhb_loop+0x30/0x80 [ 96.410938][ T2040] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 96.416854][ T2040] RIP: 0033:0x7f529818ebe9 [ 96.421281][ T2040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.440899][ T2040] RSP: 002b:00007f5298f24038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 96.449337][ T2040] RAX: ffffffffffffffda RBX: 00007f52983c5fa0 RCX: 00007f529818ebe9 [ 96.457323][ T2040] RDX: 0000200000000040 RSI: 0000000000008914 RDI: 0000000000000004 [ 96.465398][ T2040] RBP: 00007f5298f24090 R08: 0000000000000000 R09: 0000000000000000 [ 96.473479][ T2040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 96.481623][ T2040] R13: 00007f52983c6038 R14: 00007f52983c5fa0 R15: 00007fff9fd5dc28 [ 96.489625][ T2040] [ 96.885434][ T2055] device pim6reg1 entered promiscuous mode [ 97.615736][ T2075] device syzkaller0 entered promiscuous mode [ 97.636893][ T2089] device pim6reg1 entered promiscuous mode [ 97.985934][ T2096] device sit0 entered promiscuous mode [ 98.323325][ T2106] device pim6reg1 entered promiscuous mode [ 98.675511][ T2115] device pim6reg1 entered promiscuous mode [ 99.204989][ T2132] FAULT_INJECTION: forcing a failure. [ 99.204989][ T2132] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 99.262050][ T2132] CPU: 0 PID: 2132 Comm: syz.1.659 Not tainted syzkaller #0 [ 99.269558][ T2132] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 99.279717][ T2132] Call Trace: [ 99.283016][ T2132] [ 99.285957][ T2132] __dump_stack+0x21/0x24 [ 99.290331][ T2132] dump_stack_lvl+0xee/0x150 [ 99.295380][ T2132] ? __cfi_dump_stack_lvl+0x8/0x8 [ 99.300442][ T2132] dump_stack+0x15/0x24 [ 99.304635][ T2132] should_fail_ex+0x3d4/0x520 [ 99.309606][ T2132] should_fail+0xb/0x10 [ 99.313780][ T2132] should_fail_usercopy+0x1a/0x20 [ 99.318827][ T2132] _copy_from_user+0x1e/0xc0 [ 99.323444][ T2132] sock_do_ioctl+0x186/0x310 [ 99.328062][ T2132] ? sock_show_fdinfo+0xb0/0xb0 [ 99.332963][ T2132] ? selinux_file_ioctl+0x377/0x480 [ 99.338177][ T2132] sock_ioctl+0x4d8/0x6e0 [ 99.342526][ T2132] ? __cfi_sock_ioctl+0x10/0x10 [ 99.347491][ T2132] ? __fget_files+0x2d5/0x330 [ 99.352214][ T2132] ? security_file_ioctl+0x95/0xc0 [ 99.357454][ T2132] ? __cfi_sock_ioctl+0x10/0x10 [ 99.362410][ T2132] __se_sys_ioctl+0x12f/0x1b0 [ 99.367111][ T2132] __x64_sys_ioctl+0x7b/0x90 [ 99.371717][ T2132] x64_sys_call+0x58b/0x9a0 [ 99.376237][ T2132] do_syscall_64+0x4c/0xa0 [ 99.380675][ T2132] ? clear_bhb_loop+0x30/0x80 [ 99.385367][ T2132] ? clear_bhb_loop+0x30/0x80 [ 99.390060][ T2132] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 99.396138][ T2132] RIP: 0033:0x7fde5798ebe9 [ 99.400576][ T2132] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 99.420194][ T2132] RSP: 002b:00007fde5874d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 99.428653][ T2132] RAX: ffffffffffffffda RBX: 00007fde57bc5fa0 RCX: 00007fde5798ebe9 [ 99.436641][ T2132] RDX: 0000200000000040 RSI: 0000000000008914 RDI: 0000000000000004 [ 99.444683][ T2132] RBP: 00007fde5874d090 R08: 0000000000000000 R09: 0000000000000000 [ 99.453016][ T2132] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.460996][ T2132] R13: 00007fde57bc6038 R14: 00007fde57bc5fa0 R15: 00007ffefb7774b8 [ 99.468982][ T2132] [ 99.486164][ T28] audit: type=1400 audit(1756520333.281:120): avc: denied { create } for pid=2135 comm="syz.0.661" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 100.635666][ T2181] device pim6reg1 entered promiscuous mode [ 100.834752][ T2192] device pim6reg1 entered promiscuous mode [ 100.965351][ T2204] device pim6reg1 entered promiscuous mode [ 101.253692][ T28] audit: type=1400 audit(1756520335.051:121): avc: denied { tracepoint } for pid=2207 comm="syz.0.690" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 101.520654][ T2215] device pim6reg1 entered promiscuous mode [ 101.745065][ T2219] device syzkaller0 entered promiscuous mode [ 102.184227][ T2242] device pim6reg1 entered promiscuous mode [ 102.385930][ T2245] device veth0_vlan left promiscuous mode [ 102.432593][ T2245] device veth0_vlan entered promiscuous mode [ 102.913049][ T28] audit: type=1400 audit(1756520336.701:122): avc: denied { create } for pid=2254 comm="syz.4.709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 103.161645][ T2253] device syzkaller0 entered promiscuous mode [ 103.181612][ T2267] device pim6reg1 entered promiscuous mode [ 103.212336][ T2274] device pim6reg1 entered promiscuous mode [ 103.636616][ T2284] device syzkaller0 entered promiscuous mode [ 104.181199][ T2306] device pim6reg1 entered promiscuous mode [ 104.229443][ T2310] FAULT_INJECTION: forcing a failure. [ 104.229443][ T2310] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 104.242986][ T2310] CPU: 1 PID: 2310 Comm: syz.1.727 Not tainted syzkaller #0 [ 104.250305][ T2310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 104.260457][ T2310] Call Trace: [ 104.263847][ T2310] [ 104.266800][ T2310] __dump_stack+0x21/0x24 [ 104.271160][ T2310] dump_stack_lvl+0xee/0x150 [ 104.275785][ T2310] ? __cfi_dump_stack_lvl+0x8/0x8 [ 104.280855][ T2310] dump_stack+0x15/0x24 [ 104.285046][ T2310] should_fail_ex+0x3d4/0x520 [ 104.289765][ T2310] should_fail+0xb/0x10 [ 104.293957][ T2310] should_fail_usercopy+0x1a/0x20 [ 104.299017][ T2310] _copy_from_user+0x1e/0xc0 [ 104.303678][ T2310] sock_do_ioctl+0x186/0x310 [ 104.308376][ T2310] ? sock_show_fdinfo+0xb0/0xb0 [ 104.313251][ T2310] ? selinux_file_ioctl+0x377/0x480 [ 104.318560][ T2310] sock_ioctl+0x4d8/0x6e0 [ 104.322908][ T2310] ? __cfi_sock_ioctl+0x10/0x10 [ 104.327787][ T2310] ? __fget_files+0x2d5/0x330 [ 104.332478][ T2310] ? security_file_ioctl+0x95/0xc0 [ 104.337691][ T2310] ? __cfi_sock_ioctl+0x10/0x10 [ 104.342565][ T2310] __se_sys_ioctl+0x12f/0x1b0 [ 104.347275][ T2310] __x64_sys_ioctl+0x7b/0x90 [ 104.351881][ T2310] x64_sys_call+0x58b/0x9a0 [ 104.356409][ T2310] do_syscall_64+0x4c/0xa0 [ 104.360865][ T2310] ? clear_bhb_loop+0x30/0x80 [ 104.365557][ T2310] ? clear_bhb_loop+0x30/0x80 [ 104.370255][ T2310] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 104.376160][ T2310] RIP: 0033:0x7fde5798ebe9 [ 104.380592][ T2310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 104.400288][ T2310] RSP: 002b:00007fde5874d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 104.409036][ T2310] RAX: ffffffffffffffda RBX: 00007fde57bc5fa0 RCX: 00007fde5798ebe9 [ 104.417029][ T2310] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000007 [ 104.425024][ T2310] RBP: 00007fde5874d090 R08: 0000000000000000 R09: 0000000000000000 [ 104.433180][ T2310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 104.441161][ T2310] R13: 00007fde57bc6038 R14: 00007fde57bc5fa0 R15: 00007ffefb7774b8 [ 104.449242][ T2310] [ 104.453139][ T2308] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.461468][ T2308] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.070205][ T2338] device syzkaller0 entered promiscuous mode [ 105.259445][ T2348] FAULT_INJECTION: forcing a failure. [ 105.259445][ T2348] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 105.276326][ T2348] CPU: 1 PID: 2348 Comm: syz.3.743 Not tainted syzkaller #0 [ 105.283685][ T2348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 105.293782][ T2348] Call Trace: [ 105.297066][ T2348] [ 105.300095][ T2348] __dump_stack+0x21/0x24 [ 105.304460][ T2348] dump_stack_lvl+0xee/0x150 [ 105.309086][ T2348] ? __cfi_dump_stack_lvl+0x8/0x8 [ 105.314261][ T2348] dump_stack+0x15/0x24 [ 105.318440][ T2348] should_fail_ex+0x3d4/0x520 [ 105.323228][ T2348] should_fail+0xb/0x10 [ 105.327489][ T2348] should_fail_usercopy+0x1a/0x20 [ 105.332541][ T2348] _copy_from_user+0x1e/0xc0 [ 105.337339][ T2348] sock_do_ioctl+0x186/0x310 [ 105.342214][ T2348] ? sock_show_fdinfo+0xb0/0xb0 [ 105.347083][ T2348] ? selinux_file_ioctl+0x377/0x480 [ 105.352292][ T2348] sock_ioctl+0x4d8/0x6e0 [ 105.356809][ T2348] ? __cfi_sock_ioctl+0x10/0x10 [ 105.361681][ T2348] ? __fget_files+0x2d5/0x330 [ 105.366459][ T2348] ? security_file_ioctl+0x95/0xc0 [ 105.371586][ T2348] ? __cfi_sock_ioctl+0x10/0x10 [ 105.376439][ T2348] __se_sys_ioctl+0x12f/0x1b0 [ 105.381120][ T2348] __x64_sys_ioctl+0x7b/0x90 [ 105.385716][ T2348] x64_sys_call+0x58b/0x9a0 [ 105.390328][ T2348] do_syscall_64+0x4c/0xa0 [ 105.394742][ T2348] ? clear_bhb_loop+0x30/0x80 [ 105.399489][ T2348] ? clear_bhb_loop+0x30/0x80 [ 105.404169][ T2348] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 105.410071][ T2348] RIP: 0033:0x7f529818ebe9 [ 105.414482][ T2348] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 105.434085][ T2348] RSP: 002b:00007f5298f24038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 105.442583][ T2348] RAX: ffffffffffffffda RBX: 00007f52983c5fa0 RCX: 00007f529818ebe9 [ 105.450553][ T2348] RDX: 0000200000000000 RSI: 0000000000008924 RDI: 0000000000000008 [ 105.458518][ T2348] RBP: 00007f5298f24090 R08: 0000000000000000 R09: 0000000000000000 [ 105.466668][ T2348] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 105.474684][ T2348] R13: 00007f52983c6038 R14: 00007f52983c5fa0 R15: 00007fff9fd5dc28 [ 105.482656][ T2348] [ 105.717994][ T2365] device lo entered promiscuous mode [ 107.245483][ T2396] device syzkaller0 entered promiscuous mode [ 107.535935][ T2413] device pim6reg1 entered promiscuous mode [ 107.795905][ T2429] FAULT_INJECTION: forcing a failure. [ 107.795905][ T2429] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 107.811208][ T2429] CPU: 0 PID: 2429 Comm: syz.1.773 Not tainted syzkaller #0 [ 107.818525][ T2429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 107.828600][ T2429] Call Trace: [ 107.831918][ T2429] [ 107.834858][ T2429] __dump_stack+0x21/0x24 [ 107.839297][ T2429] dump_stack_lvl+0xee/0x150 [ 107.843902][ T2429] ? __cfi_dump_stack_lvl+0x8/0x8 [ 107.849030][ T2429] ? ioctl_has_perm+0x391/0x4c0 [ 107.853891][ T2429] dump_stack+0x15/0x24 [ 107.858159][ T2429] should_fail_ex+0x3d4/0x520 [ 107.862942][ T2429] should_fail+0xb/0x10 [ 107.867298][ T2429] should_fail_usercopy+0x1a/0x20 [ 107.872377][ T2429] _copy_from_user+0x1e/0xc0 [ 107.877068][ T2429] __tun_chr_ioctl+0x1ed/0x1e70 [ 107.881931][ T2429] ? tun_flow_create+0x320/0x320 [ 107.886881][ T2429] ? mutex_unlock+0x89/0x220 [ 107.891523][ T2429] tun_chr_ioctl+0x2a/0x40 [ 107.895959][ T2429] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 107.901087][ T2429] __se_sys_ioctl+0x12f/0x1b0 [ 107.905777][ T2429] __x64_sys_ioctl+0x7b/0x90 [ 107.910377][ T2429] x64_sys_call+0x58b/0x9a0 [ 107.914929][ T2429] do_syscall_64+0x4c/0xa0 [ 107.919437][ T2429] ? clear_bhb_loop+0x30/0x80 [ 107.924212][ T2429] ? clear_bhb_loop+0x30/0x80 [ 107.928950][ T2429] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 107.935046][ T2429] RIP: 0033:0x7fde5798ebe9 [ 107.939662][ T2429] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.959652][ T2429] RSP: 002b:00007fde5874d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 107.968193][ T2429] RAX: ffffffffffffffda RBX: 00007fde57bc5fa0 RCX: 00007fde5798ebe9 [ 107.976177][ T2429] RDX: 0000200000000100 RSI: 00000000400454ca RDI: 0000000000000007 [ 107.984237][ T2429] RBP: 00007fde5874d090 R08: 0000000000000000 R09: 0000000000000000 [ 107.992917][ T2429] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 108.000915][ T2429] R13: 00007fde57bc6038 R14: 00007fde57bc5fa0 R15: 00007ffefb7774b8 [ 108.008905][ T2429] [ 108.165840][ T2431] bond_slave_1: mtu less than device minimum [ 108.826391][ T2454] device pim6reg1 entered promiscuous mode [ 109.043029][ T2463] device pim6reg1 entered promiscuous mode [ 109.078772][ T2465] device pim6reg1 entered promiscuous mode [ 109.797976][ T2486] device pim6reg1 entered promiscuous mode [ 111.197748][ T2526] device pim6reg1 entered promiscuous mode [ 112.592630][ T2548] device syzkaller0 entered promiscuous mode [ 112.715110][ T2555] device pim6reg1 entered promiscuous mode [ 113.403749][ T2585] device pim6reg1 entered promiscuous mode [ 113.579863][ T2592] device pim6reg1 entered promiscuous mode [ 114.409681][ T2613] device pim6reg1 entered promiscuous mode [ 114.675492][ T2618] device pim6reg1 entered promiscuous mode [ 114.873187][ T2624] device pim6reg1 entered promiscuous mode [ 115.007067][ T2631] device pim6reg1 entered promiscuous mode [ 115.147557][ T2644] device pim6reg1 entered promiscuous mode [ 115.175952][ T2641] device pim6reg1 entered promiscuous mode [ 115.427017][ T2656] device pim6reg1 entered promiscuous mode [ 116.132912][ T2674] device pim6reg1 entered promiscuous mode [ 117.112149][ T2696] device pim6reg1 entered promiscuous mode [ 117.363671][ T2706] device pim6reg1 entered promiscuous mode [ 117.712773][ T2717] device pim6reg1 entered promiscuous mode [ 117.790049][ T2719] device pim6reg1 entered promiscuous mode [ 118.190611][ T2736] device pim6reg1 entered promiscuous mode [ 118.494351][ T2750] device pim6reg1 entered promiscuous mode [ 118.873702][ T2762] FAULT_INJECTION: forcing a failure. [ 118.873702][ T2762] name failslab, interval 1, probability 0, space 0, times 1 [ 118.892085][ T2762] CPU: 0 PID: 2762 Comm: syz.4.906 Not tainted syzkaller #0 [ 118.899508][ T2762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.909741][ T2762] Call Trace: [ 118.913016][ T2762] [ 118.915967][ T2762] __dump_stack+0x21/0x24 [ 118.920324][ T2762] dump_stack_lvl+0xee/0x150 [ 118.924926][ T2762] ? __cfi_dump_stack_lvl+0x8/0x8 [ 118.929951][ T2762] ? __cfi_avc_has_perm_noaudit+0x10/0x10 [ 118.935684][ T2762] dump_stack+0x15/0x24 [ 118.939840][ T2762] should_fail_ex+0x3d4/0x520 [ 118.944519][ T2762] __should_failslab+0xac/0xf0 [ 118.949279][ T2762] should_failslab+0x9/0x20 [ 118.953773][ T2762] kmem_cache_alloc_node+0x42/0x340 [ 118.958973][ T2762] ? __alloc_skb+0xea/0x4b0 [ 118.963483][ T2762] __alloc_skb+0xea/0x4b0 [ 118.967817][ T2762] alloc_skb_with_frags+0xa8/0x620 [ 118.972954][ T2762] sock_alloc_send_pskb+0x853/0x980 [ 118.978692][ T2762] ? __cfi_sock_alloc_send_pskb+0x10/0x10 [ 118.984408][ T2762] ? stack_trace_save+0x98/0xe0 [ 118.989345][ T2762] tun_get_user+0x4e5/0x3320 [ 118.993940][ T2762] ? kstrtoull+0x137/0x1d0 [ 118.998360][ T2762] ? tun_do_read+0x1c20/0x1c20 [ 119.003122][ T2762] ? __kasan_check_write+0x14/0x20 [ 119.008325][ T2762] ? ref_tracker_alloc+0x30f/0x430 [ 119.013438][ T2762] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 119.018985][ T2762] ? avc_policy_seqno+0x1b/0x70 [ 119.023838][ T2762] ? selinux_file_permission+0x2a5/0x510 [ 119.029485][ T2762] tun_chr_write_iter+0x1fb/0x300 [ 119.034599][ T2762] vfs_write+0x5db/0xca0 [ 119.038846][ T2762] ? slab_free_freelist_hook+0xc2/0x190 [ 119.044394][ T2762] ? __cfi_vfs_write+0x10/0x10 [ 119.049267][ T2762] ? __fget_files+0x2d5/0x330 [ 119.053948][ T2762] ? __fdget_pos+0x1f2/0x380 [ 119.058537][ T2762] ? ksys_write+0x71/0x240 [ 119.062973][ T2762] ksys_write+0x140/0x240 [ 119.067391][ T2762] ? __cfi_ksys_write+0x10/0x10 [ 119.072242][ T2762] ? debug_smp_processor_id+0x17/0x20 [ 119.077631][ T2762] __x64_sys_write+0x7b/0x90 [ 119.082333][ T2762] x64_sys_call+0x27b/0x9a0 [ 119.086857][ T2762] do_syscall_64+0x4c/0xa0 [ 119.091263][ T2762] ? clear_bhb_loop+0x30/0x80 [ 119.095940][ T2762] ? clear_bhb_loop+0x30/0x80 [ 119.100786][ T2762] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 119.106763][ T2762] RIP: 0033:0x7fc1eab8ebe9 [ 119.111182][ T2762] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 119.130782][ T2762] RSP: 002b:00007fc1eba79038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 119.139456][ T2762] RAX: ffffffffffffffda RBX: 00007fc1eadc5fa0 RCX: 00007fc1eab8ebe9 [ 119.147601][ T2762] RDX: 000000000000fe43 RSI: 0000200000000880 RDI: 00000000000000c8 [ 119.155662][ T2762] RBP: 00007fc1eba79090 R08: 0000000000000000 R09: 0000000000000000 [ 119.163727][ T2762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 119.171700][ T2762] R13: 00007fc1eadc6038 R14: 00007fc1eadc5fa0 R15: 00007ffcd5771288 [ 119.179693][ T2762] [ 119.561610][ T2770] device pim6reg1 entered promiscuous mode [ 120.032011][ T2768] device syzkaller0 entered promiscuous mode [ 121.423120][ T2804] device syzkaller0 entered promiscuous mode [ 121.528003][ T2813] device pim6reg1 entered promiscuous mode [ 121.572539][ T2820] device pim6reg1 entered promiscuous mode [ 121.807683][ T2825] device pim6reg1 entered promiscuous mode [ 123.163460][ T2864] device pim6reg1 entered promiscuous mode [ 123.473342][ T2872] FAULT_INJECTION: forcing a failure. [ 123.473342][ T2872] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 123.579009][ T2872] CPU: 1 PID: 2872 Comm: syz.0.949 Not tainted syzkaller #0 [ 123.586434][ T2872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 123.596765][ T2872] Call Trace: [ 123.600060][ T2872] [ 123.603002][ T2872] __dump_stack+0x21/0x24 [ 123.607358][ T2872] dump_stack_lvl+0xee/0x150 [ 123.611974][ T2872] ? __cfi_dump_stack_lvl+0x8/0x8 [ 123.617025][ T2872] dump_stack+0x15/0x24 [ 123.621201][ T2872] should_fail_ex+0x3d4/0x520 [ 123.625896][ T2872] should_fail+0xb/0x10 [ 123.630068][ T2872] should_fail_usercopy+0x1a/0x20 [ 123.635108][ T2872] _copy_from_user+0x1e/0xc0 [ 123.639723][ T2872] __sys_bpf+0x277/0x780 [ 123.643989][ T2872] ? bpf_link_show_fdinfo+0x320/0x320 [ 123.649558][ T2872] ? __cfi_ksys_write+0x10/0x10 [ 123.654532][ T2872] ? debug_smp_processor_id+0x17/0x20 [ 123.660016][ T2872] __x64_sys_bpf+0x7c/0x90 [ 123.664464][ T2872] x64_sys_call+0x488/0x9a0 [ 123.668983][ T2872] do_syscall_64+0x4c/0xa0 [ 123.673447][ T2872] ? clear_bhb_loop+0x30/0x80 [ 123.678141][ T2872] ? clear_bhb_loop+0x30/0x80 [ 123.682834][ T2872] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 123.688742][ T2872] RIP: 0033:0x7fac03d8ebe9 [ 123.693167][ T2872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.713135][ T2872] RSP: 002b:00007fac04c21038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 123.721662][ T2872] RAX: ffffffffffffffda RBX: 00007fac03fc5fa0 RCX: 00007fac03d8ebe9 [ 123.729748][ T2872] RDX: 0000000000000020 RSI: 00002000000001c0 RDI: 0000000000000002 [ 123.737934][ T2872] RBP: 00007fac04c21090 R08: 0000000000000000 R09: 0000000000000000 [ 123.745931][ T2872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.753922][ T2872] R13: 00007fac03fc6038 R14: 00007fac03fc5fa0 R15: 00007ffdbd74db48 [ 123.761921][ T2872] [ 124.569541][ T2889] device pim6reg1 entered promiscuous mode [ 126.247650][ T28] audit: type=1400 audit(1756520360.041:123): avc: denied { ioctl } for pid=2935 comm="syz.3.975" path="net:[4026532565]" dev="nsfs" ino=4026532565 ioctlcmd=0x9409 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 126.273741][ T2936] bridge0: port 3(dummy0) entered blocking state [ 126.321836][ T2936] bridge0: port 3(dummy0) entered disabled state [ 126.379524][ T2936] device dummy0 entered promiscuous mode [ 126.417384][ T2936] bridge0: port 3(dummy0) entered blocking state [ 126.423822][ T2936] bridge0: port 3(dummy0) entered forwarding state [ 128.074616][ T2965] device syzkaller0 entered promiscuous mode [ 129.213443][ T2999] device pim6reg1 entered promiscuous mode [ 129.704181][ T3022] device pim6reg1 entered promiscuous mode [ 129.901884][ T3032] FAULT_INJECTION: forcing a failure. [ 129.901884][ T3032] name failslab, interval 1, probability 0, space 0, times 0 [ 129.973844][ T3032] CPU: 1 PID: 3032 Comm: syz.1.1012 Not tainted syzkaller #0 [ 129.981439][ T3032] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 129.991721][ T3032] Call Trace: [ 129.995025][ T3032] [ 129.997972][ T3032] __dump_stack+0x21/0x24 [ 130.002323][ T3032] dump_stack_lvl+0xee/0x150 [ 130.006930][ T3032] ? __cfi_dump_stack_lvl+0x8/0x8 [ 130.011975][ T3032] ? __this_cpu_preempt_check+0x13/0x20 [ 130.017539][ T3032] dump_stack+0x15/0x24 [ 130.021718][ T3032] should_fail_ex+0x3d4/0x520 [ 130.026415][ T3032] __should_failslab+0xac/0xf0 [ 130.031286][ T3032] should_failslab+0x9/0x20 [ 130.035806][ T3032] kmem_cache_alloc_node+0x42/0x340 [ 130.041201][ T3032] ? dup_task_struct+0x5a/0x790 [ 130.046071][ T3032] dup_task_struct+0x5a/0x790 [ 130.050771][ T3032] ? __kasan_check_write+0x14/0x20 [ 130.055992][ T3032] ? recalc_sigpending+0x168/0x1c0 [ 130.061224][ T3032] copy_process+0x5b8/0x3480 [ 130.066002][ T3032] ? __kasan_check_write+0x14/0x20 [ 130.071147][ T3032] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 130.076990][ T3032] ? __kasan_check_write+0x14/0x20 [ 130.082234][ T3032] ? idle_dummy+0x10/0x10 [ 130.086608][ T3032] kernel_clone+0x23a/0x810 [ 130.091221][ T3032] ? __cfi_kernel_clone+0x10/0x10 [ 130.096282][ T3032] ? __kasan_check_write+0x14/0x20 [ 130.101501][ T3032] ? mutex_unlock+0x89/0x220 [ 130.106102][ T3032] __x64_sys_clone+0x168/0x1b0 [ 130.110887][ T3032] ? __cfi___x64_sys_clone+0x10/0x10 [ 130.116223][ T3032] ? __kasan_check_write+0x14/0x20 [ 130.121360][ T3032] ? fpregs_restore_userregs+0x128/0x260 [ 130.127008][ T3032] ? switch_fpu_return+0xe/0x10 [ 130.131987][ T3032] x64_sys_call+0x990/0x9a0 [ 130.136685][ T3032] do_syscall_64+0x4c/0xa0 [ 130.141154][ T3032] ? clear_bhb_loop+0x30/0x80 [ 130.145941][ T3032] ? clear_bhb_loop+0x30/0x80 [ 130.150635][ T3032] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 130.156541][ T3032] RIP: 0033:0x7fde5798ebe9 [ 130.160968][ T3032] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 130.180851][ T3032] RSP: 002b:00007fde5874cfe8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 130.189286][ T3032] RAX: ffffffffffffffda RBX: 00007fde57bc5fa0 RCX: 00007fde5798ebe9 [ 130.197454][ T3032] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000600e7080 [ 130.205435][ T3032] RBP: 00007fde5874d090 R08: 0000000000000000 R09: 0000000000000000 [ 130.213686][ T3032] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000000001 [ 130.221672][ T3032] R13: 00007fde57bc6038 R14: 00007fde57bc5fa0 R15: 00007ffefb7774b8 [ 130.229747][ T3032] [ 136.191106][ T3170] device pim6reg1 entered promiscuous mode [ 136.315279][ T3172] device pim6reg1 entered promiscuous mode [ 136.923431][ T3192] device pim6reg1 entered promiscuous mode [ 137.240296][ T3200] device pim6reg1 entered promiscuous mode [ 138.854371][ T3230] device pim6reg1 entered promiscuous mode [ 139.523615][ T3247] device pim6reg1 entered promiscuous mode [ 140.647692][ T3276] device pim6reg1 entered promiscuous mode [ 141.301103][ T3295] device pim6reg1 entered promiscuous mode [ 141.312369][ T3297] FAULT_INJECTION: forcing a failure. [ 141.312369][ T3297] name failslab, interval 1, probability 0, space 0, times 0 [ 141.329217][ T3297] CPU: 1 PID: 3297 Comm: syz.3.1117 Not tainted syzkaller #0 [ 141.336804][ T3297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 141.347000][ T3297] Call Trace: [ 141.350277][ T3297] [ 141.353227][ T3297] __dump_stack+0x21/0x24 [ 141.357567][ T3297] dump_stack_lvl+0xee/0x150 [ 141.362161][ T3297] ? __cfi_dump_stack_lvl+0x8/0x8 [ 141.367206][ T3297] dump_stack+0x15/0x24 [ 141.371470][ T3297] should_fail_ex+0x3d4/0x520 [ 141.376150][ T3297] __should_failslab+0xac/0xf0 [ 141.380912][ T3297] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 141.387006][ T3297] should_failslab+0x9/0x20 [ 141.391503][ T3297] __kmem_cache_alloc_node+0x3d/0x2c0 [ 141.396876][ T3297] ? __cfi_mutex_lock+0x10/0x10 [ 141.401736][ T3297] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 141.407800][ T3297] __kmalloc+0xa1/0x1e0 [ 141.411956][ T3297] ? __kasan_check_write+0x14/0x20 [ 141.417068][ T3297] ? __cfi_perf_trace_sched_wakeup_template+0x10/0x10 [ 141.424027][ T3297] tracepoint_probe_unregister+0x1e6/0x8b0 [ 141.429831][ T3297] trace_event_reg+0x21c/0x260 [ 141.434599][ T3297] perf_trace_event_unreg+0xcc/0x1c0 [ 141.439937][ T3297] perf_trace_destroy+0xbe/0x180 [ 141.444903][ T3297] tp_perf_event_destroy+0x15/0x20 [ 141.450011][ T3297] ? __cfi_tp_perf_event_destroy+0x10/0x10 [ 141.455899][ T3297] _free_event+0x9cd/0xce0 [ 141.460475][ T3297] perf_event_release_kernel+0x819/0x8a0 [ 141.466305][ T3297] ? __cfi_perf_event_release_kernel+0x10/0x10 [ 141.472473][ T3297] perf_release+0x3b/0x40 [ 141.476800][ T3297] ? __cfi_perf_release+0x10/0x10 [ 141.481818][ T3297] __fput+0x1fc/0x8f0 [ 141.485802][ T3297] ____fput+0x15/0x20 [ 141.489784][ T3297] task_work_run+0x1db/0x240 [ 141.494461][ T3297] ? __cfi_task_work_run+0x10/0x10 [ 141.499745][ T3297] ? filp_close+0x111/0x160 [ 141.504344][ T3297] exit_to_user_mode_loop+0x9b/0xb0 [ 141.509542][ T3297] exit_to_user_mode_prepare+0x5a/0xa0 [ 141.514994][ T3297] syscall_exit_to_user_mode+0x1a/0x30 [ 141.520452][ T3297] do_syscall_64+0x58/0xa0 [ 141.524862][ T3297] ? clear_bhb_loop+0x30/0x80 [ 141.529538][ T3297] ? clear_bhb_loop+0x30/0x80 [ 141.534223][ T3297] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 141.540212][ T3297] RIP: 0033:0x7f529818ebe9 [ 141.544621][ T3297] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.564507][ T3297] RSP: 002b:00007f5298f24038 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 141.573023][ T3297] RAX: 0000000000000000 RBX: 00007f52983c5fa0 RCX: 00007f529818ebe9 [ 141.581098][ T3297] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 141.589066][ T3297] RBP: 00007f5298f24090 R08: 0000000000000000 R09: 0000000000000000 [ 141.597210][ T3297] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.605266][ T3297] R13: 00007f52983c6038 R14: 00007f52983c5fa0 R15: 00007fff9fd5dc28 [ 141.613292][ T3297] [ 141.639723][ T282] CFI failure at __traceiter_sched_wakeup_new+0x7d/0xb0 (target: tp_stub_func+0x0/0x10; expected type: 0x389e96a6) [ 141.652016][ T282] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 141.658179][ T282] CPU: 1 PID: 282 Comm: syz-executor Not tainted syzkaller #0 [ 141.665633][ T282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 141.675778][ T282] RIP: 0010:__traceiter_sched_wakeup_new+0x7d/0xb0 [ 141.682279][ T282] Code: 49 8d 7e 08 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 d6 69 69 00 49 8b 7f 08 48 89 de 41 ba 5a 69 61 c7 45 03 55 fc 74 02 <0f> 0b 41 ff d5 49 83 c6 18 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 [ 141.702311][ T282] RSP: 0018:ffffc9000ce8fc00 EFLAGS: 00010817 [ 141.708374][ T282] RAX: 1ffff11022c485c6 RBX: ffff8881204a1440 RCX: ffff888109036540 [ 141.716527][ T282] RDX: 0000000000000000 RSI: ffff8881204a1440 RDI: ffffffff86f040c0 [ 141.724583][ T282] RBP: ffffc9000ce8fc28 R08: dffffc0000000000 R09: fffffbfff0ee4b3e [ 141.732629][ T282] R10: 000000006ca1d066 R11: 1ffffffff0ee4b3d R12: dffffc0000000000 [ 141.740596][ T282] R13: ffffffff817125c0 R14: ffff888116242e28 R15: ffff888116242e28 [ 141.748639][ T282] FS: 0000555595054500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 141.757570][ T282] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 141.764422][ T282] CR2: 00007fc1eb8f56c0 CR3: 000000012efd7000 CR4: 00000000003506a0 [ 141.772578][ T282] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 141.780532][ T282] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 141.788678][ T282] Call Trace: [ 141.791962][ T282] [ 141.794884][ T282] wake_up_new_task+0x951/0x980 [ 141.799812][ T282] kernel_clone+0x41f/0x810 [ 141.804304][ T282] ? __cfi_kernel_clone+0x10/0x10 [ 141.809346][ T282] __x64_sys_clone+0x168/0x1b0 [ 141.814121][ T282] ? __cfi___x64_sys_clone+0x10/0x10 [ 141.819412][ T282] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 141.825480][ T282] x64_sys_call+0x990/0x9a0 [ 141.830072][ T282] do_syscall_64+0x4c/0xa0 [ 141.834482][ T282] ? clear_bhb_loop+0x30/0x80 [ 141.839150][ T282] ? clear_bhb_loop+0x30/0x80 [ 141.843828][ T282] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 141.858478][ T282] RIP: 0033:0x7fc1eab85453 [ 141.862972][ T282] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 141.882682][ T282] RSP: 002b:00007ffcd5771508 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 141.891357][ T282] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc1eab85453 [ 141.899320][ T282] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 141.907297][ T282] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 141.915365][ T282] R10: 00005555950547d0 R11: 0000000000000246 R12: 0000000000000001 [ 141.923515][ T282] R13: 00000000000927c0 R14: 00000000000227ef R15: 00007ffcd57716a0 [ 141.931586][ T282] [ 141.934591][ T282] Modules linked in: [ 141.938563][ T282] ---[ end trace 0000000000000000 ]--- [ 141.944112][ T282] RIP: 0010:__traceiter_sched_wakeup_new+0x7d/0xb0 [ 141.950619][ T282] Code: 49 8d 7e 08 48 89 f8 48 c1 e8 03 42 80 3c 20 00 74 05 e8 d6 69 69 00 49 8b 7f 08 48 89 de 41 ba 5a 69 61 c7 45 03 55 fc 74 02 <0f> 0b 41 ff d5 49 83 c6 18 4c 89 f0 48 c1 e8 03 42 80 3c 20 00 74 [ 141.970228][ T282] RSP: 0018:ffffc9000ce8fc00 EFLAGS: 00010817 [ 141.976297][ T282] RAX: 1ffff11022c485c6 RBX: ffff8881204a1440 RCX: ffff888109036540 [ 141.984278][ T282] RDX: 0000000000000000 RSI: ffff8881204a1440 RDI: ffffffff86f040c0 [ 141.992237][ T282] RBP: ffffc9000ce8fc28 R08: dffffc0000000000 R09: fffffbfff0ee4b3e [ 142.000293][ T282] R10: 000000006ca1d066 R11: 1ffffffff0ee4b3d R12: dffffc0000000000 [ 142.008262][ T282] R13: ffffffff817125c0 R14: ffff888116242e28 R15: ffff888116242e28 [ 142.016341][ T282] FS: 0000555595054500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 142.025514][ T282] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 142.032122][ T282] CR2: 00007fc1eb8f56c0 CR3: 000000012efd7000 CR4: 00000000003506a0 [ 142.040107][ T282] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 142.048151][ T282] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 142.056122][ T282] Kernel panic - not syncing: Fatal exception [ 143.184782][ T282] Shutting down cpus with NMI [ 143.189752][ T282] Kernel Offset: disabled [ 143.194086][ T282] Rebooting in 86400 seconds..