last executing test programs: 9.342788303s ago: executing program 2 (id=1075): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) unlink(0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0x2000002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_int(r7, &(0x7f00000001c0), 0xfffffdef) close(r4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 8.344130819s ago: executing program 2 (id=1087): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x28) r5 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES16, @ANYBLOB="0000000000000000b702000000000000850000008600000095", @ANYRESOCT=r2, @ANYRESOCT, @ANYRES16=r1, @ANYRESHEX=r3, @ANYRESHEX=r5, @ANYRESDEC=r4, @ANYRESDEC, @ANYRES16=r1, @ANYRESOCT=r4], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0xb) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) r8 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYRES8=r8], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x6}, 0x66) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0c000000040000000400000009"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000024c0), &(0x7f0000001280), 0xffffffff, r10}, 0x38) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r11}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r12}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 7.268179586s ago: executing program 4 (id=1085): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r0}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r3) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x7e, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x3e, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0xa, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @datasec={0x7, 0x1, 0x0, 0xf, 0x1, [{0x5, 0x6eb5a5e2}], "f8"}, @const={0x2, 0x0, 0x0, 0xa, 0x1}, @const={0x7, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x30, 0x2e, 0x61, 0x0, 0x2e, 0x0, 0x5f, 0x61]}}, &(0x7f0000000300)=""/182, 0x62, 0xb6, 0x0, 0x3, 0x10000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x9, 0x9, 0x0, 0x200, 0x1, 0xffffff5c, '\x00', r5, r6, 0x0, 0x1, 0x2, 0x7}, 0x50) perf_event_open(0x0, 0x0, 0xffffffc000000002, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000cf000000050000000700000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00', @ANYBLOB], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000004c0), 0x83f, r7}, 0x38) 5.635028221s ago: executing program 2 (id=1090): bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES32=r1, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x9, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0x19, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x6}, [@printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @exit, @cb_func={0x18, 0x4}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x9}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x98, &(0x7f0000000600)=""/152, 0x41000, 0x1, '\x00', 0x0, @xdp=0x25, r1, 0x8, &(0x7f00000006c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x7, 0x5, 0x5}, 0x10, 0x0, r6, 0x6, &(0x7f0000000800)=[r3, 0xffffffffffffffff, r7, r4, r8], &(0x7f0000000840)=[{0x5, 0x3, 0xd, 0xb}, {0x0, 0x1, 0xb, 0x5}, {0x0, 0x3, 0x4, 0x6}, {0x1, 0x3, 0x1, 0xa}, {0x5, 0x2, 0x10, 0x8}, {0x0, 0x5, 0x1, 0x1}], 0x10, 0x3}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{}, &(0x7f0000000a00), &(0x7f0000000a40)=r7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20029, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0, 0xf}, 0xd806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001480)={0x5, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x100, 0x1c440, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x9, 0x7}, 0x86, 0x0, 0x0, 0x9, 0x400000008, 0x126e92c7, 0x40, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r9, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 5.634733471s ago: executing program 3 (id=1091): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x6}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)=r1}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) 5.569053502s ago: executing program 3 (id=1095): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8f1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x6, 0x8, 0xae, 0x0, 0x1, 0x20727ff}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000005c0)={0x9}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYRES64=r0], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x36}, 0x41fe) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000100)=ANY=[], 0x0, 0x36}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r3, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYBLOB='\"'], 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020700000000000002030207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000100850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0aff000001010000ff7f0000cc0000000200000038f2110cc935232cf634378712f7c5b7289093612fc95d995968fe7b41da988a2087a5fa9323bc086db770fe58f716a22291c3767484497320021c152860318778286acb1b2324516adf586970fcdbfb94b73e37fdf274efca18b64a9a7ffdc05853297a57dc9a2c99d5c8bc0df1e4ae0fe59f715d4f", @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x2c, 0x2, 0x3, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0x40047438, 0x110e22fff6) socketpair(0x27, 0x800, 0x853d, &(0x7f0000000600)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kvm_ack_irq\x00', r4, 0x0, 0x4}, 0x18) 5.267942727s ago: executing program 2 (id=1099): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181100001fae231abc5cb1d1673152cc006f67c0f7a22325ec6ab7a494381f27963f185a4444c03bfc37d577ddddb2c5a2a28d18006440a1b8417031e20cf1ec1554e752cd8c011f1534bd26c6a68c5caa6c9046e24df7b76f00cfdc99", @ANYRES32, @ANYRES16], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00004aeedc369a5a55dddb26713ef70000000000000000000000000000000000000000000002000000"], 0x48) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000002cb682f2d53d7df5", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000840)='afs_send_data\x00', r2, 0x0, 0x10000}, 0x18) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0600000004000000030080000500000000000000da25a2055c1bb3349e4d0b9b289ca0b7e9f108c068955859f8de9c688e9c7dbd69d35f23c733bc8fc408b329b9e209f4ef21323bb183ad0de943b6bdeeb374e1758e2bfaebb566910de2b954d834c17d677dcb81cb1adc0213134c5bd393f57689bfd0e570e533a98782abc2ae806a9a08627104c7669d270d7530367b955007304571c568757b8c6b695d1cf53046cbbca889b68304e2226c922e22bc5e81c55312aa433ba8361536ba24b143fd49c256675764a6039eab19fc69ba", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110c230007) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x110c23003f) close(r4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r7}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800c3128fb8a88f00000000000000000000006dbb6717ff000000522f326c00000000000000"], 0x0, 0x4, 0xdb, &(0x7f00000002c0)=""/219}, 0x94) 4.312383052s ago: executing program 2 (id=1100): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r1, 0x2000012, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x50) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101400, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x3}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="660a00000000000061114e0000000000850000008c00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x94) r3 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000380), 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000000000003000000030000"], 0x0, 0x4d, 0x0, 0x3, 0x10000}, 0x28) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000001380)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYRES64, @ANYRESOCT=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xb}, 0x0, 0x6d99, 0x0, 0x0, 0x400fffffff, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000003a00)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x9}}, 0x10, &(0x7f0000000b40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001a00), 0x101d0}], 0x4}, 0x0) 4.312076612s ago: executing program 4 (id=1101): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x0, 0x0, 0x0, 0x4, 0xffd, &(0x7f0000001e40)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) close(r4) 4.305853302s ago: executing program 3 (id=1103): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/137, 0x9}, 0x20) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x5, 0xd, 0x7, 0x0, 0x7fffffff, 0x7a5d4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdfffffff, 0x1, @perf_bp={0x0, 0xe}, 0x101000, 0x7ff, 0x10000007, 0x0, 0xaf, 0x3, 0x34, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x409, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1808"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x1}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f0, &(0x7f0000000080)) bpf$TOKEN_CREATE(0x24, &(0x7f0000001080)={0x0, r1}, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8922, &(0x7f0000000080)) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000600000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x10}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) close(r9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0xfffffffffffffffe, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x6, 0x20000000000002d2, &(0x7f0000001180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) 4.209490804s ago: executing program 3 (id=1104): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r0}, 0x8) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b000000080000000c0000927436090f1300fbbf", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.607446783s ago: executing program 4 (id=1105): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x6}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)=r1}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) 3.554402364s ago: executing program 4 (id=1106): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071140c000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r1}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r4) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r6 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb3}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000480)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000d00)={&(0x7f0000000300), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/226, 0xe2}], 0x1}, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000a00)='fib_table_lookup\x00', r10}, 0x18) 2.834961935s ago: executing program 0 (id=1108): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="0000000000000100000000000000fffa00000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20029, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0xf}, 0xd806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20083500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x1d, &(0x7f00000001c0), 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.246832015s ago: executing program 0 (id=1109): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) bpf$TOKEN_CREATE(0x24, &(0x7f00000005c0)={0x0, r0}, 0x8) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r2, 0x0, 0x0}, 0x10) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32=r0, @ANYRES32=0x1, @ANYBLOB="000000008500000086000000007a00"/24], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x6, 0x2}, 0x8, 0x10, &(0x7f0000000140)={0x1, 0xb, 0x8, 0x3c}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000001c0)=[{0x3, 0x5, 0xa, 0xb}], 0x10, 0x6}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r3, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0], 0x0, 0x8a, &(0x7f0000000380)=[{}], 0x8, 0x10, &(0x7f00000003c0), &(0x7f0000000400), 0x8, 0xaa, 0x8, 0x8, &(0x7f0000000440)}}, 0x10) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) 1.993359039s ago: executing program 2 (id=1111): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r0}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b70300000000000085000000720000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r2}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r3) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x7e, &(0x7f0000000300)=[{}], 0x8, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x3e, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3d, 0x3d, 0xa, [@func={0x3, 0x0, 0x0, 0xc, 0x2}, @datasec={0x7, 0x1, 0x0, 0xf, 0x1, [{0x5, 0x6eb5a5e2}], "f8"}, @const={0x2, 0x0, 0x0, 0xa, 0x1}, @const={0x7, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x30, 0x2e, 0x61, 0x0, 0x2e, 0x0, 0x5f, 0x61]}}, &(0x7f0000000300)=""/182, 0x62, 0xb6, 0x0, 0x3, 0x10000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x9, 0x9, 0x0, 0x200, 0x1, 0xffffff5c, '\x00', r5, r6, 0x0, 0x1, 0x2, 0x7}, 0x50) perf_event_open(0x0, 0x0, 0xffffffc000000002, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000cf000000050000000700000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00\x00\x00\x00\x00\x00', @ANYBLOB], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300), &(0x7f00000004c0), 0x83f, r7}, 0x38) 1.991703199s ago: executing program 0 (id=1121): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000012c0)={0xffffffffffffffff, 0x58, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003500)={0x3, 0x4, 0x4, 0xa, 0x4}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x11, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x30, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001300)={0x1, 0x4, 0x9, 0x154f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001340)=[0xffffffffffffffff], 0x0, 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYBLOB="8fbe89700c068a9c787aa6bcbabdb78e8465fd73b2e1b9f599d8558e577b07df2457b108367e5373db4daf791d8a865bfcdc202b0b35ecc66a0d541383c124c7e63866738c489c98d320684583af542efd7da713c3e55780c3ab94995076e8af53c4cc5b753cc3b2ed71354ee6977b55fd666366f07c03ee01807d185d3b172846e4feb8d2", @ANYRES16=r0, @ANYRESDEC=r0], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) 787.001688ms ago: executing program 4 (id=1112): bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x0, @ANYRES32=r1, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0x0, 0x9, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0x19, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x6}, [@printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @exit, @cb_func={0x18, 0x4}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x9}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000000100)='syzkaller\x00', 0x4, 0x98, &(0x7f0000000600)=""/152, 0x41000, 0x1, '\x00', 0x0, @xdp=0x25, r1, 0x8, &(0x7f00000006c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x7, 0x5, 0x5}, 0x10, 0x0, r6, 0x6, &(0x7f0000000800)=[r3, 0xffffffffffffffff, r7, r4, r8], &(0x7f0000000840)=[{0x5, 0x3, 0xd, 0xb}, {0x0, 0x1, 0xb, 0x5}, {0x0, 0x3, 0x4, 0x6}, {0x1, 0x3, 0x1, 0xa}, {0x5, 0x2, 0x10, 0x8}, {0x0, 0x5, 0x1, 0x1}], 0x10, 0x3}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{}, &(0x7f0000000a00), &(0x7f0000000a40)=r7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20029, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, @perf_bp={0x0, 0xf}, 0xd806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000001480)={0x5, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x100, 0x1c440, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x9, 0x7}, 0x86, 0x0, 0x0, 0x9, 0x400000008, 0x126e92c7, 0x40, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, r9, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[], 0x48) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 785.880097ms ago: executing program 0 (id=1123): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0], 0x0, 0x6e, &(0x7f0000000500)=[{}], 0x8, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x97, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0x7}}, @fwd={0x2}, @restrict={0x0, 0x0, 0x0, 0xb, 0x1}]}, {0x0, [0x30, 0x2e, 0x5f, 0x2e]}}, &(0x7f00000008c0)=""/42, 0x4e, 0x2a, 0x1, 0x40, 0x10000}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0xe, 0x227, 0x8000, 0x40000, 0x1, 0x5, '\x00', r0, r1, 0x5, 0x2, 0x5, 0x1}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x6}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x18) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r9 = gettid() write$cgroup_pid(r8, &(0x7f0000000040)=r9, 0x12) r10 = perf_event_open$cgroup(&(0x7f0000000a40)={0x0, 0x80, 0x0, 0x9, 0x7, 0x40, 0x0, 0x8, 0xa1a24540379cbd7f, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000a00), 0x4}, 0x112422, 0xc912, 0x9, 0x8, 0x1, 0x706, 0x3ff, 0x0, 0xffffffff, 0x0, 0x1}, 0xffffffffffffffff, 0x9, r6, 0xf) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000b00)={r9, r10, 0x0, 0x2, &(0x7f0000000ac0)='{\x00'}, 0x30) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0xa, 0x101, 0x7ffc, 0xcc}, 0x50) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0xe, 0x2605, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0xf9}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x7fffd, 0x8, 0x0, 0x1}, 0x50) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={r11, 0x0, &(0x7f0000000200)=""/76}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r2}, &(0x7f00000001c0), &(0x7f0000000200)=r3}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 785.458248ms ago: executing program 1 (id=1113): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3fd, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0), 0xa}, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffe}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000001000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000001c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa3, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000780), &(0x7f0000000480), 0x8, 0x8, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x1}, 0x4, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffffffffffff8) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) 784.538957ms ago: executing program 3 (id=1114): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000002180)=ANY=[@ANYBLOB="18020000ffffffff00000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000007d0000009500000000000000ebe5998757b7e24e4f150876107ac3b9e11a3c15afd2acf6dd1c0ca4"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0xc, &(0x7f0000002280)=ANY=[@ANYRES16=r0, @ANYRES16=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='hugetlb.1GB.usage_in_bytes\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xfffffd26) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f00000001c0)=0x8) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f00000001c0)=0x8) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002900)=@bpf_tracing={0x1a, 0x1d, &(0x7f0000002640)=ANY=[@ANYBLOB="180000000c00000000000000ff7f000018200000", @ANYRES32=0x1, @ANYBLOB="000000000800000018120000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001864000000000000000000000500000085100000feffffff18110000", @ANYRES32=0x1, @ANYBLOB="00ce318f7203590500190000000000b70200000000000085000000860000000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000185500000a0000000000000000000000180000000600000000000000030000009500000000000000"], &(0x7f0000002740)='GPL\x00', 0x5, 0xd2, &(0x7f0000002780)=""/210, 0x41000, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000002880)={0x2, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x1a6bd, r0, 0x0, &(0x7f00000028c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1], 0x0, 0x10, 0xd2f}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000029c0)={0x16, 0x23, &(0x7f00000022c0)=ANY=[@ANYBLOB="18000000ff0000375369ac000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000030000008500000082000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000008200000085200000030000008520000003000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000002400)='syzkaller\x00', 0x3, 0xd1, &(0x7f0000002440)=""/209, 0x41100, 0x74, '\x00', 0x0, @flow_dissector, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002600)={0x2, 0xc, 0x40, 0xf}, 0x10, 0x0, r4, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002240), 0x80b00, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00'}, 0x10) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f37538e486dd6312ce22667f2f00db5b686158bbcfc8875a65969ff57b00000000000000000000000000ac1414aa35f008"], 0xfdef) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907081175f37538e486dd6312ce22667f2f00db5b686158bbcfc8875a65969ff57b00000000000000000000000000ac1414aa35f008"], 0xfdef) write$cgroup_subtree(r6, &(0x7f0000000180)=ANY=[], 0xffbf) (async) write$cgroup_subtree(r6, &(0x7f0000000180)=ANY=[], 0xffbf) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r2, 0x40047451, &(0x7f0000000180)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000780), 0x0, 0xc0, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000780), &(0x7f0000000400), 0x8, 0x53, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000780), 0x0, 0xc0, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000780), &(0x7f0000000400), 0x8, 0x53, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000060000008500000061000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000000000000060000008500000061000000850000000800000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x0, 0x14, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x320e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$MAP_CREATE(0x0, &(0x7f0000002200)=ANY=[@ANYRES32=r5], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000002200)=ANY=[@ANYRES32=r5], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) 621.34178ms ago: executing program 1 (id=1115): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, 0x0, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000700)={{r1}, &(0x7f0000000600), &(0x7f00000006c0)='%pK \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x19) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) 620.06654ms ago: executing program 3 (id=1116): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb0100180c000000820000000000000000000004ffffffff0000077b2c6b7af8ff3dad1b8ae6fc48b9456c60d16a130e2c442a216d77f7259b798e320b9ffc0d0354c6d5da842eadfb1f068d57d1421f4c05902b94050093c5d0"], 0x0, 0x26}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000300)='io.pressure\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000003c0)={0x2, 0x80, 0x13, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff220, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x3, 0x0, 0x0, 0x7fff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a40)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000440)}], 0x5}, 0x40004) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c31, 0x280, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x5, 0x7ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1900000000000000000000000000000000000000de02b89dd907257413d8c813e1087bf5cfc3ffe297c516501e84db10ca3d8ddcc220bbbda09647d4b1957f6bfef850fb3c8aa0b72dc54f8b7c5e8ee7cac49973ddcb872465aac337f50e280bfef74b64fa191954", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socketpair(0xc, 0x1, 0x1, &(0x7f0000000080)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r2, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b40)={r2, &(0x7f0000000a80), 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) 525.973621ms ago: executing program 1 (id=1117): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x0, 0x0, 0x0, 0x4, 0xffd, &(0x7f0000001e40)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) close(r4) 525.064691ms ago: executing program 0 (id=1129): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x6}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x48, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb, 0x4}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xedba}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x81142, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/mnt\x00') bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x10, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/17], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)=r1}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 381.811234ms ago: executing program 0 (id=1118): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='-d++:*\x00') openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2000002, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x10}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) close(r2) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22fff6) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000300)={'ipvlan1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) ioctl$TUNGETVNETLE(r2, 0x40047440, &(0x7f0000001200)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r7}, 0x10) 353.941584ms ago: executing program 1 (id=1119): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x6}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)=r1}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 286.792605ms ago: executing program 1 (id=1120): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{}, 0x0, &(0x7f0000000240)}, 0x20) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0200000004000000080000000100", @ANYRES32=0x0, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1a, 0x10, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000001823e0a6", @ANYRES32=r0, @ANYBLOB="0000000000000000b7070000080000008500f5006900000095b72f610646266fe9bb09bb0c56f130c7f86871ac4e7ea9bbb0c898cb1f5addb687c73ebb86de6ac6eb8f91fb76228174d2e7e462aa24db66e8d65fb1b084c2664e04d8ac08a4a6a09129b9fa"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000500), 0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r2], 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300)={0x0, r4}, 0x8) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYRES64, @ANYRES8=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x0, 0xff97, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000001000000e27f000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r10}, 0x10) close(r8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 13.290139ms ago: executing program 4 (id=1122): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x6}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)=r1}, 0x20) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) (fail_nth: 1) 0s ago: executing program 1 (id=1124): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071140c000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r1}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r2}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r4) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r6 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x4, &(0x7f00000000c0)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0xb3}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f0000000480)='GPL\x00'}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000d00)={&(0x7f0000000300), 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)=""/226, 0xe2}], 0x1}, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x3b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000a00)='fib_table_lookup\x00', r10}, 0x18) kernel console output (not intermixed with test programs): rocess permissive=1 [ 13.523041][ T28] audit: type=1400 audit(1751761433.428:63): avc: denied { siginh } for pid=223 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.5' (ED25519) to the list of known hosts. [ 20.640795][ T28] audit: type=1400 audit(1751761440.548:64): avc: denied { mounton } for pid=274 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.642405][ T274] cgroup: Unknown subsys name 'net' [ 20.663498][ T28] audit: type=1400 audit(1751761440.548:65): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.690833][ T28] audit: type=1400 audit(1751761440.588:66): avc: denied { unmount } for pid=274 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.690996][ T274] cgroup: Unknown subsys name 'devices' [ 20.833854][ T274] cgroup: Unknown subsys name 'hugetlb' [ 20.839454][ T274] cgroup: Unknown subsys name 'rlimit' [ 20.944033][ T28] audit: type=1400 audit(1751761440.858:67): avc: denied { setattr } for pid=274 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.967219][ T28] audit: type=1400 audit(1751761440.858:68): avc: denied { mounton } for pid=274 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.991995][ T28] audit: type=1400 audit(1751761440.858:69): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.002435][ T276] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.024447][ T28] audit: type=1400 audit(1751761440.948:70): avc: denied { relabelto } for pid=276 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.049861][ T28] audit: type=1400 audit(1751761440.948:71): avc: denied { write } for pid=276 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.079277][ T28] audit: type=1400 audit(1751761440.988:72): avc: denied { read } for pid=274 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.079717][ T274] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.104783][ T28] audit: type=1400 audit(1751761440.988:73): avc: denied { open } for pid=274 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.403742][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.410800][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.418291][ T282] device bridge_slave_0 entered promiscuous mode [ 22.433807][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.440879][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.448335][ T282] device bridge_slave_1 entered promiscuous mode [ 22.521556][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.528650][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.536403][ T283] device bridge_slave_0 entered promiscuous mode [ 22.543338][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.550460][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.557899][ T283] device bridge_slave_1 entered promiscuous mode [ 22.605962][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.613100][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.620508][ T284] device bridge_slave_0 entered promiscuous mode [ 22.639194][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.646244][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.653595][ T284] device bridge_slave_1 entered promiscuous mode [ 22.664059][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.671099][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.678558][ T285] device bridge_slave_0 entered promiscuous mode [ 22.694001][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.701041][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.708507][ T285] device bridge_slave_1 entered promiscuous mode [ 22.753760][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.760824][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.768295][ T286] device bridge_slave_0 entered promiscuous mode [ 22.777865][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.784968][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.792453][ T286] device bridge_slave_1 entered promiscuous mode [ 22.869497][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.876558][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.883828][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.890844][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.972422][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.979469][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.986781][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.993843][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.002435][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.009496][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.016778][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.023814][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.035893][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.042943][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.050199][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.057241][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.074805][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.081839][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.089135][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.096167][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.116781][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.125303][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.134288][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.141431][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.148891][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.156189][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.163409][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.170599][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.177858][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.185179][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.193351][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.200749][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.217179][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.245171][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.253383][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.264795][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.285941][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.294215][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.302509][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.309536][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.317070][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.325518][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.332556][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.340035][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.348212][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.355261][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.362667][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.370807][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.377850][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.400141][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.408213][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.416700][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.424904][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.433068][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.440447][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.447989][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.456359][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.464570][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.471584][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.479016][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.487395][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.495611][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.502652][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.532163][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.540619][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.549094][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.556164][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.565214][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.573636][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.581728][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.588756][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.596189][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.604335][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.612321][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.620305][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.628289][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.636452][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.644419][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.652417][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.660274][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.668459][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.676436][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.684590][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.692768][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.701041][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.721264][ T282] device veth0_vlan entered promiscuous mode [ 23.729777][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.738224][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.746652][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.755126][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.763558][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.771831][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.780235][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.788133][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.796286][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.803775][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.816066][ T286] device veth0_vlan entered promiscuous mode [ 23.824209][ T283] device veth0_vlan entered promiscuous mode [ 23.832236][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.840177][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.848629][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.856517][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.864949][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.872589][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.880018][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.887554][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.895540][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.903552][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.918810][ T285] device veth0_vlan entered promiscuous mode [ 23.931747][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.939264][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.946835][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.955356][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.963735][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.972488][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.980637][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.988634][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.996691][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.004162][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.012175][ T282] device veth1_macvtap entered promiscuous mode [ 24.023056][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.030751][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.038982][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.047366][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.056431][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.065495][ T283] device veth1_macvtap entered promiscuous mode [ 24.072407][ T284] device veth0_vlan entered promiscuous mode [ 24.080749][ T286] device veth1_macvtap entered promiscuous mode [ 24.088492][ T285] device veth1_macvtap entered promiscuous mode [ 24.099309][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.107982][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.118296][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.126661][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.136512][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.144847][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.164404][ T284] device veth1_macvtap entered promiscuous mode [ 24.171435][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.179804][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.188224][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.196632][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.205059][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.213420][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.221557][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.230007][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.238527][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.247006][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.255329][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.279333][ T283] request_module fs-gadgetfs succeeded, but still no fs? [ 24.298539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.310818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.319310][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.327961][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.468152][ T314] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.481933][ T314] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.537127][ C0] hrtimer: interrupt took 25343 ns [ 24.768511][ T321] device bridge_slave_1 left promiscuous mode [ 24.774930][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.808406][ T321] device bridge_slave_0 left promiscuous mode [ 24.831167][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.012750][ T319] syz.0.1 (319) used greatest stack depth: 23200 bytes left [ 25.142685][ T333] device wg2 entered promiscuous mode [ 25.346488][ T330] device veth1_macvtap left promiscuous mode [ 25.370996][ T330] device macsec0 entered promiscuous mode [ 26.038626][ T28] kauditd_printk_skb: 38 callbacks suppressed [ 26.038640][ T28] audit: type=1400 audit(1751761445.948:112): avc: denied { ioctl } for pid=345 comm="syz.4.11" path="/dev/ppp" dev="devtmpfs" ino=158 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.592321][ T339] syz.0.9 (339) used greatest stack depth: 22944 bytes left [ 26.710485][ T28] audit: type=1400 audit(1751761446.618:113): avc: denied { write } for pid=355 comm="syz.0.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.936486][ T28] audit: type=1400 audit(1751761446.848:114): avc: denied { cpu } for pid=361 comm="syz.4.15" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.911852][ C1] sched: RT throttling activated [ 30.204262][ T367] GPL: port 1(erspan0) entered blocking state [ 30.210520][ T367] GPL: port 1(erspan0) entered disabled state [ 30.221481][ T367] device erspan0 entered promiscuous mode [ 30.229659][ T368] GPL: port 1(erspan0) entered blocking state [ 30.235787][ T368] GPL: port 1(erspan0) entered forwarding state [ 30.522441][ T28] audit: type=1400 audit(1751761450.428:115): avc: denied { create } for pid=376 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 30.690510][ T28] audit: type=1400 audit(1751761450.598:116): avc: denied { ioctl } for pid=376 comm="syz.3.19" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb704 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.552549][ T394] device sit0 entered promiscuous mode [ 32.618226][ T28] audit: type=1400 audit(1751761452.528:117): avc: denied { create } for pid=391 comm="syz.2.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 32.857172][ T385] syz.3.20 (385) used greatest stack depth: 22816 bytes left [ 33.171552][ T402] device veth0_vlan left promiscuous mode [ 33.234029][ T402] device veth0_vlan entered promiscuous mode [ 33.473847][ T405] device pim6reg1 entered promiscuous mode [ 33.647687][ T402] syz.1.23 (402) used greatest stack depth: 22624 bytes left [ 33.880716][ T409] device sit0 entered promiscuous mode [ 33.988170][ T28] audit: type=1400 audit(1751761453.898:118): avc: denied { create } for pid=408 comm="syz.1.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.727817][ T382] syz.3.19 (382) used greatest stack depth: 22464 bytes left [ 35.964722][ T440] device syzkaller0 entered promiscuous mode [ 36.327569][ T455] device sit0 entered promiscuous mode [ 37.435730][ T28] audit: type=1400 audit(1751761457.348:119): avc: denied { create } for pid=473 comm="syz.1.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 39.070401][ T486] device veth0_vlan left promiscuous mode [ 39.089176][ T486] device veth0_vlan entered promiscuous mode [ 40.575065][ T28] audit: type=1400 audit(1751761460.488:120): avc: denied { relabelfrom } for pid=508 comm="syz.1.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 40.712294][ T28] audit: type=1400 audit(1751761460.488:121): avc: denied { relabelto } for pid=508 comm="syz.1.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 41.957020][ T541] device sit0 left promiscuous mode [ 42.348867][ T542] device sit0 entered promiscuous mode [ 42.673365][ T552] device veth0_vlan left promiscuous mode [ 42.696263][ T552] device veth0_vlan entered promiscuous mode [ 42.831797][ T558] device sit0 entered promiscuous mode [ 42.852375][ T554] device pim6reg1 entered promiscuous mode [ 42.865774][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.882771][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.900794][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.925267][ T557] device sit0 left promiscuous mode [ 45.899671][ T613] device sit0 left promiscuous mode [ 46.156798][ T615] device sit0 entered promiscuous mode [ 46.603891][ T622] device sit0 entered promiscuous mode [ 46.675881][ T623] device veth0_vlan left promiscuous mode [ 46.696425][ T623] device veth0_vlan entered promiscuous mode [ 46.760058][ T617] device pim6reg1 entered promiscuous mode [ 46.887811][ T635] GPL: port 1(erspan0) entered blocking state [ 46.894572][ T635] GPL: port 1(erspan0) entered disabled state [ 46.901195][ T635] device erspan0 entered promiscuous mode [ 46.922237][ T636] GPL: port 1(erspan0) entered blocking state [ 46.928338][ T636] GPL: port 1(erspan0) entered forwarding state [ 51.749921][ T672] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.757212][ T672] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.781823][ T673] device bridge_slave_1 left promiscuous mode [ 51.814947][ T673] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.859563][ T673] device bridge_slave_0 left promiscuous mode [ 51.873708][ T673] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.530131][ T676] device sit0 left promiscuous mode [ 53.658389][ T678] device sit0 entered promiscuous mode [ 53.733579][ T679] device sit0 entered promiscuous mode [ 55.214969][ T700] GPL: port 1(erspan0) entered blocking state [ 55.282006][ T700] GPL: port 1(erspan0) entered disabled state [ 55.299115][ T700] device erspan0 entered promiscuous mode [ 55.336671][ T693] GPL: port 1(erspan0) entered blocking state [ 55.342939][ T693] GPL: port 1(erspan0) entered forwarding state [ 55.998193][ T717] GPL: port 1(erspan0) entered blocking state [ 56.063987][ T717] GPL: port 1(erspan0) entered disabled state [ 56.115056][ T717] device erspan0 entered promiscuous mode [ 56.165349][ T719] GPL: port 1(erspan0) entered blocking state [ 56.171575][ T719] GPL: port 1(erspan0) entered forwarding state [ 60.873466][ T742] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.882213][ T742] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.036372][ T747] device bridge_slave_1 left promiscuous mode [ 61.119743][ T747] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.232594][ T747] device bridge_slave_0 left promiscuous mode [ 61.238812][ T747] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.794950][ T752] device wg2 entered promiscuous mode [ 62.125913][ T758] device veth1_macvtap left promiscuous mode [ 62.142217][ T758] device macsec0 entered promiscuous mode [ 67.942141][ T812] device wg2 entered promiscuous mode [ 68.030054][ T812] device veth1_macvtap left promiscuous mode [ 68.036832][ T812] device macsec0 entered promiscuous mode [ 69.096984][ T829] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.108373][ T829] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.250393][ T832] device syzkaller0 entered promiscuous mode [ 69.347038][ T836] device wg2 entered promiscuous mode [ 69.403236][ T835] device bridge_slave_1 left promiscuous mode [ 69.410611][ T835] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.429061][ T835] device bridge_slave_0 left promiscuous mode [ 69.435335][ T835] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.492795][ T837] device veth1_macvtap left promiscuous mode [ 69.498838][ T837] device macsec0 entered promiscuous mode [ 69.656632][ T841] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.666006][ T841] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.742434][ T845] device bridge_slave_1 left promiscuous mode [ 69.748721][ T845] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.756775][ T845] device bridge_slave_0 left promiscuous mode [ 69.763047][ T845] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.831401][ T846] device syzkaller0 entered promiscuous mode [ 70.388743][ T861] GPL: port 2(veth0_vlan) entered blocking state [ 70.454414][ T861] GPL: port 2(veth0_vlan) entered disabled state [ 70.552691][ T861] GPL: port 2(veth0_vlan) entered blocking state [ 70.559086][ T861] GPL: port 2(veth0_vlan) entered forwarding state [ 71.514470][ T877] device sit0 left promiscuous mode [ 71.626116][ T877] device sit0 entered promiscuous mode [ 72.014353][ T883] GPL: port 2(veth0_vlan) entered disabled state [ 72.021406][ T883] GPL: port 1(erspan0) entered disabled state [ 73.454395][ T907] GPL: port 2(veth0_vlan) entered blocking state [ 73.478943][ T907] GPL: port 2(veth0_vlan) entered disabled state [ 73.574304][ T907] GPL: port 2(veth0_vlan) entered blocking state [ 73.580708][ T907] GPL: port 2(veth0_vlan) entered forwarding state [ 74.006536][ T919] GPL: port 2(veth0_vlan) entered disabled state [ 74.090134][ T102] udevd[102]: worker [789] terminated by signal 33 (Unknown signal 33) [ 74.100732][ T102] udevd[102]: worker [789] failed while handling '/devices/virtual/block/loop2' [ 74.374490][ T102] udevd[102]: worker [925] terminated by signal 33 (Unknown signal 33) [ 74.396235][ T102] udevd[102]: worker [925] failed while handling '/devices/virtual/block/loop4' [ 74.478060][ T931] device sit0 left promiscuous mode [ 74.571291][ T933] device sit0 entered promiscuous mode [ 75.111733][ T940] GPL: port 1(erspan0) entered disabled state [ 75.253848][ T946] device sit0 left promiscuous mode [ 75.391623][ T947] device sit0 entered promiscuous mode [ 77.149742][ T967] device veth0_vlan left promiscuous mode [ 77.169744][ T967] device veth0_vlan entered promiscuous mode [ 78.275539][ T981] GPL: port 1(erspan0) entered disabled state [ 79.608159][ T1012] device veth0_vlan left promiscuous mode [ 79.657105][ T1012] device veth0_vlan entered promiscuous mode [ 79.788804][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.811224][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.850660][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.005163][ T1086] FAULT_INJECTION: forcing a failure. [ 83.005163][ T1086] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 83.032055][ T1086] CPU: 0 PID: 1086 Comm: syz.0.216 Not tainted 6.1.141-syzkaller-00036-g7011769d221c #0 [ 83.041813][ T1086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 83.051898][ T1086] Call Trace: [ 83.055179][ T1086] [ 83.058115][ T1086] __dump_stack+0x21/0x24 [ 83.062483][ T1086] dump_stack_lvl+0xee/0x150 [ 83.067209][ T1086] ? __cfi_dump_stack_lvl+0x8/0x8 [ 83.072259][ T1086] dump_stack+0x15/0x24 [ 83.076438][ T1086] should_fail_ex+0x3d4/0x520 [ 83.081133][ T1086] should_fail+0xb/0x10 [ 83.085312][ T1086] should_fail_usercopy+0x1a/0x20 [ 83.090351][ T1086] _copy_from_user+0x1e/0xc0 [ 83.094961][ T1086] __sys_bpf+0x277/0x780 [ 83.099247][ T1086] ? bpf_link_show_fdinfo+0x320/0x320 [ 83.104640][ T1086] ? __kasan_check_write+0x14/0x20 [ 83.109859][ T1086] ? fpregs_restore_userregs+0x128/0x260 [ 83.115503][ T1086] __x64_sys_bpf+0x7c/0x90 [ 83.119935][ T1086] x64_sys_call+0x488/0x9a0 [ 83.124490][ T1086] do_syscall_64+0x4c/0xa0 [ 83.128935][ T1086] ? clear_bhb_loop+0x30/0x80 [ 83.133622][ T1086] ? clear_bhb_loop+0x30/0x80 [ 83.138317][ T1086] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 83.144238][ T1086] RIP: 0033:0x7fc4cab8e929 [ 83.148668][ T1086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.168291][ T1086] RSP: 002b:00007fc4cb918038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 83.176717][ T1086] RAX: ffffffffffffffda RBX: 00007fc4cadb5fa0 RCX: 00007fc4cab8e929 [ 83.184694][ T1086] RDX: 0000000000000020 RSI: 0000200000000300 RDI: 0000000000000004 [ 83.192671][ T1086] RBP: 00007fc4cb918090 R08: 0000000000000000 R09: 0000000000000000 [ 83.200653][ T1086] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 83.208640][ T1086] R13: 0000000000000000 R14: 00007fc4cadb5fa0 R15: 00007fffa459baa8 [ 83.216623][ T1086] [ 84.929752][ T1120] device syzkaller0 entered promiscuous mode [ 86.203360][ T28] audit: type=1400 audit(1751761506.118:122): avc: denied { write } for pid=1158 comm="syz.3.229" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 86.238792][ T1159] device syzkaller0 entered promiscuous mode [ 86.295788][ T1162] FAULT_INJECTION: forcing a failure. [ 86.295788][ T1162] name failslab, interval 1, probability 0, space 0, times 1 [ 86.308837][ T1162] CPU: 0 PID: 1162 Comm: syz.4.231 Not tainted 6.1.141-syzkaller-00036-g7011769d221c #0 [ 86.318586][ T1162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.328652][ T1162] Call Trace: [ 86.331945][ T1162] [ 86.334882][ T1162] __dump_stack+0x21/0x24 [ 86.339238][ T1162] dump_stack_lvl+0xee/0x150 [ 86.343849][ T1162] ? __cfi_dump_stack_lvl+0x8/0x8 [ 86.348896][ T1162] dump_stack+0x15/0x24 [ 86.353069][ T1162] should_fail_ex+0x3d4/0x520 [ 86.357759][ T1162] __should_failslab+0xac/0xf0 [ 86.362537][ T1162] ? kvmalloc_node+0x294/0x480 [ 86.367316][ T1162] should_failslab+0x9/0x20 [ 86.371836][ T1162] __kmem_cache_alloc_node+0x3d/0x2c0 [ 86.377221][ T1162] ? kvmalloc_node+0x294/0x480 [ 86.382000][ T1162] __kmalloc_node+0xa1/0x1e0 [ 86.386600][ T1162] ? __cfi_selinux_capable+0x10/0x10 [ 86.392016][ T1162] kvmalloc_node+0x294/0x480 [ 86.396631][ T1162] ? __fget_files+0x2d5/0x330 [ 86.401334][ T1162] ? __cfi_kvmalloc_node+0x10/0x10 [ 86.406471][ T1162] ? __fdget+0x19c/0x220 [ 86.410744][ T1162] map_get_next_key+0x27c/0x4d0 [ 86.415611][ T1162] __sys_bpf+0x3cc/0x780 [ 86.419873][ T1162] ? bpf_link_show_fdinfo+0x320/0x320 [ 86.425278][ T1162] ? __cfi_sched_clock_cpu+0x10/0x10 [ 86.430579][ T1162] __x64_sys_bpf+0x7c/0x90 [ 86.435026][ T1162] x64_sys_call+0x488/0x9a0 [ 86.439545][ T1162] do_syscall_64+0x4c/0xa0 [ 86.443966][ T1162] ? clear_bhb_loop+0x30/0x80 [ 86.448663][ T1162] ? clear_bhb_loop+0x30/0x80 [ 86.453358][ T1162] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 86.459251][ T1162] RIP: 0033:0x7f9100b8e929 [ 86.463661][ T1162] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.483262][ T1162] RSP: 002b:00007f9101a31038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 86.491674][ T1162] RAX: ffffffffffffffda RBX: 00007f9100db5fa0 RCX: 00007f9100b8e929 [ 86.499643][ T1162] RDX: 0000000000000020 RSI: 0000200000000300 RDI: 0000000000000004 [ 86.507641][ T1162] RBP: 00007f9101a31090 R08: 0000000000000000 R09: 0000000000000000 [ 86.515607][ T1162] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 86.523577][ T1162] R13: 0000000000000000 R14: 00007f9100db5fa0 R15: 00007ffc0a385508 [ 86.531554][ T1162] [ 87.996836][ T28] audit: type=1400 audit(1751761507.908:123): avc: denied { create } for pid=1182 comm="syz.4.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 88.770510][ T1194] device sit0 left promiscuous mode [ 90.213132][ T1215] FAULT_INJECTION: forcing a failure. [ 90.213132][ T1215] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.231282][ T1215] CPU: 1 PID: 1215 Comm: syz.3.248 Not tainted 6.1.141-syzkaller-00036-g7011769d221c #0 [ 90.241024][ T1215] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 90.251122][ T1215] Call Trace: [ 90.254394][ T1215] [ 90.257316][ T1215] __dump_stack+0x21/0x24 [ 90.261676][ T1215] dump_stack_lvl+0xee/0x150 [ 90.266291][ T1215] ? __cfi_dump_stack_lvl+0x8/0x8 [ 90.271327][ T1215] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 90.277131][ T1215] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 90.283285][ T1215] dump_stack+0x15/0x24 [ 90.287459][ T1215] should_fail_ex+0x3d4/0x520 [ 90.292135][ T1215] should_fail+0xb/0x10 [ 90.296286][ T1215] should_fail_usercopy+0x1a/0x20 [ 90.301302][ T1215] _copy_to_user+0x1e/0x90 [ 90.305719][ T1215] simple_read_from_buffer+0xe9/0x160 [ 90.311105][ T1215] proc_fail_nth_read+0x19a/0x210 [ 90.316130][ T1215] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 90.321682][ T1215] ? security_file_permission+0x94/0xb0 [ 90.327217][ T1215] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 90.332776][ T1215] vfs_read+0x26e/0x8c0 [ 90.336950][ T1215] ? __cfi_vfs_read+0x10/0x10 [ 90.341620][ T1215] ? __kasan_check_write+0x14/0x20 [ 90.346726][ T1215] ? mutex_lock+0x8d/0x1a0 [ 90.351136][ T1215] ? __cfi_mutex_lock+0x10/0x10 [ 90.355993][ T1215] ? __fdget_pos+0x2cd/0x380 [ 90.360589][ T1215] ? ksys_read+0x71/0x240 [ 90.364926][ T1215] ksys_read+0x140/0x240 [ 90.369166][ T1215] ? __cfi_ksys_read+0x10/0x10 [ 90.373942][ T1215] ? __bpf_trace_sys_enter+0x62/0x70 [ 90.379223][ T1215] __x64_sys_read+0x7b/0x90 [ 90.383747][ T1215] x64_sys_call+0x2f/0x9a0 [ 90.388152][ T1215] do_syscall_64+0x4c/0xa0 [ 90.392564][ T1215] ? clear_bhb_loop+0x30/0x80 [ 90.397232][ T1215] ? clear_bhb_loop+0x30/0x80 [ 90.401899][ T1215] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 90.407782][ T1215] RIP: 0033:0x7f982cf8d33c [ 90.412204][ T1215] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 90.431794][ T1215] RSP: 002b:00007f982de81030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 90.440202][ T1215] RAX: ffffffffffffffda RBX: 00007f982d1b5fa0 RCX: 00007f982cf8d33c [ 90.448166][ T1215] RDX: 000000000000000f RSI: 00007f982de810a0 RDI: 0000000000000006 [ 90.456123][ T1215] RBP: 00007f982de81090 R08: 0000000000000000 R09: 0000000000000000 [ 90.464172][ T1215] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 90.472134][ T1215] R13: 0000000000000000 R14: 00007f982d1b5fa0 R15: 00007fff24af5bd8 [ 90.480103][ T1215] [ 90.527639][ T28] audit: type=1400 audit(1751761510.438:124): avc: denied { create } for pid=1218 comm="syz.0.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 91.081645][ T1243] device pim6reg1 entered promiscuous mode [ 91.927640][ T1262] device pim6reg1 entered promiscuous mode [ 92.307894][ T1277] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 92.314390][ T1237] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 92.726843][ T1277] O3ãc¤±ÿÿ: renamed from bridge_slave_0 [ 93.064171][ T1293] device veth0_vlan left promiscuous mode [ 93.070662][ T1293] device veth0_vlan entered promiscuous mode [ 93.318144][ T28] audit: type=1400 audit(1751761513.228:125): avc: denied { create } for pid=1304 comm="syz.1.279" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 95.197294][ T28] audit: type=1400 audit(1751761515.108:126): avc: denied { create } for pid=1391 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 95.365311][ T1395] device sit0 left promiscuous mode [ 95.673300][ T1401] device sit0 entered promiscuous mode [ 96.493780][ T1439] device syzkaller0 entered promiscuous mode [ 101.270083][ T1553] device sit0 entered promiscuous mode [ 101.339285][ T1546] syz.1.345[1546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 101.339392][ T1546] syz.1.345[1546] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 102.114417][ T1561] device syzkaller0 entered promiscuous mode [ 102.309362][ T1576] device syzkaller0 entered promiscuous mode [ 102.369002][ T1577] device pim6reg1 entered promiscuous mode [ 102.954992][ T1597] syzkaller0: create flow: hash 726104694 index 0 [ 102.993048][ T1593] device syzkaller0 entered promiscuous mode [ 103.007571][ T1595] device veth0_vlan left promiscuous mode [ 103.025557][ T28] audit: type=1400 audit(1751761522.938:127): avc: denied { create } for pid=1584 comm="syz.3.353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 103.031071][ T1595] device veth0_vlan entered promiscuous mode [ 103.130341][ T6] syzkaller0: tun_net_xmit 48 [ 103.185746][ T1593] syzkaller0 (unregistered): delete flow: hash 726104694 index 0 [ 104.003206][ T1630] device syzkaller0 entered promiscuous mode [ 107.642821][ T1694] device sit0 left promiscuous mode [ 107.707164][ T1699] device sit0 entered promiscuous mode [ 108.352714][ T28] audit: type=1400 audit(1751761528.268:128): avc: denied { create } for pid=1708 comm="syz.4.390" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 108.820909][ T28] audit: type=1400 audit(1751761528.728:129): avc: denied { create } for pid=1730 comm="syz.4.397" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 109.703303][ T28] audit: type=1400 audit(1751761529.618:130): avc: denied { create } for pid=1746 comm="syz.0.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 109.840421][ T28] audit: type=1400 audit(1751761529.648:131): avc: denied { create } for pid=1746 comm="syz.0.403" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 110.000238][ T1784] device sit0 left promiscuous mode [ 110.083144][ T1783] device sit0 entered promiscuous mode [ 110.369744][ T1802] device veth1_macvtap left promiscuous mode [ 110.868703][ T1802] device veth1_macvtap entered promiscuous mode [ 110.901936][ T1802] device macsec0 entered promiscuous mode [ 113.723430][ T1920] device pim6reg1 entered promiscuous mode [ 113.751241][ T28] audit: type=1400 audit(1751761533.658:132): avc: denied { create } for pid=1919 comm="syz.0.446" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 115.495243][ T1952] device sit0 left promiscuous mode [ 115.660472][ T1953] device sit0 entered promiscuous mode [ 115.812167][ T28] audit: type=1400 audit(1751761535.728:133): avc: denied { create } for pid=1955 comm="syz.0.457" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 116.000654][ T1959] device pim6reg1 entered promiscuous mode [ 116.413516][ T1998] device macsec0 left promiscuous mode [ 116.602077][ T2003] device veth1_macvtap entered promiscuous mode [ 116.633114][ T2003] device macsec0 entered promiscuous mode [ 116.677740][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.411578][ T2044] device sit0 left promiscuous mode [ 117.525730][ T2049] device sit0 entered promiscuous mode [ 117.915606][ T28] audit: type=1400 audit(1751761537.828:134): avc: denied { create } for pid=2063 comm="syz.0.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 118.758176][ T2045] syz.4.478 (2045) used greatest stack depth: 22240 bytes left [ 119.494961][ T2117] syz.3.499[2117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.495047][ T2117] syz.3.499[2117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.289023][ T2109] syz.0.496 (2109) used greatest stack depth: 22080 bytes left [ 120.956424][ T2167] tap0: tun_chr_ioctl cmd 2147767517 [ 120.994490][ T2158] tap0: tun_chr_ioctl cmd 1074025680 [ 121.035070][ T2169] Driver unsupported XDP return value 0 on prog (id 663) dev N/A, expect packet loss! [ 121.980734][ T28] audit: type=1400 audit(1751761541.888:135): avc: denied { create } for pid=2204 comm="syz.2.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 122.968616][ T2264] device sit0 left promiscuous mode [ 123.734774][ T28] audit: type=1400 audit(1751761543.648:136): avc: denied { tracepoint } for pid=2287 comm="syz.2.547" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 123.807115][ T28] audit: type=1400 audit(1751761543.718:137): avc: denied { append } for pid=2292 comm="syz.4.549" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 124.220273][ T2308] device wg2 left promiscuous mode [ 124.892345][ T28] audit: type=1400 audit(1751761544.808:138): avc: denied { create } for pid=2346 comm="syz.4.565" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 125.009324][ T2345] device sit0 left promiscuous mode [ 125.092426][ T28] audit: type=1400 audit(1751761544.998:139): avc: denied { create } for pid=2351 comm="syz.4.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 125.532663][ T28] audit: type=1400 audit(1751761545.448:140): avc: denied { create } for pid=2383 comm="syz.0.575" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 125.622393][ T2374] syz.3.574 (2374) used greatest stack depth: 21920 bytes left [ 125.886254][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.908791][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.981398][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.442530][ T2407] device syzkaller0 entered promiscuous mode [ 127.603841][ T2454] device sit0 entered promiscuous mode [ 128.682628][ T2471] bond_slave_1: mtu less than device minimum [ 131.245562][ T2535] device syzkaller0 entered promiscuous mode [ 133.609794][ T28] audit: type=1400 audit(1751761553.518:141): avc: denied { create } for pid=2630 comm="syz.0.641" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 134.292255][ T2666] device syzkaller0 entered promiscuous mode [ 135.025461][ T28] audit: type=1400 audit(1751761554.938:142): avc: denied { create } for pid=2718 comm="syz.3.666" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 136.033390][ T2773] syz.4.677[2773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 136.034070][ T2773] syz.4.677[2773] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 137.871270][ T2840] device pim6reg1 entered promiscuous mode [ 139.434322][ T2889] Ÿë: port 1(ip6gretap0) entered blocking state [ 139.443750][ T2889] Ÿë: port 1(ip6gretap0) entered disabled state [ 139.508094][ T2889] device ip6gretap0 entered promiscuous mode [ 140.878064][ T2907] device sit0 left promiscuous mode [ 140.962855][ T2905] O3ãc¤±ÿÿ: renamed from bridge_slave_0 [ 141.913009][ T2949] device syzkaller0 entered promiscuous mode [ 142.933323][ T445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.943905][ T445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.966743][ T445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.198840][ T2987] device pim6reg1 entered promiscuous mode [ 143.236329][ T2995] device sit0 left promiscuous mode [ 143.254009][ T2987] device bridge_slave_0 entered promiscuous mode [ 143.296415][ T2995] device sit0 entered promiscuous mode [ 143.875761][ T3007] device syzkaller0 entered promiscuous mode [ 144.786945][ T3040] device veth0_vlan left promiscuous mode [ 144.814609][ T3040] device veth0_vlan entered promiscuous mode [ 147.043609][ T28] audit: type=1400 audit(1751761566.958:143): avc: denied { create } for pid=3113 comm="syz.1.772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 147.411515][ T3126] device pim6reg1 entered promiscuous mode [ 147.943230][ T3201] device pim6reg1 entered promiscuous mode [ 148.945145][ T3257] device veth0_vlan left promiscuous mode [ 148.973770][ T3257] device veth0_vlan entered promiscuous mode [ 149.444649][ T3292] device syzkaller0 entered promiscuous mode [ 150.146230][ T3300] device syzkaller0 entered promiscuous mode [ 151.282895][ T3351] device sit0 entered promiscuous mode [ 151.783376][ T3370] device pim6reg1 entered promiscuous mode [ 152.712512][ T3394] device sit0 left promiscuous mode [ 152.733365][ T3394] device sit0 entered promiscuous mode [ 152.931204][ T3400] device sit0 left promiscuous mode [ 153.159363][ T3414] device sit0 entered promiscuous mode [ 155.302433][ T3469] device syzkaller0 entered promiscuous mode [ 156.726067][ T28] audit: type=1400 audit(1751761576.638:144): avc: denied { create } for pid=3504 comm="syz.3.877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 159.564943][ T3586] device macsec0 left promiscuous mode [ 159.638324][ T3586] device veth1_macvtap entered promiscuous mode [ 159.682354][ T3586] device macsec0 entered promiscuous mode [ 159.773416][ T445] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 161.395971][ T28] audit: type=1400 audit(1751761581.308:145): avc: denied { create } for pid=3624 comm="syz.4.911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 161.722694][ T3644] device sit0 left promiscuous mode [ 161.860863][ T3658] device sit0 entered promiscuous mode [ 164.789364][ T3715] GPL: port 1(erspan0) entered blocking state [ 164.795498][ T3715] GPL: port 1(erspan0) entered forwarding state [ 164.806632][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 166.216343][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.225675][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.240450][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.686218][ T3766] device syzkaller0 entered promiscuous mode [ 168.462656][ T3833] device pim6reg1 entered promiscuous mode [ 168.621495][ T3843] device pim6reg1 entered promiscuous mode [ 170.895955][ T3899] device wg2 left promiscuous mode [ 170.966779][ T3902] device wg2 entered promiscuous mode [ 172.177607][ T3940] device veth1_macvtap left promiscuous mode [ 172.185520][ T3940] device macsec0 left promiscuous mode [ 172.303668][ T3956] device veth1_macvtap entered promiscuous mode [ 172.310087][ T3956] device macsec0 entered promiscuous mode [ 172.379000][ T3962] device pim6reg1 entered promiscuous mode [ 172.400525][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.514319][ T28] audit: type=1400 audit(1751761593.428:146): avc: denied { create } for pid=3981 comm="syz.2.1006" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 174.336487][ T3996] device syzkaller0 entered promiscuous mode [ 180.078376][ T4096] GPL: port 2(veth0_vlan) entered blocking state [ 180.084773][ T4096] GPL: port 2(veth0_vlan) entered forwarding state [ 180.091377][ T4096] GPL: port 1(erspan0) entered blocking state [ 180.097479][ T4096] GPL: port 1(erspan0) entered forwarding state [ 180.633781][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 185.297727][ T4181] GPL: port 2(veth0_vlan) entered blocking state [ 185.304224][ T4181] GPL: port 2(veth0_vlan) entered forwarding state [ 185.310871][ T4181] GPL: port 1(erspan0) entered blocking state [ 185.316976][ T4181] GPL: port 1(erspan0) entered forwarding state [ 185.324738][ T445] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 188.324393][ T4243] GPL: port 1(erspan0) entered blocking state [ 188.330661][ T4243] GPL: port 1(erspan0) entered disabled state [ 188.343164][ T4243] device erspan0 entered promiscuous mode [ 188.470694][ T4243] GPL: port 1(erspan0) entered blocking state [ 188.476857][ T4243] GPL: port 1(erspan0) entered forwarding state [ 189.113397][ T4254] device syzkaller0 entered promiscuous mode [ 189.458829][ T4254] device veth1_macvtap left promiscuous mode [ 189.490584][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 191.548744][ T4299] device syzkaller0 entered promiscuous mode [ 191.947346][ T4301] device veth1_macvtap left promiscuous mode [ 193.152118][ T4318] device sit0 left promiscuous mode [ 193.213714][ T4318] device sit0 entered promiscuous mode [ 193.263698][ T28] audit: type=1400 audit(1751761613.178:147): avc: denied { create } for pid=4327 comm="syz.3.1095" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 194.481422][ T4359] device syzkaller0 entered promiscuous mode [ 195.251068][ T4376] device macsec0 left promiscuous mode [ 196.046175][ T4383] device pim6reg1 entered promiscuous mode [ 198.170913][ T28] audit: type=1400 audit(1751761618.078:148): avc: denied { create } for pid=4408 comm="syz.3.1116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 198.200466][ T4409] device veth0_vlan left promiscuous mode [ 198.224282][ T4409] device veth0_vlan entered promiscuous mode [ 198.234705][ T445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.247581][ T445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.254880][ T28] audit: type=1400 audit(1751761618.158:149): avc: denied { read } for pid=4411 comm="syz.0.1129" dev="nsfs" ino=4026532473 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 198.265456][ T445] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.277053][ T28] audit: type=1400 audit(1751761618.158:150): avc: denied { open } for pid=4411 comm="syz.0.1129" path="mnt:[4026532473]" dev="nsfs" ino=4026532473 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 198.743438][ T4428] FAULT_INJECTION: forcing a failure. [ 198.743438][ T4428] name failslab, interval 1, probability 0, space 0, times 0 [ 198.743590][ T4430] device macsec0 left promiscuous mode [ 298.761736][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 298.768784][ C1] (detected by 1, t=10002 jiffies, g=28285, q=118 ncpus=2) [ 298.776088][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10002 (4294967098-4294957096), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 298.789433][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g28285 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 298.800604][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 298.810558][ C1] rcu: RCU grace-period kthread stack dump: [ 298.816430][ C1] task:rcu_preempt state:R running task stack:28352 pid:14 ppid:2 flags:0x00004000 [ 298.827191][ C1] Call Trace: [ 298.830465][ C1] [ 298.833386][ C1] __schedule+0xb87/0x14e0 [ 298.837805][ C1] ? release_firmware_map_entry+0x194/0x194 [ 298.843691][ C1] ? __mod_timer+0x7ae/0xb30 [ 298.848373][ C1] schedule+0xbd/0x170 [ 298.852428][ C1] schedule_timeout+0x12c/0x2e0 [ 298.857262][ C1] ? __cfi_schedule_timeout+0x10/0x10 [ 298.862617][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 298.868074][ C1] ? __cfi_process_timeout+0x10/0x10 [ 298.873358][ C1] ? prepare_to_swait_event+0x308/0x320 [ 298.878891][ C1] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 298.883728][ C1] ? rcu_gp_init+0xf10/0xf10 [ 298.888304][ C1] rcu_gp_kthread+0x95/0x370 [ 298.892882][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 298.898064][ C1] ? __kasan_check_read+0x11/0x20 [ 298.903093][ C1] ? __kthread_parkme+0x142/0x180 [ 298.908097][ C1] kthread+0x281/0x320 [ 298.912165][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 298.917360][ C1] ? __cfi_kthread+0x10/0x10 [ 298.921934][ C1] ret_from_fork+0x1f/0x30 [ 298.926340][ C1] [ 298.929341][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 298.935656][ C1] Sending NMI from CPU 1 to CPUs 0: [ 298.940896][ C0] NMI backtrace for cpu 0 [ 298.940907][ C0] CPU: 0 PID: 4428 Comm: syz.4.1122 Not tainted 6.1.141-syzkaller-00036-g7011769d221c #0 [ 298.940924][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 298.940934][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 298.940965][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d b5 ae 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 298.940978][ C0] RSP: 0018:ffffc90000007100 EFLAGS: 00000046 [ 298.940992][ C0] RAX: 0000000000000003 RBX: ffff8881f7027c40 RCX: ffffffff84f06582 [ 298.941004][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027c40 [ 298.941016][ C0] RBP: ffffc90000007190 R08: dffffc0000000000 R09: ffffed103ee04f89 [ 298.941028][ C0] R10: ffffed103ee04f89 R11: 1ffff1103ee04f88 R12: 1ffff1103ee00001 [ 298.941041][ C0] R13: ffff8881f7038c94 R14: dffffc0000000000 R15: 1ffff92000000e20 [ 298.941067][ C0] FS: 00007f9101a316c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 298.941082][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 298.941093][ C0] CR2: 0000200000010000 CR3: 0000000133885000 CR4: 00000000003506b0 [ 298.941108][ C0] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 298.941118][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 298.941128][ C0] Call Trace: [ 298.941134][ C0] [ 298.941140][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 298.941161][ C0] ? pv_hash+0x86/0x150 [ 298.941187][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 298.941207][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 298.941227][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 298.941252][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 298.941277][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 298.941305][ C0] lock_timer_base+0x127/0x270 [ 298.941325][ C0] __mod_timer+0x10a/0xb30 [ 298.941342][ C0] ? __kasan_check_write+0x14/0x20 [ 298.941366][ C0] ? __inet_lookup_established+0x6d8/0x710 [ 298.941389][ C0] add_timer+0x68/0x80 [ 298.941406][ C0] __queue_delayed_work+0x173/0x200 [ 298.941428][ C0] queue_delayed_work_on+0xdb/0x150 [ 298.941463][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 298.941483][ C0] ? __virt_addr_valid+0x228/0x2e0 [ 298.941501][ C0] kvfree_call_rcu+0x436/0x7a0 [ 298.941519][ C0] ? get_stack_info_noinstr+0x1b/0x130 [ 298.941539][ C0] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 298.941557][ C0] ? longest_prefix_match+0x43c/0x640 [ 298.941577][ C0] trie_delete_elem+0x572/0x720 [ 298.941597][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e [ 298.941613][ C0] bpf_trace_run3+0x113/0x270 [ 298.941636][ C0] ? __cfi_bpf_trace_run3+0x10/0x10 [ 298.941656][ C0] ? calc_wheel_index+0xce/0x8b0 [ 298.941677][ C0] ? timer_update_keys+0xb0/0xb0 [ 298.941698][ C0] ? debug_smp_processor_id+0x17/0x20 [ 298.941719][ C0] ? get_nohz_timer_target+0x74/0x540 [ 298.941738][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 298.941755][ C0] enqueue_timer+0x337/0x480 [ 298.941776][ C0] __mod_timer+0x79f/0xb30 [ 298.941796][ C0] add_timer+0x68/0x80 [ 298.941814][ C0] __queue_delayed_work+0x173/0x200 [ 298.941835][ C0] queue_delayed_work_on+0xdb/0x150 [ 298.941856][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 298.941877][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 298.941900][ C0] ? srcu_gp_start+0x195/0x2f0 [ 298.941917][ C0] srcu_gp_start_if_needed+0xbd8/0xfe0 [ 298.941936][ C0] ? ttwu_do_activate+0x174/0x280 [ 298.941956][ C0] ? start_poll_synchronize_srcu+0x20/0x20 [ 298.941972][ C0] ? try_to_wake_up+0x613/0x1220 [ 298.941993][ C0] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 298.942017][ C0] ? __cfi_srcu_free_old_probes+0x10/0x10 [ 298.942038][ C0] ? __cfi_rcu_free_old_probes+0x10/0x10 [ 298.942057][ C0] call_srcu+0x49/0x50 [ 298.942072][ C0] rcu_free_old_probes+0x23/0x30 [ 298.942090][ C0] rcu_do_batch+0x515/0xb90 [ 298.942119][ C0] ? rcu_core+0xe70/0xe70 [ 298.942143][ C0] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 298.942167][ C0] ? swake_up_one+0x140/0x150 [ 298.942189][ C0] ? swake_up_one_online+0x66/0x110 [ 298.942276][ C0] ? rcu_report_qs_rnp+0x384/0x390 [ 298.942295][ C0] rcu_core+0x5a5/0xe70 [ 298.942319][ C0] ? rcu_cpu_kthread_park+0x90/0x90 [ 298.942359][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 298.942382][ C0] ? run_rebalance_domains+0xf7/0x1c0 [ 298.942402][ C0] rcu_core_si+0x9/0x10 [ 298.942420][ C0] handle_softirqs+0x1d7/0x600 [ 298.942445][ C0] ? irqtime_account_irq+0xc4/0x240 [ 298.942467][ C0] __irq_exit_rcu+0x52/0xf0 [ 298.942481][ C0] irq_exit_rcu+0x9/0x10 [ 298.942495][ C0] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 298.942514][ C0] [ 298.942519][ C0] [ 298.942523][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 298.942541][ C0] RIP: 0010:console_emit_next_record+0x9e3/0xbc0 [ 298.942573][ C0] Code: de 48 81 e6 00 02 00 00 31 ff e8 28 49 19 00 48 81 e3 00 02 00 00 75 07 e8 5a 44 19 00 eb 06 e8 53 44 19 00 fb 0f b6 5c 24 07 <48> c7 84 24 80 00 00 00 0e 36 e0 45 4b c7 04 2e 00 00 00 00 4b c7 [ 298.942584][ C0] RSP: 0018:ffffc9000dd8f740 EFLAGS: 00000293 [ 298.942597][ C0] RAX: ffffffff8156b31d RBX: 0000000000000001 RCX: ffff88810bcfbcc0 [ 298.942607][ C0] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 298.942616][ C0] RBP: ffffc9000dd8f950 R08: 0000000000000004 R09: 0000000000000003 [ 298.942625][ C0] R10: fffff52001bb1ed8 R11: 1ffff92001bb1ed8 R12: ffffc9000dd8f99f [ 298.942635][ C0] R13: dffffc0000000000 R14: 1ffff92001bb1ef8 R15: 000000000000008d [ 298.942647][ C0] ? console_emit_next_record+0x9dd/0xbc0 [ 298.942668][ C0] ? __kasan_check_write+0x14/0x20 [ 298.942690][ C0] ? info_print_prefix+0x300/0x300 [ 298.942710][ C0] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 298.942731][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 298.942753][ C0] ? __cfi_vprintk_store+0x10/0x10 [ 298.942768][ C0] console_unlock+0x23d/0x550 [ 298.942782][ C0] ? down_trylock+0x52/0xb0 [ 298.942798][ C0] ? __cfi_console_unlock+0x10/0x10 [ 298.942813][ C0] ? security_compute_sid+0x136a/0x1440 [ 298.942835][ C0] vprintk_emit+0x14d/0x410 [ 298.942850][ C0] ? __cfi_vprintk_emit+0x10/0x10 [ 298.942864][ C0] ? memcpy+0x56/0x70 [ 298.942884][ C0] ? avc_has_perm_noaudit+0x2f4/0x460 [ 298.942902][ C0] vprintk_default+0x26/0x30 [ 298.942917][ C0] vprintk+0x7a/0x80 [ 298.942933][ C0] _printk+0xcc/0x118 [ 298.942951][ C0] ? __cfi__printk+0x8/0x8 [ 298.942968][ C0] ? avc_has_perm+0x158/0x240 [ 298.942986][ C0] should_fail_ex+0x3ad/0x520 [ 298.943004][ C0] __should_failslab+0xac/0xf0 [ 298.943020][ C0] should_failslab+0x9/0x20 [ 298.943040][ C0] slab_pre_alloc_hook+0x30/0x1e0 [ 298.943057][ C0] ? __kasan_check_write+0x14/0x20 [ 298.943078][ C0] kmem_cache_alloc_lru+0x49/0x280 [ 298.943093][ C0] ? sock_alloc_inode+0x28/0xc0 [ 298.943112][ C0] sock_alloc_inode+0x28/0xc0 [ 298.943128][ C0] ? __cfi_sock_alloc_inode+0x10/0x10 [ 298.943146][ C0] new_inode_pseudo+0x70/0x1f0 [ 298.943160][ C0] __sock_create+0x12c/0x7c0 [ 298.943180][ C0] __sys_socketpair+0x1a1/0x5b0 [ 298.943202][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 298.943222][ C0] x64_sys_call+0x6e/0x9a0 [ 298.943238][ C0] do_syscall_64+0x4c/0xa0 [ 298.943249][ C0] ? clear_bhb_loop+0x30/0x80 [ 298.943264][ C0] ? clear_bhb_loop+0x30/0x80 [ 298.943279][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 298.943293][ C0] RIP: 0033:0x7f9100b8e929 [ 298.943305][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 298.943315][ C0] RSP: 002b:00007f9101a31038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 298.943328][ C0] RAX: ffffffffffffffda RBX: 00007f9100db5fa0 RCX: 00007f9100b8e929 [ 298.943339][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 298.943346][ C0] RBP: 00007f9101a31090 R08: 0000000000000000 R09: 0000000000000000 [ 298.943355][ C0] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000001 [ 298.943363][ C0] R13: 0000000000000000 R14: 00007f9100db5fa0 R15: 00007ffc0a385508 [ 298.943376][ C0] [ 441.037748][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 246s! [syz.1.1124:4431] [ 441.046119][ C1] Modules linked in: [ 441.049997][ C1] CPU: 1 PID: 4431 Comm: syz.1.1124 Not tainted 6.1.141-syzkaller-00036-g7011769d221c #0 [ 441.059780][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 441.069823][ C1] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 441.076416][ C1] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 39 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 05 62 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 441.096440][ C1] RSP: 0018:ffffc9000110f4a0 EFLAGS: 00000246 [ 441.102494][ C1] RAX: ffffffff8166958e RBX: dffffc0000000000 RCX: 0000000000080000 [ 441.110885][ C1] RDX: ffffc90001e9c000 RSI: 000000000007ffff RDI: 0000000000080000 [ 441.118865][ C1] RBP: ffffc9000110f5d8 R08: dffffc0000000000 R09: ffffed103ee27213 [ 441.126833][ C1] R10: 0000000000000000 R11: ffffffff81341b30 R12: 1ffff1103ee27210 [ 441.134791][ C1] R13: 1ffff1103ee07ab9 R14: 0000000000000000 R15: ffff8881f703d5c8 [ 441.142746][ C1] FS: 00007f4a71a936c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 441.151654][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.158222][ C1] CR2: 0000001b2d817ff8 CR3: 0000000133cf8000 CR4: 00000000003506a0 [ 441.166182][ C1] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 441.174132][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 441.182082][ C1] Call Trace: [ 441.185342][ C1] [ 441.188264][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 441.193307][ C1] ? smp_call_function_many+0x40/0x40 [ 441.198660][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 441.204636][ C1] ? text_poke+0x30/0x30 [ 441.208867][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 441.213879][ C1] on_each_cpu_cond_mask+0x43/0x80 [ 441.218971][ C1] text_poke_bp_batch+0x1cc/0x580 [ 441.223978][ C1] ? text_poke_loc_init+0x570/0x570 [ 441.229179][ C1] ? __stack_depot_save+0x36/0x480 [ 441.234286][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 441.240257][ C1] text_poke_bp+0xc8/0x140 [ 441.244666][ C1] ? __cfi_text_poke_bp+0x10/0x10 [ 441.249673][ C1] ? __kmalloc+0xb1/0x1e0 [ 441.254056][ C1] ? bpf_probe_register+0x13f/0x1d0 [ 441.259284][ C1] ? bpf_raw_tp_link_attach+0x3d1/0x550 [ 441.264814][ C1] ? __sys_bpf+0x4d1/0x780 [ 441.269223][ C1] __static_call_transform+0x318/0x500 [ 441.274667][ C1] ? __kasan_check_write+0x14/0x20 [ 441.279770][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 441.285735][ C1] ? text_poke_bp+0x140/0x140 [ 441.290398][ C1] ? __kasan_check_write+0x14/0x20 [ 441.295502][ C1] ? mutex_lock+0x8d/0x1a0 [ 441.299900][ C1] ? __cfi_mutex_lock+0x10/0x10 [ 441.304732][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 441.310704][ C1] ? __cfi___traceiter_sched_switch+0x10/0x10 [ 441.316782][ C1] arch_static_call_transform+0xd3/0x280 [ 441.322409][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 441.328376][ C1] __static_call_update+0xef/0x5c0 [ 441.333493][ C1] ? __cfi___traceiter_sched_switch+0x10/0x10 [ 441.339548][ C1] ? __cfi___static_call_update+0x10/0x10 [ 441.345264][ C1] ? kasan_save_alloc_info+0x25/0x30 [ 441.350639][ C1] ? __kasan_kmalloc+0x95/0xb0 [ 441.355391][ C1] ? memcpy+0x56/0x70 [ 441.359358][ C1] ? __cfi___traceiter_sched_switch+0x10/0x10 [ 441.365426][ C1] tracepoint_add_func+0x650/0x900 [ 441.370525][ C1] ? __cfi___bpf_trace_sched_switch+0x10/0x10 [ 441.376669][ C1] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 441.383424][ C1] ? __cfi___bpf_trace_sched_switch+0x10/0x10 [ 441.389478][ C1] bpf_probe_register+0x13f/0x1d0 [ 441.394494][ C1] bpf_raw_tp_link_attach+0x3d1/0x550 [ 441.399899][ C1] ? bpf_insn_prepare_dump+0x840/0x840 [ 441.405347][ C1] ? __kasan_check_write+0x14/0x20 [ 441.410451][ C1] bpf_raw_tracepoint_open+0x258/0x480 [ 441.415923][ C1] ? bpf_obj_get_info_by_fd+0x2b10/0x2b10 [ 441.421627][ C1] ? selinux_bpf+0xce/0xf0 [ 441.426031][ C1] ? security_bpf+0x93/0xb0 [ 441.430524][ C1] __sys_bpf+0x4d1/0x780 [ 441.434760][ C1] ? bpf_link_show_fdinfo+0x320/0x320 [ 441.440144][ C1] ? fpregs_restore_userregs+0x128/0x260 [ 441.445801][ C1] __x64_sys_bpf+0x7c/0x90 [ 441.450231][ C1] x64_sys_call+0x488/0x9a0 [ 441.454822][ C1] do_syscall_64+0x4c/0xa0 [ 441.459224][ C1] ? clear_bhb_loop+0x30/0x80 [ 441.463885][ C1] ? clear_bhb_loop+0x30/0x80 [ 441.468545][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 441.474425][ C1] RIP: 0033:0x7f4a70b8e929 [ 441.478821][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.498491][ C1] RSP: 002b:00007f4a71a93038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 441.506886][ C1] RAX: ffffffffffffffda RBX: 00007f4a70db6080 RCX: 00007f4a70b8e929 [ 441.514840][ C1] RDX: 0000000000000010 RSI: 0000200000000400 RDI: 0000000000000011 [ 441.522809][ C1] RBP: 00007f4a70c10b39 R08: 0000000000000000 R09: 0000000000000000 [ 441.530764][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 441.538722][ C1] R13: 0000000000000000 R14: 00007f4a70db6080 R15: 00007ffc900bee58 [ 441.546681][ C1] [ 441.549691][ C1] Sending NMI from CPU 1 to CPUs 0: [ 441.554957][ C0] NMI backtrace for cpu 0 [ 441.554966][ C0] CPU: 0 PID: 4428 Comm: syz.4.1122 Not tainted 6.1.141-syzkaller-00036-g7011769d221c #0 [ 441.554983][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 441.554993][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 441.555017][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d b5 ae 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 441.555030][ C0] RSP: 0018:ffffc90000007100 EFLAGS: 00000046 [ 441.555043][ C0] RAX: 0000000000000003 RBX: ffff8881f7027c40 RCX: ffffffff84f06582 [ 441.555054][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027c40 [ 441.555065][ C0] RBP: ffffc90000007190 R08: dffffc0000000000 R09: ffffed103ee04f89 [ 441.555077][ C0] R10: ffffed103ee04f89 R11: 1ffff1103ee04f88 R12: 1ffff1103ee00001 [ 441.555089][ C0] R13: ffff8881f7038c94 R14: dffffc0000000000 R15: 1ffff92000000e20 [ 441.555101][ C0] FS: 00007f9101a316c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 441.555115][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.555126][ C0] CR2: 0000200000010000 CR3: 0000000133885000 CR4: 00000000003506b0 [ 441.555141][ C0] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 441.555151][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 441.555161][ C0] Call Trace: [ 441.555166][ C0] [ 441.555173][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 441.555203][ C0] ? pv_hash+0x86/0x150 [ 441.555227][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 441.555259][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 441.555278][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 441.555302][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 441.555336][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 441.555361][ C0] lock_timer_base+0x127/0x270 [ 441.555379][ C0] __mod_timer+0x10a/0xb30 [ 441.555394][ C0] ? __kasan_check_write+0x14/0x20 [ 441.555417][ C0] ? __inet_lookup_established+0x6d8/0x710 [ 441.555438][ C0] add_timer+0x68/0x80 [ 441.555453][ C0] __queue_delayed_work+0x173/0x200 [ 441.555473][ C0] queue_delayed_work_on+0xdb/0x150 [ 441.555492][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 441.555529][ C0] ? __virt_addr_valid+0x228/0x2e0 [ 441.555546][ C0] kvfree_call_rcu+0x436/0x7a0 [ 441.555564][ C0] ? get_stack_info_noinstr+0x1b/0x130 [ 441.555583][ C0] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 441.555601][ C0] ? longest_prefix_match+0x43c/0x640 [ 441.555620][ C0] trie_delete_elem+0x572/0x720 [ 441.555639][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e [ 441.555654][ C0] bpf_trace_run3+0x113/0x270 [ 441.555676][ C0] ? __cfi_bpf_trace_run3+0x10/0x10 [ 441.555696][ C0] ? calc_wheel_index+0xce/0x8b0 [ 441.555716][ C0] ? timer_update_keys+0xb0/0xb0 [ 441.555736][ C0] ? debug_smp_processor_id+0x17/0x20 [ 441.555757][ C0] ? get_nohz_timer_target+0x74/0x540 [ 441.555774][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 441.555791][ C0] enqueue_timer+0x337/0x480 [ 441.555812][ C0] __mod_timer+0x79f/0xb30 [ 441.555831][ C0] add_timer+0x68/0x80 [ 441.555848][ C0] __queue_delayed_work+0x173/0x200 [ 441.555868][ C0] queue_delayed_work_on+0xdb/0x150 [ 441.555889][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 441.555909][ C0] ? _raw_spin_unlock+0x4c/0x70 [ 441.555932][ C0] ? srcu_gp_start+0x195/0x2f0 [ 441.555948][ C0] srcu_gp_start_if_needed+0xbd8/0xfe0 [ 441.555966][ C0] ? ttwu_do_activate+0x174/0x280 [ 441.555985][ C0] ? start_poll_synchronize_srcu+0x20/0x20 [ 441.556001][ C0] ? try_to_wake_up+0x613/0x1220 [ 441.556021][ C0] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 441.556045][ C0] ? __cfi_srcu_free_old_probes+0x10/0x10 [ 441.556064][ C0] ? __cfi_rcu_free_old_probes+0x10/0x10 [ 441.556083][ C0] call_srcu+0x49/0x50 [ 441.556097][ C0] rcu_free_old_probes+0x23/0x30 [ 441.556115][ C0] rcu_do_batch+0x515/0xb90 [ 441.556143][ C0] ? rcu_core+0xe70/0xe70 [ 441.556166][ C0] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 441.556190][ C0] ? swake_up_one+0x140/0x150 [ 441.556211][ C0] ? swake_up_one_online+0x66/0x110 [ 441.556233][ C0] ? rcu_report_qs_rnp+0x384/0x390 [ 441.556266][ C0] rcu_core+0x5a5/0xe70 [ 441.556291][ C0] ? rcu_cpu_kthread_park+0x90/0x90 [ 441.556316][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 441.556358][ C0] ? run_rebalance_domains+0xf7/0x1c0 [ 441.556375][ C0] rcu_core_si+0x9/0x10 [ 441.556394][ C0] handle_softirqs+0x1d7/0x600 [ 441.556411][ C0] ? irqtime_account_irq+0xc4/0x240 [ 441.556435][ C0] __irq_exit_rcu+0x52/0xf0 [ 441.556451][ C0] irq_exit_rcu+0x9/0x10 [ 441.556466][ C0] sysvec_apic_timer_interrupt+0xa9/0xc0 [ 441.556487][ C0] [ 441.556491][ C0] [ 441.556496][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 441.556514][ C0] RIP: 0010:console_emit_next_record+0x9e3/0xbc0 [ 441.556537][ C0] Code: de 48 81 e6 00 02 00 00 31 ff e8 28 49 19 00 48 81 e3 00 02 00 00 75 07 e8 5a 44 19 00 eb 06 e8 53 44 19 00 fb 0f b6 5c 24 07 <48> c7 84 24 80 00 00 00 0e 36 e0 45 4b c7 04 2e 00 00 00 00 4b c7 [ 441.556549][ C0] RSP: 0018:ffffc9000dd8f740 EFLAGS: 00000293 [ 441.556563][ C0] RAX: ffffffff8156b31d RBX: 0000000000000001 RCX: ffff88810bcfbcc0 [ 441.556574][ C0] RDX: 0000000000000000 RSI: 0000000000000200 RDI: 0000000000000000 [ 441.556583][ C0] RBP: ffffc9000dd8f950 R08: 0000000000000004 R09: 0000000000000003 [ 441.556593][ C0] R10: fffff52001bb1ed8 R11: 1ffff92001bb1ed8 R12: ffffc9000dd8f99f [ 441.556606][ C0] R13: dffffc0000000000 R14: 1ffff92001bb1ef8 R15: 000000000000008d [ 441.556619][ C0] ? console_emit_next_record+0x9dd/0xbc0 [ 441.556644][ C0] ? __kasan_check_write+0x14/0x20 [ 441.556668][ C0] ? info_print_prefix+0x300/0x300 [ 441.556693][ C0] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 441.556716][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 441.556741][ C0] ? __cfi_vprintk_store+0x10/0x10 [ 441.556760][ C0] console_unlock+0x23d/0x550 [ 441.556777][ C0] ? down_trylock+0x52/0xb0 [ 441.556807][ C0] ? __cfi_console_unlock+0x10/0x10 [ 441.556824][ C0] ? security_compute_sid+0x136a/0x1440 [ 441.556850][ C0] vprintk_emit+0x14d/0x410 [ 441.556867][ C0] ? __cfi_vprintk_emit+0x10/0x10 [ 441.556882][ C0] ? memcpy+0x56/0x70 [ 441.556904][ C0] ? avc_has_perm_noaudit+0x2f4/0x460 [ 441.556926][ C0] vprintk_default+0x26/0x30 [ 441.556942][ C0] vprintk+0x7a/0x80 [ 441.556961][ C0] _printk+0xcc/0x118 [ 441.556981][ C0] ? __cfi__printk+0x8/0x8 [ 441.557001][ C0] ? avc_has_perm+0x158/0x240 [ 441.557023][ C0] should_fail_ex+0x3ad/0x520 [ 441.557044][ C0] __should_failslab+0xac/0xf0 [ 441.557061][ C0] should_failslab+0x9/0x20 [ 441.557083][ C0] slab_pre_alloc_hook+0x30/0x1e0 [ 441.557102][ C0] ? __kasan_check_write+0x14/0x20 [ 441.557126][ C0] kmem_cache_alloc_lru+0x49/0x280 [ 441.557144][ C0] ? sock_alloc_inode+0x28/0xc0 [ 441.557166][ C0] sock_alloc_inode+0x28/0xc0 [ 441.557186][ C0] ? __cfi_sock_alloc_inode+0x10/0x10 [ 441.557206][ C0] new_inode_pseudo+0x70/0x1f0 [ 441.557222][ C0] __sock_create+0x12c/0x7c0 [ 441.557249][ C0] __sys_socketpair+0x1a1/0x5b0 [ 441.557274][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 441.557297][ C0] x64_sys_call+0x6e/0x9a0 [ 441.557316][ C0] do_syscall_64+0x4c/0xa0 [ 441.557329][ C0] ? clear_bhb_loop+0x30/0x80 [ 441.557346][ C0] ? clear_bhb_loop+0x30/0x80 [ 441.557363][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 441.557380][ C0] RIP: 0033:0x7f9100b8e929 [ 441.557392][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.557405][ C0] RSP: 002b:00007f9101a31038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 441.557420][ C0] RAX: ffffffffffffffda RBX: 00007f9100db5fa0 RCX: 00007f9100b8e929 [ 441.557432][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 441.557441][ C0] RBP: 00007f9101a31090 R08: 0000000000000000 R09: 0000000000000000 [ 441.557452][ C0] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000001 [ 441.557462][ C0] R13: 0000000000000000 R14: 00007f9100db5fa0 R15: 00007ffc0a385508 [ 441.557477][ C0]