last executing test programs: 4.192743658s ago: executing program 3 (id=1484): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000003c0), 0xa}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x18, &(0x7f00000000c0), 0x31}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000001000000ff0f000007"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x47, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x4cf68d79c8eac253, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xb2, 0x1000, &(0x7f00000002c0)="ce81a0bd7ba93694e9af125a3d999f4bab0ae4ce97f15b85c068e27a79b9b8f8b157c523313115ac064edd2f068430f40515526002aa8dcc1ac1b484f124aa7a9df09fa0f045d8ca519b5ce182ce08346edfdb9bb56cea84d3091799dc5fdcf37bc134e87c0240ac31b87ed21b9f28dd876eec6956c29d970a4d26314a272cb6566e6511ca1b57cec7d8105f5f4be5e29f71bb33855455a8e4f537b1ad9c69442af05ce1f07d10ff22fa0d92052a2e342c95", &(0x7f0000001100)=""/4096, 0x5, 0x0, 0x45, 0x1000, &(0x7f0000000580)="98a106b96080becec6015667d0d8bce3a0cb0e54e98cbc2de1ed0dfeadf00b7d2857c48ea3f1df81c9ef2200b52c5da904b2bf05922d4b2efc17caa6da88dc34d898edf76e", &(0x7f0000002100)="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", 0x4, 0x0, 0x8}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 4.045808191s ago: executing program 3 (id=1486): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x3398}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 3.938224222s ago: executing program 3 (id=1487): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c7d376238975d43a4505f80fc88943c4f0cf08e467b592f868ee30a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46e8953ab1abda45cbe8d0d26b5069f8a98f7dc8f76b74635fc9f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263aa743f7555193161f45346b1004006000000e1ffff8816326d7d35c32aac1c7d5b5be399f6609876b5887437a172fbc02a74067529194e533583412dff048f0000000000000000b2728a04816cfb851cd364ff19ffcafe3e64be033c9d2f002cc93c1c13caec04a347383420336bec88c24a9fb6a6991ddb737d527d6acb15426415b6e8b14fdfa2c6e94bd0339454c13ad30000000000000003626165866c154e2514890000b515a1000000000000000eb2e9c15b6c8f6198282d0086fa0000c2ccf3f6d69cfcf1e15ea7a9e57aee78e12ace55736fa42811654e19a7e9b531636794a718b4766d744263b6681da2b2204d848619a3eb62e77460c048df8e72bfe31438163ec4270439b350274e5aa941bfc32ce08e3790dfb0c59bbe45cd27264669c187eed6d67b3be191137814bcb226b2078a1bc45502705d538d8723113445b08b0ac8dc2dfa17fd79ed5fd33b14b0adabf72df024dcde1ef330b927ce1a80474ce4f99a292c71456ec1abbfbb61dc9f0f71395a1751d35fa1"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000100060000000077f2ab268500000023"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x12, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000005000000000000000200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000ef4b00008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r1, @ANYBLOB="00000000000000008500000075000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x40, 0x1}]}}, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r3, 0x18000000000002a0, 0x204, 0xfffff000, &(0x7f0000000040)="5aee41dea43e63a3f7fb7f11c72b", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0xb00, 0x0, &(0x7f0000001a40)="2b206d074843b397737ea49da2aa", 0x0, 0xf000, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x48) 3.759846235s ago: executing program 2 (id=1488): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x104, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0xf9, 0x10, 0xc, 0x0, 0x9, 0x8020, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xe813, 0x5}, 0x110200, 0x1, 0x2, 0x4, 0xcc98, 0x7, 0x6, 0x0, 0x100, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r2, 0x8) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r0}, 0x18) close(r1) 3.759188525s ago: executing program 3 (id=1489): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x167f42, 0x0) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000000000000000000090001811000001bed3f27fd225be355fec94a453b0cc82b564e192c4db0a9d76311ac5ef0409f2a46cc9eadf4688715131ff12005f88a7f71b5edc768ba65ec60b806f29e1a72daba2430645704c5ceb830b3d", @ANYRES32, @ANYRESOCT=0x0], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe964b3a337b4ffe8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32=0x0], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x81, 0x1000, &(0x7f00000004c0)="b79283ce47ce4aa0e77e53ef37c0dda7b0c0717e01fdcb41843841fd0865a2967711e3925a542e63c28a83dbf98ca2bd596af975884eddd33416b13879bbc7048747b5ba8b5344bfa05550b0eea1bd063dcb44d5c87bd0b5b3ccbd5ad5ede925ca88dbedd709be3c4327f6982c42fd6ff20c085ea03597fb5adc2c5a98260505ef", &(0x7f0000001f40)=""/4096, 0xa1c, 0x0, 0xab, 0x6f, &(0x7f0000000680)="28cb41fbe8077db7ec6497263c60f855fe19018b1c8b5fe048cbe0a9675390eb0a35f50107c9275cd096b6b89dcdd9d6150ce1f2c9342e673b06afc7f9562c75d80257f47c7cd74929a9aa31467b8886d097985f0b36dce49a2028773d355d2182d65377248f0e82fe648425a5eed17aad8ea1b1a09266ef682459ac5b06256c05e47ff342e105e03e995831c8b9892c0eff936662372d772b2d51db6529e402b7f56ac944d694cc26e64c", &(0x7f0000000380)="7119abad58b8f9f18e5e1b3a6c30c521403da1bfa7c99d2b8fab3536c4f7683129f7aa63f31c1d7a43a1c695ec37836485392ee77aa701d6a4419ff1e5338c28425eaf0c30fc9933fe105442c239164cc5acc1d62a2528d34aa8d596b6f37dc4efcbce448fffce134eaf1afda9c728", 0x4, 0x0, 0x4}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3.526484318s ago: executing program 4 (id=1491): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x800d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000080)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[], 0x31) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x0, 0xc03, 0x0, 0x0, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x2, 0xa, 0xfffffffc, 0x800081}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.234069302s ago: executing program 2 (id=1494): syz_clone(0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x10000000000000, 0x3080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300bc08000e40000200875a65969ff57b00"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x1ffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1, 0x4, 0x8, 0x7, 0x0, 0x1, 0x1000000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000200)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) 3.117733114s ago: executing program 3 (id=1495): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x19, &(0x7f0000000a40), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x9, '\x00', 0x0, @fallback=0x10, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xa) 3.016194046s ago: executing program 1 (id=1496): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x19, &(0x7f0000000a40), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, 0x0, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x9, '\x00', 0x0, @fallback=0x10, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xa) 2.812525129s ago: executing program 4 (id=1497): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x4203, 0x7fff, 0x7, 0xdc85fcc299d8f42e, r0, 0xb94, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x3, 0xf, @value, @void, @void, @value}, 0x50) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0xc6, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{}, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r1}, &(0x7f0000000200), &(0x7f0000000400)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x6b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x6b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="040000000400000004000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) (async) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) 2.324255346s ago: executing program 2 (id=1498): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0xaffffff7ffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x7, 0x40204, 0x3, 0x80000001, 0x824, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r7 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x8080, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2c}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 2.320932786s ago: executing program 0 (id=1509): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000009c0)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0500"/12, @ANYRES32, @ANYBLOB="dfbf0dfecb38e376bd11e78a97b87da7539ee56cc0d95ad1932cbe7e6584a54eaabd1ab1821edacc3586c5ff60d5cb8c395a533b", @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7], 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_kthread_work_queue_work\x00', r8}, 0x10) close(r5) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYRES16=r6], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000500000011470000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000019c0)=ANY=[], 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000500) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x1a, 0x3, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}, &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x21880, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 2.264246696s ago: executing program 3 (id=1499): bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x84, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20083500, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r0, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x6, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x800088, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000580), &(0x7f0000000680), 0x8, 0xac, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000100000022bf000000000000", @ANYRES32, @ANYBLOB="000000000000e9ff0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/23], 0x48) r1 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x1a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) recvmsg(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(r4, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0xadf0e74ecf752baf, &(0x7f0000000180)=ANY=[@ANYRES16=r1], &(0x7f0000000140)='syzkaller\x00', 0x3, 0x105, &(0x7f0000000b80)=""/261, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.209785957s ago: executing program 1 (id=1500): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000c8f140a0aad331ff6754696f74e1762653685eb8aa6fdc977fd66da5e2d388ee253e3714255e2b", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000200)=ANY=[@ANYRES32=r1, @ANYRES32=0x0, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) (async, rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b50902000f0000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018200000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7010000080000004608f0ff76000000bf9800000000000079080000000000008500000061000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x3b}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r6) 2.142006598s ago: executing program 1 (id=1501): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xffffff80}, [@ringbuf_query, @jmp={0x5, 0x0, 0x6, 0x2, 0x3, 0x0, 0xfffffffffffffff0}, @map_fd={0x18, 0x2, 0x1, 0x0, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}]}, &(0x7f0000000080)='GPL\x00', 0x1ff, 0xa8, &(0x7f00000000c0)=""/168, 0x41100, 0x68, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x9, 0x3}, 0x8, 0x10, &(0x7f00000001c0)={0x1, 0x9, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000240)=[{0x2, 0x2, 0x10, 0x9}, {0x2, 0x1, 0x8, 0xa}], 0x10, 0x9, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_BIND_MAP(0x23, &(0x7f00000003c0)={r0, r1}, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x450400, 0x0) close(r0) r2 = perf_event_open(&(0x7f0000000440)={0x3, 0x80, 0x6, 0x1, 0xd, 0x2, 0x0, 0xfffffffffffffffa, 0x800, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0x3}, 0x10018, 0x6, 0x2, 0x6, 0xfffffffffffffffc, 0x10, 0x4, 0x0, 0x3, 0x0, 0x4}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000004c0)=0x2) r3 = syz_clone(0x6080200, &(0x7f0000000500)="e8e14d2f168df19a663546ca1b1cce72fe655189cf0a7957fe62305400813d56c79de5", 0x23, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)="a93b56db68584d4ecee73a974977f161572f610c2fa109359958f3") r4 = syz_clone(0x4080000, &(0x7f0000000680)="ebfa99825f0e4875546120cab5adf73b43a74c3499d2d703cc2d6f72bba2c87f991edc0b504796bbe4b15aa6ee4df8b2023a8737204f10cb5b801a0666bd609779f16973d9ea4477908f85a71f9a8bfe1226ca8af0fde2d6de823e3e64df605314e4d5", 0x63, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)="d4bf3cc2c77d87d6cfbb7af4c11a66ae048ecafa1c3aa0a783066fdb436f61210373cb0e80c3a2db9866a22714f3458bdd33f8e096b891439f878739cd7a9e11ee84ea4524644de965fd4489dc12e08d204689901cf8893922f4bf4ac9e5d1ead0833c9fb2982b2eb7b1de84493dec6ca5a2d878ff500f16fd77a55e8222ec3cd56bedd1a05dcca833b286ea2364f2c7d38b6e30ecfcac376e8419cfe03dd1") perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x9, 0x7f, 0xbe, 0x1, 0x0, 0xfffffffffffffffc, 0x10003, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x1, @perf_config_ext={0x0, 0x81}, 0xc04, 0x9, 0x4, 0x8, 0x725, 0xb6, 0xdf50, 0x0, 0xfffffc00, 0x0, 0x81}, r4, 0x0, r2, 0x1) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000840)='syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000880)='blkio.reset_stats\x00', 0x2, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000c40)={0xffffffffffffffff, 0x20, &(0x7f0000000c00)={&(0x7f0000000a40)=""/173, 0xad, 0x0, &(0x7f0000000b00)=""/211, 0xd3}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000c80)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x1b, 0x11, &(0x7f00000008c0)=@raw=[@map_idx_val={0x18, 0x8215d55a813ab16c, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7f}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @call={0x85, 0x0, 0x0, 0xa3}, @call={0x85, 0x0, 0x0, 0xcc}], &(0x7f0000000980)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x0, 0x4, 0x40}, 0x10, r7, 0xffffffffffffffff, 0x0, &(0x7f0000000cc0)=[r1, r1, r1, r1, r8], 0x0, 0x10, 0x5, @void, @value}, 0x94) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000dc0)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r9, &(0x7f0000000e00)='syz1\x00', 0x1ff) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000e40)='devices.list\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r10, 0x400454d9, &(0x7f0000000e80)={'lo\x00'}) r11 = perf_event_open(&(0x7f0000000f00)={0x5, 0x80, 0x1e, 0x80, 0x2, 0xf, 0x0, 0x5, 0x41810, 0xa, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000ec0), 0x7}, 0x200, 0x3, 0x34, 0x0, 0x8, 0xe, 0x400, 0x0, 0x2, 0x0, 0x6}, r3, 0x2, r10, 0xa) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r11, 0x40042409, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000000f80)=r10, 0x4) r12 = openat$cgroup_ro(r9, &(0x7f0000000fc0)='cgroup.freeze\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r12, 0x800454d3, &(0x7f0000001000)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001040)={0x0, 0x2, 0x8}, 0xc) socketpair(0x1a, 0x2, 0x1ff, &(0x7f0000001080)) syz_clone(0x4006ec00, &(0x7f00000010c0)="eb", 0x1, &(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)="cff3ed2e960786766494b2c5d95b350c56e7b910a2a17db75f361104fcc0887f27a1deda2c35a71b55d99a72f5b575c56eeabed028dbc4b437cd7115fdfaa53f1c792d41e4ae11aec3e644ab30a75ab68208427122") bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001300)={@cgroup=r10, 0x1f, 0x1, 0x8000, &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000001240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001280)=[0x0], &(0x7f00000012c0)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001340)={@fallback, r6, 0x28, 0x2000, 0x0, @value=r12, @void, @void, @void, r13}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001840)=@bpf_lsm={0x1d, 0x21, &(0x7f0000001380)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4bf, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@printk={@li}, @generic={0xfb, 0xf, 0xa, 0x6, 0x7}, @exit, @printk={@li}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000014c0)='GPL\x00', 0x1, 0xed, &(0x7f0000001500)=""/237, 0x41100, 0x4a, '\x00', 0x0, 0x1b, r12, 0x8, &(0x7f00000016c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001700)={0x1, 0x10, 0x5, 0xba9}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000017c0)=[0xffffffffffffffff, r10, r10, r8, r8, r8], &(0x7f0000001800)=[{0x3, 0x3, 0x6, 0x1}, {0x0, 0x4, 0x7, 0xb}], 0x10, 0x2, @void, @value}, 0x94) 2.086223849s ago: executing program 1 (id=1502): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000275fc319f20b9331c71519c276d6e6000000b7081900000000007b8af8de00000000bfa200000000000007020000f8ffffffb703000008000000b704dedb276fe4c2a7a6548ed0ad0bc9a83a57554260e80364bf5bf982ea04d9deaffdab6e507af8c7ec29c5a7426316bba939fd976427b9000001000000000076994cff370a5b993f4a464be9ade19ed15487970b6fe5f35b58b042a33152f6ddfc9892451280f774070aa3d377d318f8cbc085726790cdbbfc0d69f307418141b96e53b5cb01e02e08d86bd272fad2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r1}, 0x0, &(0x7f0000000040)}, 0x12) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000006c0), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f00000014c0)="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", &(0x7f00000024c0)=""/4096, &(0x7f0000000180)="cbd545f78f6f0235895d2fb3159165ef0b0582fa80d2128992499eafe6b4f260aa6effd3d23aa788550088e513cfa8f802cfc7d5c0cc1d399fdd11231cf2e74d5ca98dad03cf0bdd277c68a820e9b35d8cd763e97a5ef44de4cde84dfb726d9cacd27ef73d0cb8d0f6f3650b", &(0x7f0000000200)="3a8fcd87a59eeb87871ae99659227ef970727b48e24085c3d5fe6cbdc1fc22b5b6fef06ec99b055955fe671ee268000ca98542", 0x4, r1, 0x4}, 0x38) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0xd, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(r3) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) (async) socketpair(0x18, 0x0, 0x2, &(0x7f0000004080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x50) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0xfffffffd, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) (async) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES8=r2, @ANYRES32=r9, @ANYBLOB="0500"], 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.737419094s ago: executing program 1 (id=1503): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x104, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0xf9, 0x10, 0xc, 0x0, 0x9, 0x8020, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xe813, 0x5}, 0x110200, 0x1, 0x2, 0x4, 0xcc98, 0x7, 0x6, 0x0, 0x100, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r2, 0x8) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r0}, 0x18) close(r1) 1.552425497s ago: executing program 0 (id=1505): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x19, &(0x7f0000000a40), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0xeffd, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r6}, 0x10) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x9, '\x00', 0x0, @fallback=0x10, r7, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xa) 1.459940118s ago: executing program 2 (id=1506): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xbb, &(0x7f000000cf3d)=""/187, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000004000000040000000900000000000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000055c381d64a06c990241c38788925131557182b83a32f4854153e44cbc1cb2cd8b92b441e1e6cfa900c9babba7d71e1f2f673e0b3157d6025ceb4c2c4a700e07bab2fbce3"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000c36c68d0000000000000", @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x16) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_clone(0x10000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c56923e051251f71eefebe02d822d2c0d9349613b", 0x27, &(0x7f00000001c0), &(0x7f0000000280), 0x0) syz_open_procfs$namespace(r8, &(0x7f0000000380)='ns/user\x00') socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a1, &(0x7f0000000080)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r10, &(0x7f0000000700)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, 0x0, &(0x7f0000000400)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040), &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5a, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000000200), &(0x7f0000000280), 0x8, 0x43, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) 1.241962281s ago: executing program 1 (id=1507): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xf, 0x4, 0x4, 0xc, 0x0, 0xffffffffffffffff, 0x4000800, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0, 0x0, @void, @value, @void, @value}, 0x89) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYRES32=r1, @ANYBLOB='&'], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f00000100000012"], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001100)={{r4}, &(0x7f00000010c0), &(0x7f00000001c0)=r5}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r7, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="180001800000000000000000000000007193ff00"/32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r10 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x6, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001000)=@base={0x1c, 0x3, 0x2, 0x1, 0x44048, r3, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) 1.165350103s ago: executing program 0 (id=1508): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x20000234, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, &(0x7f00000001c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x2f9, 0xf788, &(0x7f0000000040)="b90103600040f000009e0ff008001fffffe100004000632f77fb7f0200017f020001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000, 0x0, 0xfeb9, &(0x7f0000000400)="9209558f0c5fb25cd57f98113135c3171b8b331fbc04f0e6955a796ff8e3aae3cac46cec3030dfc999058aea01f0e6dcf2f9d480d328655aca003927bd50ed49d4843c8a0a2a4b26ceb747947200bd644c85e7a8a7d7cfce840c02a7d69c9e0bca410f64d43290abbbf3131e1fa8bd8c3e5f19d5a491d3d4c1a0fe47de9eebaf073ac3da6256bdb681d18fbd607c9b0d710442bcf78bc36fd3c035812bde582a262bff0e4d6181c818fccf542868c6e602d97bea23a101955dc76bcc984142ab305387aa348566d688edd291a3e9d08952adbdf60462bb7f7faebcdfccf17115708b0d73d0f3a469ce7d8374219b3f92c92bcec4958d474bb281c26691949d054b784a5866f081e53eb9cfd7"}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10, 0x0, 0x0, 0x1}]}}, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 1.164018703s ago: executing program 2 (id=1510): r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000010783a382e96aca85220002181100004eb336764635644128e6bba3c680142139aaedd90adb45b4ee08e15e34ed9ca9983541e92920ca9473674536e83f8a5c74", @ANYRES32, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1601, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000680)=ANY=[@ANYRES8=r2], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r7 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x94200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000000)='cpu&\t\t') syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r3, 0x20, &(0x7f00000004c0)={&(0x7f00000003c0)=""/40, 0x28, 0x0, &(0x7f0000000400)=""/8, 0x8}}, 0x10) 1.040897834s ago: executing program 0 (id=1511): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x19, &(0x7f0000000a40), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x9, '\x00', 0x0, @fallback=0x10, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xa) 595.132981ms ago: executing program 4 (id=1512): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async, rerun: 64) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x7, [@enum64={0x10, 0x7, 0x0, 0x13, 0x1, 0x8, [{0x2, 0xfffffff8, 0x468}, {0x2, 0x1, 0x2d}, {0x2, 0x6, 0x6}, {0xf, 0x80000001, 0x1ad7}, {0x10, 0x10000, 0x200}, {0x3, 0x98a, 0x9}, {0x7, 0x3279b2e0, 0xe}]}, @enum={0x4, 0x6, 0x0, 0x6, 0x4, [{0x2, 0x8}, {0xc, 0x7}, {0x5, 0x10}, {0x2, 0x2}, {0xa, 0xffffc943}, {0xa, 0x1}]}]}, {0x0, [0x30, 0x2e, 0x61, 0x2e, 0x4f]}}, &(0x7f00000001c0)=""/112, 0xbb, 0x70, 0x0, 0x0, 0x10000, @value}, 0x28) (async, rerun: 64) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x6, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r5}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'wg1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000080)) (async) write$cgroup_subtree(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd63fc80fc020c2f00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa3a2008"], 0xfdef) (async, rerun: 64) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x9, '\x00', 0x0, r3, 0x1, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r7}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000", @ANYBLOB="00000000000000000000000000000000000000009c898bdb9bc62c523b5fa26eb76d2f1e88bc8a473b5e5ead2f662cbfb57c2c27eaaf8e62f10bf59dd4daec33388641a680c2365ee550e9e9628aa6a669ba191cee7c86cb29f840d738bdd8653c882406dc027cd770f6e22ad929", @ANYRES32=0x0, @ANYBLOB], 0x48) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xdba24f1ae7f3ded2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x5c6fa8aec5e2d98b, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11368, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 468.345823ms ago: executing program 4 (id=1513): getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYRESHEX=r0], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={r1, 0x0, 0x0}, 0x20) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8922, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000780)={0x1, &(0x7f0000000000)=[{0x2d, 0x0, 0x8, 0x1000}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x8, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 372.606604ms ago: executing program 2 (id=1514): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x19, &(0x7f0000000a40), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="280100000000000001000000"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r5}, 0x10) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000000200)=ANY=[@ANYRESDEC=r0], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x9, '\x00', 0x0, @fallback=0x10, r6, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0xa) 194.360747ms ago: executing program 0 (id=1515): openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async, rerun: 64) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f0000000600)='%pB \x00'}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x101, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) syz_clone(0x41aa1000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{}, 0x0, &(0x7f0000000280)=r0}, 0x20) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async) r3 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000001c0)=ANY=[@ANYBLOB="060004000000860000000000080000000000", @ANYRES32=r2, @ANYBLOB="000000000000001172662f010400000000000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff, 0x10f133cc}, 0xa4, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r3, 0x0, 0x80000fffe}, 0x38) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async, rerun: 32) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 32) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r6}, 0x2e) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x12, 0x9, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) 121.023358ms ago: executing program 4 (id=1516): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00', r0}, 0x18) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x6, 0x3398}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x101400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000e80), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r6, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 12.077059ms ago: executing program 0 (id=1517): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x5, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r0}, &(0x7f00000001c0), &(0x7f0000000200)=r1}, 0x20) bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 0s ago: executing program 4 (id=1518): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x104, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0xf9, 0x10, 0xc, 0x0, 0x9, 0x8020, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0xe813, 0x5}, 0x110200, 0x1, 0x2, 0x4, 0xcc98, 0x7, 0x6, 0x0, 0x100, 0x0, 0x1}, 0xffffffffffffffff, 0x0, r2, 0x8) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00'}, 0x10) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r0}, 0x18) close(r1) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.42' (ED25519) to the list of known hosts. [ 25.243705][ T28] audit: type=1400 audit(1747928594.217:64): avc: denied { mounton } for pid=274 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.245179][ T274] cgroup: Unknown subsys name 'net' [ 25.267200][ T28] audit: type=1400 audit(1747928594.217:65): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.294866][ T28] audit: type=1400 audit(1747928594.257:66): avc: denied { unmount } for pid=274 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.295055][ T274] cgroup: Unknown subsys name 'devices' [ 25.438157][ T274] cgroup: Unknown subsys name 'hugetlb' [ 25.443825][ T274] cgroup: Unknown subsys name 'rlimit' [ 25.548731][ T28] audit: type=1400 audit(1747928594.527:67): avc: denied { setattr } for pid=274 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.572100][ T28] audit: type=1400 audit(1747928594.527:68): avc: denied { mounton } for pid=274 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.597063][ T28] audit: type=1400 audit(1747928594.527:69): avc: denied { mount } for pid=274 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 25.608038][ T276] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 25.629971][ T28] audit: type=1400 audit(1747928594.607:70): avc: denied { relabelto } for pid=276 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.655986][ T28] audit: type=1400 audit(1747928594.607:71): avc: denied { write } for pid=276 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.688302][ T28] audit: type=1400 audit(1747928594.667:72): avc: denied { read } for pid=274 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.713840][ T28] audit: type=1400 audit(1747928594.667:73): avc: denied { open } for pid=274 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.713889][ T274] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 26.750669][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.757784][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.765490][ T284] device bridge_slave_0 entered promiscuous mode [ 26.782505][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.789750][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.797491][ T284] device bridge_slave_1 entered promiscuous mode [ 26.833732][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.840893][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.848683][ T285] device bridge_slave_0 entered promiscuous mode [ 26.857266][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.864343][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.871925][ T285] device bridge_slave_1 entered promiscuous mode [ 26.908943][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.916063][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.923525][ T282] device bridge_slave_0 entered promiscuous mode [ 26.943486][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.950643][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.958141][ T282] device bridge_slave_1 entered promiscuous mode [ 26.966453][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.973601][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.981258][ T286] device bridge_slave_0 entered promiscuous mode [ 26.999877][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.007055][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.014559][ T286] device bridge_slave_1 entered promiscuous mode [ 27.095123][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.102219][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.109826][ T283] device bridge_slave_0 entered promiscuous mode [ 27.129861][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.137227][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.144687][ T283] device bridge_slave_1 entered promiscuous mode [ 27.288520][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.295781][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.303051][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.310098][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.326091][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.333423][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.340743][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.347876][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.357738][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.364794][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.372398][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.379437][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.395540][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.402756][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.410312][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.417458][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.451116][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.458286][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.465752][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.472779][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.493595][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.501157][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.508896][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.516831][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.524074][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.531447][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.538796][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.546146][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.553709][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.561130][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.569004][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.576513][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.602350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.610897][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.617953][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.636267][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.644150][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.652337][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.660909][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.668077][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.675435][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.683583][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.690635][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.717955][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.726493][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.733510][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.741091][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.749880][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.757014][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.764475][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.772810][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.779855][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.787426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.795479][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.803441][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.815630][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.823901][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.834389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.842906][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.859097][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.867440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.885354][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.893040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.900798][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.909504][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.918011][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.925046][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.932605][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.941160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.949451][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.956492][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.986206][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.993865][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.001448][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.010095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.018935][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.026080][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.033494][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.042100][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.050320][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.057443][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.064892][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.073259][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.081400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.089786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.098184][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.106532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.114492][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.123142][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.131298][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.139752][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.153119][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.162478][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.177177][ T285] device veth0_vlan entered promiscuous mode [ 28.186163][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.194638][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.206527][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.214156][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.230003][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.238941][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.256919][ T283] device veth0_vlan entered promiscuous mode [ 28.268581][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.277371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.286215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.294170][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.302452][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.310817][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.318976][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.327302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.336216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.344577][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.352296][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.360069][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.367774][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.376418][ T285] device veth1_macvtap entered promiscuous mode [ 28.385537][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.394616][ T284] device veth0_vlan entered promiscuous mode [ 28.404482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.412273][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.421797][ T286] device veth0_vlan entered promiscuous mode [ 28.435664][ T282] device veth0_vlan entered promiscuous mode [ 28.442542][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.450557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.458942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.468215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.476826][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.485030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.493551][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.501154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.511731][ T283] device veth1_macvtap entered promiscuous mode [ 28.527935][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.536363][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.544684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.552992][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.562121][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.570507][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.579431][ T286] device veth1_macvtap entered promiscuous mode [ 28.590550][ T284] device veth1_macvtap entered promiscuous mode [ 28.600592][ T282] device veth1_macvtap entered promiscuous mode [ 28.609376][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.617287][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.624962][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.633490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.653167][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.661939][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.670665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.671079][ T285] request_module fs-gadgetfs succeeded, but still no fs? [ 28.680093][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.695220][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.704114][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.712789][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.721312][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.732794][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.741489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.771274][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.796683][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.813282][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.822665][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.835243][ C0] hrtimer: interrupt took 26347 ns [ 29.358008][ T319] device syzkaller0 entered promiscuous mode [ 29.632473][ T342] GPL: port 1(erspan0) entered blocking state [ 29.638834][ T342] GPL: port 1(erspan0) entered disabled state [ 29.646999][ T342] device erspan0 entered promiscuous mode [ 29.705598][ T343] GPL: port 1(erspan0) entered blocking state [ 29.711775][ T343] GPL: port 1(erspan0) entered forwarding state [ 29.725791][ T346] device veth0_vlan left promiscuous mode [ 29.761754][ T346] device veth0_vlan entered promiscuous mode [ 30.023808][ T348] device syzkaller0 entered promiscuous mode [ 30.832748][ T371] bond_slave_1: mtu less than device minimum [ 31.255166][ T401] device lo entered promiscuous mode [ 32.107023][ T28] kauditd_printk_skb: 39 callbacks suppressed [ 32.107040][ T28] audit: type=1400 audit(1747928601.087:113): avc: denied { create } for pid=413 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 32.773898][ T426] bond_slave_1: mtu less than device minimum [ 33.034873][ T444] device pim6reg1 entered promiscuous mode [ 34.180205][ T469] device pim6reg1 entered promiscuous mode [ 34.339143][ T471] @0Ù: renamed from bond_slave_1 [ 34.783641][ T488] device pim6reg1 entered promiscuous mode [ 35.116679][ T28] audit: type=1400 audit(1747928604.097:114): avc: denied { ioctl } for pid=499 comm="syz.0.59" path="socket:[15975]" dev="sockfs" ino=15975 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.260729][ T28] audit: type=1400 audit(1747928604.237:115): avc: denied { create } for pid=497 comm="syz.4.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 35.696426][ T523] device veth1_macvtap left promiscuous mode [ 35.806665][ T523] device veth1_macvtap entered promiscuous mode [ 35.866747][ T523] device macsec0 entered promiscuous mode [ 35.987136][ T28] audit: type=1400 audit(1747928604.957:116): avc: denied { create } for pid=538 comm="syz.4.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 36.566447][ T547] device veth0_vlan left promiscuous mode [ 36.628313][ T547] device veth0_vlan entered promiscuous mode [ 37.290179][ T555] device syzkaller0 entered promiscuous mode [ 37.343132][ T561] bond_slave_1: mtu less than device minimum [ 37.394215][ T573] device pim6reg1 entered promiscuous mode [ 37.895364][ T609] device syz_tun entered promiscuous mode [ 38.128696][ T28] audit: type=1400 audit(1747928607.107:117): avc: denied { write } for pid=620 comm="syz.3.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.148632][ T632] syz_tun: refused to change device tx_queue_len [ 38.567352][ T28] audit: type=1400 audit(1747928607.547:118): avc: denied { create } for pid=633 comm="syz.1.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 38.603581][ T651] device syzkaller0 entered promiscuous mode [ 38.611868][ T651] PF_CAN: dropped non conform CAN FD skbuff: dev type 65534, len 65487 [ 38.644865][ T652] device veth0_vlan left promiscuous mode [ 38.687748][ T652] device veth0_vlan entered promiscuous mode [ 39.435171][ T671] device syzkaller0 entered promiscuous mode [ 39.846096][ T28] audit: type=1400 audit(1747928608.817:119): avc: denied { create } for pid=684 comm="syz.3.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.001275][ T28] audit: type=1400 audit(1747928608.877:120): avc: denied { read } for pid=682 comm="syz.4.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 40.377247][ T28] audit: type=1400 audit(1747928609.357:121): avc: denied { create } for pid=692 comm="syz.3.112" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 40.799887][ T706] device pim6reg1 entered promiscuous mode [ 43.037992][ T751] device syzkaller0 entered promiscuous mode [ 43.092307][ T750] bond_slave_1: mtu less than device minimum [ 43.749071][ T773] device syzkaller0 entered promiscuous mode [ 43.993221][ T782] device syzkaller0 entered promiscuous mode [ 45.499692][ T834] device wg2 entered promiscuous mode [ 45.611686][ T846] device veth1_macvtap left promiscuous mode [ 45.745814][ T848] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.753199][ T848] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.834883][ T850] device bridge_slave_1 left promiscuous mode [ 45.845615][ T850] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.865750][ T850] device bridge_slave_0 left promiscuous mode [ 45.893798][ T850] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.021105][ T862] device veth1_macvtap entered promiscuous mode [ 46.027697][ T862] device macsec0 entered promiscuous mode [ 46.935524][ T903] device sit0 entered promiscuous mode [ 47.126431][ T897] device sit0 entered promiscuous mode [ 47.228180][ T904] device sit0 entered promiscuous mode [ 47.444872][ T909] device veth0_vlan left promiscuous mode [ 47.474153][ T909] device veth0_vlan entered promiscuous mode [ 48.361799][ T946] bond_slave_1: mtu less than device minimum [ 52.238270][ T1078] bond_slave_1: mtu less than device minimum [ 52.587293][ T1091] device sit0 left promiscuous mode [ 52.949055][ T1094] device sit0 entered promiscuous mode [ 53.443854][ T1110] bond_slave_1: mtu less than device minimum [ 53.755505][ T1126] device sit0 left promiscuous mode [ 53.877091][ T1129] device sit0 entered promiscuous mode [ 54.239085][ T1127] bond_slave_1: mtu less than device minimum [ 54.332818][ T1138] device syzkaller0 entered promiscuous mode [ 55.614560][ T1183] device sit0 left promiscuous mode [ 55.663695][ T1183] device sit0 entered promiscuous mode [ 55.935456][ T1185] bond_slave_1: mtu less than device minimum [ 55.943898][ T1192] device veth0_vlan left promiscuous mode [ 55.951811][ T1192] device veth0_vlan entered promiscuous mode [ 56.551766][ T1221] device veth0_vlan left promiscuous mode [ 56.651185][ T1221] device veth0_vlan entered promiscuous mode [ 57.663383][ T28] audit: type=1400 audit(1747928626.637:122): avc: denied { create } for pid=1257 comm="syz.4.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 58.408380][ T1300] device pim6reg1 entered promiscuous mode [ 58.644457][ T28] audit: type=1400 audit(1747928627.617:123): avc: denied { create } for pid=1303 comm="syz.4.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 58.664137][ T1306] device sit0 left promiscuous mode [ 59.192627][ T1304] device syzkaller0 entered promiscuous mode [ 59.214602][ T1309] device sit0 entered promiscuous mode [ 59.434247][ T1324] bond_slave_1: mtu less than device minimum [ 59.673286][ T28] audit: type=1400 audit(1747928628.647:124): avc: denied { relabelfrom } for pid=1337 comm="syz.2.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 59.730863][ T28] audit: type=1400 audit(1747928628.647:125): avc: denied { relabelto } for pid=1337 comm="syz.2.281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 61.332791][ T1378] device syzkaller0 entered promiscuous mode [ 61.710590][ T1397] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.718722][ T1397] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.767823][ T1401] device bridge_slave_1 left promiscuous mode [ 61.774774][ T1401] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.862274][ T1401] device bridge_slave_0 left promiscuous mode [ 61.878986][ T1401] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.214510][ T1439] bond_slave_1: mtu less than device minimum [ 63.453442][ T1451] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.461946][ T1451] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.569993][ T1451] device pim6reg1 entered promiscuous mode [ 63.818994][ T1466] bond_slave_1: mtu less than device minimum [ 63.846367][ T1471] device sit0 entered promiscuous mode [ 63.991280][ T1469] bond_slave_1: mtu less than device minimum [ 64.330968][ T1505] device pim6reg1 entered promiscuous mode [ 64.344610][ T28] audit: type=1400 audit(1747928633.327:126): avc: denied { create } for pid=1499 comm="syz.4.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 64.513453][ T28] audit: type=1400 audit(1747928633.407:127): avc: denied { write } for pid=1488 comm="syz.3.321" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 64.618536][ T28] audit: type=1400 audit(1747928633.447:128): avc: denied { create } for pid=1500 comm="syz.1.325" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 64.701716][ T1514] device veth1_macvtap left promiscuous mode [ 64.716770][ T28] audit: type=1400 audit(1747928633.697:129): avc: denied { create } for pid=1510 comm="syz.2.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 64.792294][ T1514] device macsec0 left promiscuous mode [ 64.882151][ T1519] bond_slave_1: mtu less than device minimum [ 64.930168][ T1520] device veth1_macvtap entered promiscuous mode [ 64.936760][ T1520] device macsec0 entered promiscuous mode [ 65.299594][ T1537] device veth0_vlan left promiscuous mode [ 65.327396][ T1537] device veth0_vlan entered promiscuous mode [ 66.691634][ T1614] device syzkaller0 entered promiscuous mode [ 68.293144][ T1641] bond_slave_1: mtu less than device minimum [ 68.648010][ T28] audit: type=1400 audit(1747928637.627:130): avc: denied { create } for pid=1666 comm="syz.4.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 69.072172][ T1690] syz.4.378[1690] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.707230][ T1696] bond_slave_1: mtu less than device minimum [ 71.282557][ T1744] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 71.300839][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 71.490426][ T1751] syz.4.394 (1751) used obsolete PPPIOCDETACH ioctl [ 72.014281][ T28] audit: type=1400 audit(1747928640.987:131): avc: denied { create } for pid=1764 comm="syz.1.398" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 72.712301][ T1755] syz.0.395 (1755) used greatest stack depth: 21408 bytes left [ 72.831963][ T1793] device syzkaller0 entered promiscuous mode [ 73.903683][ T1847] syzkaller0: tun_chr_ioctl cmd 2148553947 [ 75.855215][ C1] sched: RT throttling activated [ 76.689359][ T1861] device veth0_vlan left promiscuous mode [ 76.706063][ T1861] device veth0_vlan entered promiscuous mode [ 77.965075][ T1910] device sit0 left promiscuous mode [ 78.324016][ T28] audit: type=1400 audit(1747928647.297:132): avc: denied { create } for pid=1929 comm="syz.4.443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 78.427991][ T1938] bond_slave_1: mtu less than device minimum [ 80.195339][ T1964] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.202619][ T1964] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.461777][ T1964] device bridge_slave_1 left promiscuous mode [ 80.482298][ T1964] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.529172][ T1964] device bridge_slave_0 left promiscuous mode [ 80.535619][ T1964] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.284248][ T2003] FAULT_INJECTION: forcing a failure. [ 81.284248][ T2003] name failslab, interval 1, probability 0, space 0, times 1 [ 81.298773][ T2003] CPU: 0 PID: 2003 Comm: syz.1.461 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 81.308534][ T2003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 81.318711][ T2003] Call Trace: [ 81.322006][ T2003] [ 81.324945][ T2003] __dump_stack+0x21/0x24 [ 81.329487][ T2003] dump_stack_lvl+0xee/0x150 [ 81.334121][ T2003] ? __cfi_dump_stack_lvl+0x8/0x8 [ 81.339179][ T2003] dump_stack+0x15/0x24 [ 81.343363][ T2003] should_fail_ex+0x3d4/0x520 [ 81.348170][ T2003] __should_failslab+0xac/0xf0 [ 81.352956][ T2003] should_failslab+0x9/0x20 [ 81.357582][ T2003] kmem_cache_alloc_node+0x42/0x340 [ 81.362817][ T2003] ? perf_event_alloc+0x118/0x1970 [ 81.367963][ T2003] ? _find_next_zero_bit+0x8d/0x140 [ 81.373376][ T2003] perf_event_alloc+0x118/0x1970 [ 81.379028][ T2003] ? alloc_fd+0x4e6/0x590 [ 81.383385][ T2003] __se_sys_perf_event_open+0x6c5/0x1b80 [ 81.389144][ T2003] ? __kasan_check_write+0x14/0x20 [ 81.394617][ T2003] ? mutex_unlock+0x89/0x220 [ 81.399320][ T2003] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 81.404978][ T2003] ? __cfi_ksys_write+0x10/0x10 [ 81.409866][ T2003] __x64_sys_perf_event_open+0xbf/0xd0 [ 81.415417][ T2003] x64_sys_call+0x385/0x9a0 [ 81.420026][ T2003] do_syscall_64+0x4c/0xa0 [ 81.424919][ T2003] ? clear_bhb_loop+0x15/0x70 [ 81.429896][ T2003] ? clear_bhb_loop+0x15/0x70 [ 81.434802][ T2003] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 81.441064][ T2003] RIP: 0033:0x7fe02278e969 [ 81.445594][ T2003] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.465838][ T2003] RSP: 002b:00007fe023583038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 81.474543][ T2003] RAX: ffffffffffffffda RBX: 00007fe0229b5fa0 RCX: 00007fe02278e969 [ 81.482880][ T2003] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000a80 [ 81.491219][ T2003] RBP: 00007fe023583090 R08: 0000000000000000 R09: 0000000000000000 [ 81.499224][ T2003] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 81.507289][ T2003] R13: 0000000000000000 R14: 00007fe0229b5fa0 R15: 00007fffe6e4ae38 [ 81.515451][ T2003] [ 82.216117][ T2026] bond_slave_1: mtu less than device minimum [ 82.489539][ T2040] FAULT_INJECTION: forcing a failure. [ 82.489539][ T2040] name failslab, interval 1, probability 0, space 0, times 0 [ 82.535151][ T2040] CPU: 0 PID: 2040 Comm: syz.4.472 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 82.545019][ T2040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 82.555091][ T2040] Call Trace: [ 82.558489][ T2040] [ 82.561424][ T2040] __dump_stack+0x21/0x24 [ 82.565783][ T2040] dump_stack_lvl+0xee/0x150 [ 82.570409][ T2040] ? __cfi_dump_stack_lvl+0x8/0x8 [ 82.575484][ T2040] dump_stack+0x15/0x24 [ 82.579671][ T2040] should_fail_ex+0x3d4/0x520 [ 82.584381][ T2040] __should_failslab+0xac/0xf0 [ 82.589186][ T2040] ? selinux_perf_event_alloc+0x51/0x140 [ 82.594841][ T2040] should_failslab+0x9/0x20 [ 82.599383][ T2040] __kmem_cache_alloc_node+0x3d/0x2c0 [ 82.604793][ T2040] ? hrtimer_init+0x10c/0x330 [ 82.609510][ T2040] ? selinux_perf_event_alloc+0x51/0x140 [ 82.615171][ T2040] kmalloc_trace+0x29/0xb0 [ 82.619635][ T2040] selinux_perf_event_alloc+0x51/0x140 [ 82.625125][ T2040] security_perf_event_alloc+0x73/0xa0 [ 82.630627][ T2040] perf_event_alloc+0x1762/0x1970 [ 82.635781][ T2040] __se_sys_perf_event_open+0x6c5/0x1b80 [ 82.641450][ T2040] ? __kasan_check_write+0x14/0x20 [ 82.646609][ T2040] ? mutex_unlock+0x89/0x220 [ 82.651245][ T2040] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 82.656915][ T2040] ? __cfi_ksys_write+0x10/0x10 [ 82.661894][ T2040] __x64_sys_perf_event_open+0xbf/0xd0 [ 82.667826][ T2040] x64_sys_call+0x385/0x9a0 [ 82.672459][ T2040] do_syscall_64+0x4c/0xa0 [ 82.676920][ T2040] ? clear_bhb_loop+0x15/0x70 [ 82.681640][ T2040] ? clear_bhb_loop+0x15/0x70 [ 82.686348][ T2040] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 82.692390][ T2040] RIP: 0033:0x7f1940f8e969 [ 82.696835][ T2040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.716809][ T2040] RSP: 002b:00007f1941ddf038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 82.725253][ T2040] RAX: ffffffffffffffda RBX: 00007f19411b5fa0 RCX: 00007f1940f8e969 [ 82.733267][ T2040] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000a80 [ 82.741427][ T2040] RBP: 00007f1941ddf090 R08: 0000000000000000 R09: 0000000000000000 [ 82.749505][ T2040] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 82.757667][ T2040] R13: 0000000000000000 R14: 00007f19411b5fa0 R15: 00007ffccb52d808 [ 82.765926][ T2040] [ 83.996979][ T28] audit: type=1400 audit(1747928652.977:133): avc: denied { create } for pid=2087 comm="syz.4.485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 84.293553][ T2096] device veth0_vlan left promiscuous mode [ 84.302732][ T2096] device veth0_vlan entered promiscuous mode [ 84.329998][ T2104] FAULT_INJECTION: forcing a failure. [ 84.329998][ T2104] name failslab, interval 1, probability 0, space 0, times 0 [ 84.379586][ T2104] CPU: 1 PID: 2104 Comm: syz.2.488 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 84.389624][ T2104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 84.399714][ T2104] Call Trace: [ 84.403062][ T2104] [ 84.406010][ T2104] __dump_stack+0x21/0x24 [ 84.410551][ T2104] dump_stack_lvl+0xee/0x150 [ 84.415275][ T2104] ? __cfi_dump_stack_lvl+0x8/0x8 [ 84.420506][ T2104] dump_stack+0x15/0x24 [ 84.424741][ T2104] should_fail_ex+0x3d4/0x520 [ 84.429450][ T2104] __should_failslab+0xac/0xf0 [ 84.434249][ T2104] ? alloc_perf_context+0x59/0x2e0 [ 84.439761][ T2104] should_failslab+0x9/0x20 [ 84.444421][ T2104] __kmem_cache_alloc_node+0x3d/0x2c0 [ 84.449896][ T2104] ? alloc_perf_context+0x59/0x2e0 [ 84.455017][ T2104] kmalloc_trace+0x29/0xb0 [ 84.459461][ T2104] alloc_perf_context+0x59/0x2e0 [ 84.464504][ T2104] find_get_context+0x34c/0x9e0 [ 84.469384][ T2104] __se_sys_perf_event_open+0x8c3/0x1b80 [ 84.475212][ T2104] ? __kasan_check_write+0x14/0x20 [ 84.480338][ T2104] ? mutex_unlock+0x89/0x220 [ 84.485055][ T2104] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 84.490738][ T2104] ? __cfi_ksys_write+0x10/0x10 [ 84.495716][ T2104] __x64_sys_perf_event_open+0xbf/0xd0 [ 84.501199][ T2104] x64_sys_call+0x385/0x9a0 [ 84.505728][ T2104] do_syscall_64+0x4c/0xa0 [ 84.510182][ T2104] ? clear_bhb_loop+0x15/0x70 [ 84.514869][ T2104] ? clear_bhb_loop+0x15/0x70 [ 84.519745][ T2104] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 84.525659][ T2104] RIP: 0033:0x7fdbe898e969 [ 84.530179][ T2104] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.550148][ T2104] RSP: 002b:00007fdbe988d038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 84.558579][ T2104] RAX: ffffffffffffffda RBX: 00007fdbe8bb5fa0 RCX: 00007fdbe898e969 [ 84.566657][ T2104] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000a80 [ 84.574639][ T2104] RBP: 00007fdbe988d090 R08: 0000000000000000 R09: 0000000000000000 [ 84.582705][ T2104] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 84.590683][ T2104] R13: 0000000000000000 R14: 00007fdbe8bb5fa0 R15: 00007fff6defab58 [ 84.598755][ T2104] [ 84.728496][ T2109] device pim6reg1 entered promiscuous mode [ 85.388129][ T2138] bond_slave_1: mtu less than device minimum [ 85.880203][ T2146] device pim6reg1 entered promiscuous mode [ 86.335525][ T2170] Driver unsupported XDP return value 0 on prog (id 678) dev N/A, expect packet loss! [ 86.476886][ T2177] FAULT_INJECTION: forcing a failure. [ 86.476886][ T2177] name failslab, interval 1, probability 0, space 0, times 0 [ 86.525328][ T2177] CPU: 1 PID: 2177 Comm: syz.0.508 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 86.535194][ T2177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 86.545278][ T2177] Call Trace: [ 86.548572][ T2177] [ 86.551524][ T2177] __dump_stack+0x21/0x24 [ 86.555877][ T2177] dump_stack_lvl+0xee/0x150 [ 86.560487][ T2177] ? __cfi_dump_stack_lvl+0x8/0x8 [ 86.565536][ T2177] ? kasan_save_alloc_info+0x25/0x30 [ 86.571030][ T2177] ? kmalloc_trace+0x40/0xb0 [ 86.575639][ T2177] ? alloc_perf_context+0x59/0x2e0 [ 86.580779][ T2177] ? find_get_context+0x34c/0x9e0 [ 86.585822][ T2177] ? __x64_sys_perf_event_open+0xbf/0xd0 [ 86.591568][ T2177] dump_stack+0x15/0x24 [ 86.595839][ T2177] should_fail_ex+0x3d4/0x520 [ 86.600550][ T2177] __should_failslab+0xac/0xf0 [ 86.605342][ T2177] should_failslab+0x9/0x20 [ 86.609876][ T2177] slab_pre_alloc_hook+0x30/0x1e0 [ 86.614926][ T2177] kmem_cache_alloc_lru+0x49/0x280 [ 86.620078][ T2177] ? __d_alloc+0x34/0x6c0 [ 86.624445][ T2177] __d_alloc+0x34/0x6c0 [ 86.628642][ T2177] d_alloc_pseudo+0x1d/0x70 [ 86.633176][ T2177] alloc_file_pseudo+0xc8/0x1f0 [ 86.638167][ T2177] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 86.643660][ T2177] ? alloc_perf_context+0x222/0x2e0 [ 86.649003][ T2177] anon_inode_getfile+0xa6/0x180 [ 86.653967][ T2177] __se_sys_perf_event_open+0xbd2/0x1b80 [ 86.659735][ T2177] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 86.665880][ T2177] ? __cfi_ksys_write+0x10/0x10 [ 86.671089][ T2177] __x64_sys_perf_event_open+0xbf/0xd0 [ 86.676601][ T2177] x64_sys_call+0x385/0x9a0 [ 86.681134][ T2177] do_syscall_64+0x4c/0xa0 [ 86.685582][ T2177] ? clear_bhb_loop+0x15/0x70 [ 86.690635][ T2177] ? clear_bhb_loop+0x15/0x70 [ 86.695438][ T2177] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 86.701381][ T2177] RIP: 0033:0x7f679a38e969 [ 86.705826][ T2177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 86.725814][ T2177] RSP: 002b:00007f679b251038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 86.734253][ T2177] RAX: ffffffffffffffda RBX: 00007f679a5b5fa0 RCX: 00007f679a38e969 [ 86.742248][ T2177] RDX: bfffffffffffffff RSI: 0000000000000000 RDI: 0000200000000a80 [ 86.750413][ T2177] RBP: 00007f679b251090 R08: 0000000000000000 R09: 0000000000000000 [ 86.758494][ T2177] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 86.766576][ T2177] R13: 0000000000000000 R14: 00007f679a5b5fa0 R15: 00007ffeea51f518 [ 86.774757][ T2177] [ 87.236705][ T2184] bond_slave_1: mtu less than device minimum [ 87.306019][ T28] audit: type=1400 audit(1747928656.277:134): avc: denied { create } for pid=2189 comm="syz.3.512" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 87.864930][ T2225] device veth1_macvtap left promiscuous mode [ 87.909224][ T2225] device macsec0 entered promiscuous mode [ 88.920485][ T2268] bond_slave_1: mtu less than device minimum [ 89.008262][ T28] audit: type=1400 audit(1747928657.987:135): avc: denied { create } for pid=2275 comm="syz.0.535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 89.092259][ T28] audit: type=1400 audit(1747928658.057:136): avc: denied { create } for pid=2271 comm="syz.4.534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 90.034641][ T2314] device veth0_vlan left promiscuous mode [ 90.076999][ T2314] device veth0_vlan entered promiscuous mode [ 90.185041][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.229490][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.322463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.224927][ T2354] device veth1_macvtap left promiscuous mode [ 91.720944][ T2373] device sit0 left promiscuous mode [ 91.891710][ T2374] device sit0 entered promiscuous mode [ 92.037173][ T28] audit: type=1400 audit(1747928661.017:137): avc: denied { setattr } for pid=2379 comm="syz.1.565" path="/dev/net/tun" dev="devtmpfs" ino=156 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 92.248021][ T28] audit: type=1400 audit(1747928661.227:138): avc: denied { create } for pid=2394 comm="syz.0.570" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 92.915730][ T28] audit: type=1400 audit(1747928661.897:139): avc: denied { create } for pid=2432 comm="syz.2.580" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 93.444506][ T2449] device veth1_macvtap left promiscuous mode [ 93.490011][ T2449] device macsec0 left promiscuous mode [ 93.564353][ T2445] device veth1_macvtap entered promiscuous mode [ 93.602322][ T2445] device macsec0 entered promiscuous mode [ 93.664004][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 94.377060][ T28] audit: type=1400 audit(1747928663.357:140): avc: denied { create } for pid=2532 comm="syz.4.603" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 94.860942][ T2558] device veth0_vlan left promiscuous mode [ 94.902936][ T2558] device veth0_vlan entered promiscuous mode [ 95.861061][ T2603] bond_slave_1: mtu less than device minimum [ 96.201612][ T2614] device veth1_macvtap left promiscuous mode [ 96.213463][ T2614] device macsec0 left promiscuous mode [ 96.262796][ T2619] device veth1_macvtap entered promiscuous mode [ 96.272638][ T2619] device macsec0 entered promiscuous mode [ 97.277349][ T28] audit: type=1400 audit(1747928666.257:141): avc: denied { create } for pid=2658 comm="syz.3.639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 97.444277][ T2661] device syzkaller0 entered promiscuous mode [ 97.780846][ T2681] syz.2.643[2681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 98.041452][ T2687] device wg2 entered promiscuous mode [ 98.699649][ T28] audit: type=1400 audit(1747928667.677:142): avc: denied { create } for pid=2707 comm="syz.4.653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 101.769015][ T28] audit: type=1400 audit(1747928670.747:143): avc: denied { read } for pid=2774 comm="syz.4.672" dev="nsfs" ino=4026532307 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 101.911103][ T28] audit: type=1400 audit(1747928670.777:144): avc: denied { open } for pid=2774 comm="syz.4.672" path="cgroup:[4026532307]" dev="nsfs" ino=4026532307 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 102.410106][ T2798] bond_slave_1: mtu less than device minimum [ 103.483230][ T2842] device veth0_vlan left promiscuous mode [ 103.503428][ T28] audit: type=1400 audit(1747928672.477:145): avc: denied { create } for pid=2846 comm="syz.4.693" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 103.519610][ T2842] device veth0_vlan entered promiscuous mode [ 103.572516][ T2526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.584566][ T2526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.615642][ T2526] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.806633][ T2854] bond_slave_1: mtu less than device minimum [ 104.288620][ T28] audit: type=1400 audit(1747928673.267:146): avc: denied { create } for pid=2880 comm="syz.4.703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 104.533316][ T2886] device syzkaller0 entered promiscuous mode [ 104.597294][ T2886] syz.4.705[2886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.597409][ T2886] syz.4.705[2886] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.160657][ T28] audit: type=1400 audit(1747928674.137:147): avc: denied { create } for pid=2922 comm="syz.4.717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 105.466077][ T2931] device wg2 left promiscuous mode [ 105.485305][ T2930] device wg2 entered promiscuous mode [ 105.514113][ T2930] device veth1_macvtap left promiscuous mode [ 105.568511][ T2930] device veth1_macvtap entered promiscuous mode [ 105.580537][ T2930] device macsec0 entered promiscuous mode [ 105.754292][ T28] audit: type=1400 audit(1747928674.727:148): avc: denied { create } for pid=2940 comm="syz.1.723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 105.792254][ T2941] device sit0 left promiscuous mode [ 105.982443][ T2961] device pim6reg1 entered promiscuous mode [ 106.261875][ T2976] ip6_vti0: mtu greater than device maximum [ 107.147217][ T3006] bond_slave_1: mtu less than device minimum [ 108.348778][ T3050] bond_slave_1: mtu less than device minimum [ 110.486105][ T3102] bond_slave_1: mtu less than device minimum [ 110.786820][ T3119] device veth1_macvtap left promiscuous mode [ 110.792873][ T3119] device macsec0 left promiscuous mode [ 110.889826][ T3121] device syzkaller0 entered promiscuous mode [ 110.980124][ T3119] device veth1_macvtap entered promiscuous mode [ 110.996733][ T3119] device macsec0 entered promiscuous mode [ 111.633754][ T28] audit: type=1400 audit(1747928680.607:149): avc: denied { create } for pid=3142 comm="syz.0.781" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 111.774495][ T102] udevd[102]: worker [304] terminated by signal 33 (Unknown signal 33) [ 111.840801][ T102] udevd[102]: worker [304] failed while handling '/devices/virtual/block/loop3' [ 112.795445][ T3158] bond_slave_1: mtu less than device minimum [ 113.644591][ T3177] bond_slave_1: mtu less than device minimum [ 113.991382][ T3194] device wg2 entered promiscuous mode [ 115.446286][ T3247] bond_slave_1: mtu less than device minimum [ 117.218971][ T3290] bond_slave_1: mtu less than device minimum [ 119.180272][ T3352] bond_slave_1: mtu less than device minimum [ 119.269646][ T3354] bond_slave_1: mtu less than device minimum [ 119.634469][ T3369] bond_slave_1: mtu less than device minimum [ 120.543105][ T3396] bond_slave_1: mtu less than device minimum [ 121.050556][ T3411] device veth0_vlan left promiscuous mode [ 121.067511][ T3411] device veth0_vlan entered promiscuous mode [ 121.373136][ T3420] bond_slave_1: mtu less than device minimum [ 121.922894][ T3443] device veth0_vlan left promiscuous mode [ 121.941234][ T3443] device veth0_vlan entered promiscuous mode [ 122.635002][ T3454] bond_slave_1: mtu less than device minimum [ 122.828860][ T958] syzkaller0: tun_net_xmit 76 [ 122.834024][ T958] syzkaller0: tun_net_xmit 48 [ 123.520926][ T3473] bond_slave_1: mtu less than device minimum [ 125.118063][ T3520] device veth0_vlan left promiscuous mode [ 125.145673][ T3520] device veth0_vlan entered promiscuous mode [ 126.396320][ T3558] bond_slave_1: mtu less than device minimum [ 128.298642][ T3629] device syzkaller0 entered promiscuous mode [ 128.346901][ T3627] device sit0 left promiscuous mode [ 128.534386][ T3631] device sit0 entered promiscuous mode [ 128.983738][ T3664] device sit0 left promiscuous mode [ 129.401234][ T3674] bond_slave_1: mtu less than device minimum [ 130.715303][ T3729] device sit0 left promiscuous mode [ 130.784140][ T3730] device sit0 entered promiscuous mode [ 131.781984][ T3761] FAULT_INJECTION: forcing a failure. [ 131.781984][ T3761] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 131.965980][ T3761] CPU: 0 PID: 3761 Comm: syz.4.957 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 131.976236][ T3761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 131.986316][ T3761] Call Trace: [ 131.989609][ T3761] [ 131.992735][ T3761] __dump_stack+0x21/0x24 [ 131.997183][ T3761] dump_stack_lvl+0xee/0x150 [ 132.002099][ T3761] ? __cfi_dump_stack_lvl+0x8/0x8 [ 132.007159][ T3761] ? __get_user_nocheck_8+0x6/0x13 [ 132.012391][ T3761] dump_stack+0x15/0x24 [ 132.016582][ T3761] should_fail_ex+0x3d4/0x520 [ 132.021288][ T3761] should_fail_alloc_page+0x61/0x90 [ 132.026509][ T3761] prepare_alloc_pages+0x148/0x5f0 [ 132.031748][ T3761] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 132.037333][ T3761] __alloc_pages+0x115/0x3a0 [ 132.041958][ T3761] ? __cfi___alloc_pages+0x10/0x10 [ 132.047126][ T3761] ? percpu_counter_add_batch+0x13c/0x160 [ 132.052961][ T3761] __folio_alloc+0x12/0x40 [ 132.057415][ T3761] shmem_alloc_and_acct_folio+0x650/0x870 [ 132.063694][ T3761] ? shmem_replace_folio+0x590/0x590 [ 132.069018][ T3761] ? xas_load+0x390/0x3b0 [ 132.073641][ T3761] ? __filemap_get_folio+0x93e/0x980 [ 132.078977][ T3761] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 132.084824][ T3761] ? irqentry_exit+0x37/0x40 [ 132.089604][ T3761] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 132.095968][ T3761] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 132.102331][ T3761] ? shmem_get_folio_gfp+0xf42/0x2230 [ 132.107906][ T3761] shmem_get_folio_gfp+0x119f/0x2230 [ 132.113424][ T3761] shmem_write_begin+0xea/0x2c0 [ 132.118408][ T3761] generic_perform_write+0x2f6/0x6d0 [ 132.123734][ T3761] ? file_update_time+0x2d3/0x340 [ 132.128962][ T3761] ? __cfi_generic_perform_write+0x10/0x10 [ 132.134798][ T3761] ? __cfi_file_update_time+0x10/0x10 [ 132.140223][ T3761] __generic_file_write_iter+0x227/0x580 [ 132.146063][ T3761] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 132.152087][ T3761] ? __cfi___generic_file_write_iter+0x10/0x10 [ 132.158275][ T3761] ? rwsem_write_trylock+0x130/0x300 [ 132.163600][ T3761] ? generic_write_checks_count+0x3c6/0x4a0 [ 132.169529][ T3761] ? generic_write_checks+0xa8/0x100 [ 132.174861][ T3761] generic_file_write_iter+0xae/0x310 [ 132.180285][ T3761] vfs_write+0x5db/0xca0 [ 132.184653][ T3761] ? __cfi_vfs_write+0x10/0x10 [ 132.189513][ T3761] ? __cfi_mutex_lock+0x10/0x10 [ 132.194396][ T3761] ? __fdget_pos+0x2cd/0x380 [ 132.199009][ T3761] ? ksys_write+0x71/0x240 [ 132.203464][ T3761] ksys_write+0x140/0x240 [ 132.207835][ T3761] ? __cfi_ksys_write+0x10/0x10 [ 132.212721][ T3761] ? debug_smp_processor_id+0x17/0x20 [ 132.218122][ T3761] __x64_sys_write+0x7b/0x90 [ 132.222928][ T3761] x64_sys_call+0x27b/0x9a0 [ 132.227571][ T3761] do_syscall_64+0x4c/0xa0 [ 132.232114][ T3761] ? clear_bhb_loop+0x15/0x70 [ 132.236997][ T3761] ? clear_bhb_loop+0x15/0x70 [ 132.241985][ T3761] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 132.248005][ T3761] RIP: 0033:0x7f1940f8e969 [ 132.252455][ T3761] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 132.272729][ T3761] RSP: 002b:00007f1941ddf038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 132.281187][ T3761] RAX: ffffffffffffffda RBX: 00007f19411b5fa0 RCX: 00007f1940f8e969 [ 132.289185][ T3761] RDX: 0000000020000992 RSI: 0000200000000980 RDI: 0000000000000005 [ 132.297187][ T3761] RBP: 00007f1941ddf090 R08: 0000000000000000 R09: 0000000000000000 [ 132.305190][ T3761] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.313186][ T3761] R13: 0000000000000000 R14: 00007f19411b5fa0 R15: 00007ffccb52d808 [ 132.321279][ T3761] [ 133.296887][ T3804] device veth0_vlan left promiscuous mode [ 133.309012][ T3804] device veth0_vlan entered promiscuous mode [ 133.327771][ T3808] FAULT_INJECTION: forcing a failure. [ 133.327771][ T3808] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 133.341764][ T3808] CPU: 0 PID: 3808 Comm: syz.2.969 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 133.351615][ T3808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 133.362150][ T3808] Call Trace: [ 133.365457][ T3808] [ 133.368404][ T3808] __dump_stack+0x21/0x24 [ 133.372784][ T3808] dump_stack_lvl+0xee/0x150 [ 133.377592][ T3808] ? __cfi_dump_stack_lvl+0x8/0x8 [ 133.383017][ T3808] ? __kasan_check_write+0x14/0x20 [ 133.388174][ T3808] ? _raw_spin_lock_irq+0x8f/0xe0 [ 133.393609][ T3808] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 133.399413][ T3808] dump_stack+0x15/0x24 [ 133.403741][ T3808] should_fail_ex+0x3d4/0x520 [ 133.408542][ T3808] should_fail+0xb/0x10 [ 133.412735][ T3808] should_fail_usercopy+0x1a/0x20 [ 133.417810][ T3808] copy_page_from_iter_atomic+0x35c/0x1210 [ 133.423882][ T3808] ? __cfi_copy_page_from_iter_atomic+0x10/0x10 [ 133.430158][ T3808] ? __kasan_check_read+0x11/0x20 [ 133.435331][ T3808] ? shmem_write_begin+0x151/0x2c0 [ 133.440508][ T3808] generic_perform_write+0x348/0x6d0 [ 133.445821][ T3808] ? file_update_time+0x2d3/0x340 [ 133.450869][ T3808] ? __cfi_generic_perform_write+0x10/0x10 [ 133.456692][ T3808] ? __cfi_file_update_time+0x10/0x10 [ 133.462074][ T3808] ? __cfi_perf_swevent_hrtimer+0x10/0x10 [ 133.467799][ T3808] __generic_file_write_iter+0x227/0x580 [ 133.473433][ T3808] ? __cfi___generic_file_write_iter+0x10/0x10 [ 133.479606][ T3808] ? rwsem_write_trylock+0x130/0x300 [ 133.484895][ T3808] ? generic_write_checks_count+0x3c6/0x4a0 [ 133.490877][ T3808] ? generic_write_checks+0xa8/0x100 [ 133.496166][ T3808] generic_file_write_iter+0xae/0x310 [ 133.501543][ T3808] vfs_write+0x5db/0xca0 [ 133.505877][ T3808] ? __cfi_vfs_write+0x10/0x10 [ 133.510719][ T3808] ? __cfi_mutex_lock+0x10/0x10 [ 133.515904][ T3808] ? __fdget_pos+0x2cd/0x380 [ 133.520503][ T3808] ? ksys_write+0x71/0x240 [ 133.525115][ T3808] ksys_write+0x140/0x240 [ 133.529472][ T3808] ? __cfi_ksys_write+0x10/0x10 [ 133.534362][ T3808] __x64_sys_write+0x7b/0x90 [ 133.538972][ T3808] x64_sys_call+0x27b/0x9a0 [ 133.543502][ T3808] do_syscall_64+0x4c/0xa0 [ 133.547928][ T3808] ? clear_bhb_loop+0x15/0x70 [ 133.552606][ T3808] ? clear_bhb_loop+0x15/0x70 [ 133.557302][ T3808] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 133.563326][ T3808] RIP: 0033:0x7fdbe898e969 [ 133.567856][ T3808] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 133.587820][ T3808] RSP: 002b:00007fdbe988d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 133.596440][ T3808] RAX: ffffffffffffffda RBX: 00007fdbe8bb5fa0 RCX: 00007fdbe898e969 [ 133.604660][ T3808] RDX: 0000000020000992 RSI: 0000200000000980 RDI: 0000000000000005 [ 133.612811][ T3808] RBP: 00007fdbe988d090 R08: 0000000000000000 R09: 0000000000000000 [ 133.620787][ T3808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.628908][ T3808] R13: 0000000000000000 R14: 00007fdbe8bb5fa0 R15: 00007fff6defab58 [ 133.636990][ T3808] [ 135.153078][ T3827] bond_slave_1: mtu less than device minimum [ 135.675435][ T3847] device wg2 left promiscuous mode [ 136.197275][ T3867] bond_slave_1: mtu less than device minimum [ 136.988008][ T3877] device syzkaller0 entered promiscuous mode [ 137.668004][ T3891] device veth1_macvtap left promiscuous mode [ 137.674340][ T3891] device macsec0 left promiscuous mode [ 137.747480][ T3894] device veth0_vlan left promiscuous mode [ 137.780893][ T3894] device veth0_vlan entered promiscuous mode [ 137.829967][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.866003][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.897351][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.990473][ T3905] bond_slave_1: mtu less than device minimum [ 140.966072][ T4005] device syzkaller0 entered promiscuous mode [ 141.452451][ T4021] tap0: tun_chr_ioctl cmd 1074025677 [ 141.479101][ T4021] tap0: linktype set to 780 [ 142.648409][ T4041] bond_slave_1: mtu less than device minimum [ 142.844337][ T4053] bond_slave_1: mtu less than device minimum [ 143.259944][ T4066] device veth1_macvtap entered promiscuous mode [ 143.275554][ T4066] device macsec0 entered promiscuous mode [ 143.286344][ T2526] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.530782][ T4153] device sit0 left promiscuous mode [ 148.687314][ T4154] device sit0 entered promiscuous mode [ 150.504219][ T4207] bond_slave_1: mtu less than device minimum [ 151.534079][ T4252] device pim6reg1 entered promiscuous mode [ 152.267999][ T4274] device pim6reg1 entered promiscuous mode [ 152.592453][ T4280] FAULT_INJECTION: forcing a failure. [ 152.592453][ T4280] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.636688][ T4280] CPU: 0 PID: 4280 Comm: syz.0.1113 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 152.646557][ T4280] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 152.656820][ T4280] Call Trace: [ 152.660203][ T4280] [ 152.663164][ T4280] __dump_stack+0x21/0x24 [ 152.667740][ T4280] dump_stack_lvl+0xee/0x150 [ 152.672374][ T4280] ? __cfi_dump_stack_lvl+0x8/0x8 [ 152.677436][ T4280] dump_stack+0x15/0x24 [ 152.681676][ T4280] should_fail_ex+0x3d4/0x520 [ 152.686482][ T4280] should_fail+0xb/0x10 [ 152.690694][ T4280] should_fail_usercopy+0x1a/0x20 [ 152.695753][ T4280] _copy_from_user+0x1e/0xc0 [ 152.700376][ T4280] ___sys_recvmsg+0x12b/0x510 [ 152.705168][ T4280] ? __sys_recvmsg+0x270/0x270 [ 152.709980][ T4280] ? security_file_permission+0x94/0xb0 [ 152.715568][ T4280] ? __fget_files+0x2d5/0x330 [ 152.720287][ T4280] ? __fdget+0x19c/0x220 [ 152.724558][ T4280] __x64_sys_recvmsg+0x1ed/0x2c0 [ 152.729521][ T4280] ? __cfi___x64_sys_recvmsg+0x10/0x10 [ 152.735006][ T4280] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 152.741113][ T4280] x64_sys_call+0x75/0x9a0 [ 152.745642][ T4280] do_syscall_64+0x4c/0xa0 [ 152.750241][ T4280] ? clear_bhb_loop+0x15/0x70 [ 152.754983][ T4280] ? clear_bhb_loop+0x15/0x70 [ 152.759775][ T4280] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 152.765957][ T4280] RIP: 0033:0x7f679a38e969 [ 152.770995][ T4280] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.791017][ T4280] RSP: 002b:00007f679b251038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 152.799558][ T4280] RAX: ffffffffffffffda RBX: 00007f679a5b5fa0 RCX: 00007f679a38e969 [ 152.807653][ T4280] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 0000000000000004 [ 152.815757][ T4280] RBP: 00007f679b251090 R08: 0000000000000000 R09: 0000000000000000 [ 152.823760][ T4280] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 152.831839][ T4280] R13: 0000000000000000 R14: 00007f679a5b5fa0 R15: 00007ffeea51f518 [ 152.839965][ T4280] [ 153.116551][ T28] audit: type=1400 audit(1747928722.097:150): avc: denied { create } for pid=4291 comm="syz.0.1117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 153.736801][ T4319] bond_slave_1: mtu less than device minimum [ 155.586168][ T4374] bond_slave_1: mtu less than device minimum [ 156.541916][ T4414] bond_slave_1: mtu less than device minimum [ 156.705057][ T4420] device sit0 left promiscuous mode [ 156.731330][ T4421] device sit0 entered promiscuous mode [ 158.187437][ T4455] bond_slave_1: mtu less than device minimum [ 164.030721][ T4665] bond_slave_1: mtu less than device minimum [ 164.410972][ T4675] device sit0 entered promiscuous mode [ 164.611236][ T4687] device sit0 entered promiscuous mode [ 164.998153][ T4702] device syzkaller0 entered promiscuous mode [ 165.351878][ T4724] device veth0_vlan left promiscuous mode [ 165.376861][ T4724] device veth0_vlan entered promiscuous mode [ 165.490283][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.519583][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.557757][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.794253][ T4773] device veth0_vlan left promiscuous mode [ 166.822025][ T4773] device veth0_vlan entered promiscuous mode [ 167.399536][ T4789] bond_slave_1: mtu less than device minimum [ 170.425557][ T4854] device sit0 left promiscuous mode [ 170.509509][ T4860] device sit0 entered promiscuous mode [ 170.585289][ T4865] device sit0 left promiscuous mode [ 170.685091][ T4873] device sit0 entered promiscuous mode [ 171.353107][ T4890] device veth1_macvtap left promiscuous mode [ 171.422429][ T4890] device macsec0 left promiscuous mode [ 171.540989][ T4893] device sit0 entered promiscuous mode [ 175.672486][ T5038] device syzkaller0 entered promiscuous mode [ 176.019970][ T5087] FAULT_INJECTION: forcing a failure. [ 176.019970][ T5087] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 176.127574][ T5087] CPU: 1 PID: 5087 Comm: syz.3.1348 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 176.137532][ T5087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 176.147695][ T5087] Call Trace: [ 176.151035][ T5087] [ 176.153983][ T5087] __dump_stack+0x21/0x24 [ 176.158350][ T5087] dump_stack_lvl+0xee/0x150 [ 176.163011][ T5087] ? __cfi_dump_stack_lvl+0x8/0x8 [ 176.168183][ T5087] dump_stack+0x15/0x24 [ 176.172413][ T5087] should_fail_ex+0x3d4/0x520 [ 176.177251][ T5087] should_fail+0xb/0x10 [ 176.181442][ T5087] should_fail_usercopy+0x1a/0x20 [ 176.186509][ T5087] _copy_from_user+0x1e/0xc0 [ 176.191214][ T5087] ___sys_recvmsg+0x12b/0x510 [ 176.195916][ T5087] ? __sys_recvmsg+0x270/0x270 [ 176.200702][ T5087] ? security_file_permission+0x94/0xb0 [ 176.206282][ T5087] ? __fget_files+0x2d5/0x330 [ 176.211012][ T5087] ? __fdget+0x19c/0x220 [ 176.215284][ T5087] __x64_sys_recvmsg+0x1ed/0x2c0 [ 176.220331][ T5087] ? __cfi___x64_sys_recvmsg+0x10/0x10 [ 176.226029][ T5087] x64_sys_call+0x75/0x9a0 [ 176.230563][ T5087] do_syscall_64+0x4c/0xa0 [ 176.235013][ T5087] ? clear_bhb_loop+0x15/0x70 [ 176.239790][ T5087] ? clear_bhb_loop+0x15/0x70 [ 176.244524][ T5087] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 176.250542][ T5087] RIP: 0033:0x7fa3c698e969 [ 176.255153][ T5087] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.274979][ T5087] RSP: 002b:00007fa3c7769038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 176.283426][ T5087] RAX: ffffffffffffffda RBX: 00007fa3c6bb5fa0 RCX: 00007fa3c698e969 [ 176.291703][ T5087] RDX: 0000000000000000 RSI: 0000200000000000 RDI: 000000000000000b [ 176.299787][ T5087] RBP: 00007fa3c7769090 R08: 0000000000000000 R09: 0000000000000000 [ 176.307784][ T5087] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 176.315970][ T5087] R13: 0000000000000000 R14: 00007fa3c6bb5fa0 R15: 00007fffbb223da8 [ 176.324005][ T5087] [ 176.545339][ T5111] device syzkaller0 entered promiscuous mode [ 177.266933][ T5142] FAULT_INJECTION: forcing a failure. [ 177.266933][ T5142] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 177.282394][ T5142] CPU: 1 PID: 5142 Comm: syz.4.1367 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 177.292314][ T5142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 177.302374][ T5142] Call Trace: [ 177.305659][ T5142] [ 177.308585][ T5142] __dump_stack+0x21/0x24 [ 177.312920][ T5142] dump_stack_lvl+0xee/0x150 [ 177.317517][ T5142] ? __cfi_dump_stack_lvl+0x8/0x8 [ 177.322742][ T5142] dump_stack+0x15/0x24 [ 177.327009][ T5142] should_fail_ex+0x3d4/0x520 [ 177.331788][ T5142] should_fail+0xb/0x10 [ 177.335942][ T5142] should_fail_usercopy+0x1a/0x20 [ 177.340982][ T5142] _copy_to_user+0x1e/0x90 [ 177.345482][ T5142] simple_read_from_buffer+0xe9/0x160 [ 177.351027][ T5142] proc_fail_nth_read+0x19a/0x210 [ 177.356080][ T5142] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 177.361653][ T5142] ? security_file_permission+0x94/0xb0 [ 177.367305][ T5142] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 177.373055][ T5142] vfs_read+0x26e/0x8c0 [ 177.377447][ T5142] ? __cfi_vfs_read+0x10/0x10 [ 177.382348][ T5142] ? irqentry_exit+0x37/0x40 [ 177.387168][ T5142] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 177.392979][ T5142] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 177.399492][ T5142] ksys_read+0x140/0x240 [ 177.403825][ T5142] ? __cfi_ksys_read+0x10/0x10 [ 177.408617][ T5142] ? fpregs_restore_userregs+0x128/0x260 [ 177.414289][ T5142] __x64_sys_read+0x7b/0x90 [ 177.419382][ T5142] x64_sys_call+0x2f/0x9a0 [ 177.423839][ T5142] do_syscall_64+0x4c/0xa0 [ 177.428274][ T5142] ? clear_bhb_loop+0x15/0x70 [ 177.432977][ T5142] ? clear_bhb_loop+0x15/0x70 [ 177.437655][ T5142] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 177.443600][ T5142] RIP: 0033:0x7f1940f8d37c [ 177.448021][ T5142] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 177.468174][ T5142] RSP: 002b:00007f1941ddf030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 177.476588][ T5142] RAX: ffffffffffffffda RBX: 00007f19411b5fa0 RCX: 00007f1940f8d37c [ 177.484558][ T5142] RDX: 000000000000000f RSI: 00007f1941ddf0a0 RDI: 000000000000000d [ 177.492877][ T5142] RBP: 00007f1941ddf090 R08: 0000000000000000 R09: 0000000000000000 [ 177.501045][ T5142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 177.509281][ T5142] R13: 0000000000000000 R14: 00007f19411b5fa0 R15: 00007ffccb52d808 [ 177.517265][ T5142] [ 179.530524][ T5215] device gre0 entered promiscuous mode [ 180.689864][ T5254] bond_slave_1: mtu less than device minimum [ 181.862767][ T5286] device sit0 left promiscuous mode [ 181.934455][ T5285] device sit0 entered promiscuous mode [ 182.147821][ T5294] device pim6reg1 entered promiscuous mode [ 184.128110][ T5353] device veth0_vlan left promiscuous mode [ 184.156441][ T5353] device veth0_vlan entered promiscuous mode [ 184.269610][ T5373] device sit0 entered promiscuous mode [ 185.303244][ T5417] FAULT_INJECTION: forcing a failure. [ 185.303244][ T5417] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 185.450511][ T5417] CPU: 0 PID: 5417 Comm: syz.3.1448 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 185.460371][ T5417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 185.470451][ T5417] Call Trace: [ 185.473742][ T5417] [ 185.476679][ T5417] __dump_stack+0x21/0x24 [ 185.481050][ T5417] dump_stack_lvl+0xee/0x150 [ 185.485663][ T5417] ? __cfi_dump_stack_lvl+0x8/0x8 [ 185.490709][ T5417] dump_stack+0x15/0x24 [ 185.494882][ T5417] should_fail_ex+0x3d4/0x520 [ 185.499582][ T5417] should_fail+0xb/0x10 [ 185.503768][ T5417] should_fail_usercopy+0x1a/0x20 [ 185.508812][ T5417] _copy_to_user+0x1e/0x90 [ 185.513274][ T5417] simple_read_from_buffer+0xe9/0x160 [ 185.518688][ T5417] proc_fail_nth_read+0x19a/0x210 [ 185.523742][ T5417] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 185.529314][ T5417] ? security_file_permission+0x94/0xb0 [ 185.534964][ T5417] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 185.540620][ T5417] vfs_read+0x26e/0x8c0 [ 185.544881][ T5417] ? __cfi_vfs_read+0x10/0x10 [ 185.549574][ T5417] ? __kasan_check_write+0x14/0x20 [ 185.554821][ T5417] ? mutex_lock+0x8d/0x1a0 [ 185.559377][ T5417] ? __cfi_mutex_lock+0x10/0x10 [ 185.564425][ T5417] ? __fdget_pos+0x2cd/0x380 [ 185.569031][ T5417] ? ksys_read+0x71/0x240 [ 185.573386][ T5417] ksys_read+0x140/0x240 [ 185.577647][ T5417] ? __cfi_ksys_read+0x10/0x10 [ 185.582432][ T5417] ? debug_smp_processor_id+0x17/0x20 [ 185.587821][ T5417] __x64_sys_read+0x7b/0x90 [ 185.592357][ T5417] x64_sys_call+0x2f/0x9a0 [ 185.596792][ T5417] do_syscall_64+0x4c/0xa0 [ 185.601320][ T5417] ? clear_bhb_loop+0x15/0x70 [ 185.606013][ T5417] ? clear_bhb_loop+0x15/0x70 [ 185.610701][ T5417] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 185.616719][ T5417] RIP: 0033:0x7fa3c698d37c [ 185.621261][ T5417] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 185.641248][ T5417] RSP: 002b:00007fa3c7727030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 185.649783][ T5417] RAX: ffffffffffffffda RBX: 00007fa3c6bb6160 RCX: 00007fa3c698d37c [ 185.657787][ T5417] RDX: 000000000000000f RSI: 00007fa3c77270a0 RDI: 000000000000000f [ 185.665776][ T5417] RBP: 00007fa3c7727090 R08: 0000000000000000 R09: 0000000000000000 [ 185.673784][ T5417] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 185.681784][ T5417] R13: 0000000000000000 R14: 00007fa3c6bb6160 R15: 00007fffbb223da8 [ 185.689862][ T5417] [ 185.915599][ T5428] bond_slave_1: mtu less than device minimum [ 187.437312][ T5473] device wg2 entered promiscuous mode [ 187.787110][ T5483] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.159541][ T5605] device syzkaller0 entered promiscuous mode [ 192.067456][ T5634] device veth0_vlan left promiscuous mode [ 192.079370][ T5634] device veth0_vlan entered promiscuous mode [ 192.144218][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.166212][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.197189][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 293.105122][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 293.112276][ C1] (detected by 1, t=10002 jiffies, g=28501, q=97 ncpus=2) [ 293.119475][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10002 (4294966523-4294956521), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 293.132938][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g28501 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 293.144229][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 293.154305][ C1] rcu: RCU grace-period kthread stack dump: [ 293.160196][ C1] task:rcu_preempt state:R running task stack:28064 pid:14 ppid:2 flags:0x00004000 [ 293.171141][ C1] Call Trace: [ 293.174427][ C1] [ 293.177351][ C1] __schedule+0xb87/0x14e0 [ 293.181786][ C1] ? release_firmware_map_entry+0x194/0x194 [ 293.187813][ C1] ? __mod_timer+0x7ae/0xb30 [ 293.192540][ C1] schedule+0xbd/0x170 [ 293.196706][ C1] schedule_timeout+0x12c/0x2e0 [ 293.201678][ C1] ? __cfi_schedule_timeout+0x10/0x10 [ 293.207057][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 293.212664][ C1] ? __cfi_process_timeout+0x10/0x10 [ 293.217964][ C1] ? prepare_to_swait_event+0x308/0x320 [ 293.223616][ C1] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 293.228506][ C1] ? rcu_gp_init+0xf10/0xf10 [ 293.233145][ C1] rcu_gp_kthread+0x95/0x370 [ 293.237834][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 293.243128][ C1] ? set_cpus_allowed_ptr+0x82/0xc0 [ 293.248336][ C1] ? __kasan_check_read+0x11/0x20 [ 293.253455][ C1] ? __kthread_parkme+0x142/0x180 [ 293.258606][ C1] kthread+0x281/0x320 [ 293.262869][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 293.268157][ C1] ? __cfi_kthread+0x10/0x10 [ 293.272746][ C1] ret_from_fork+0x1f/0x30 [ 293.277158][ C1] [ 293.280168][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 293.286492][ C1] Sending NMI from CPU 1 to CPUs 0: [ 293.291779][ C0] NMI backtrace for cpu 0 [ 293.291800][ C0] CPU: 0 PID: 5661 Comm: syz.0.1517 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 293.291819][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 293.291829][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 293.291862][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 15 b7 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 293.291876][ C0] RSP: 0018:ffffc90000ea7520 EFLAGS: 00000046 [ 293.291891][ C0] RAX: 0000000000000003 RBX: ffff8881f7027b80 RCX: ffffffff84efc682 [ 293.291903][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027b80 [ 293.291915][ C0] RBP: ffffc90000ea75b0 R08: dffffc0000000000 R09: ffffed103ee04f71 [ 293.291928][ C0] R10: ffffed103ee04f71 R11: 1ffff1103ee04f70 R12: 1ffff1103ee00001 [ 293.291941][ C0] R13: ffff8881f7038bd4 R14: dffffc0000000000 R15: 1ffff920001d4ea4 [ 293.291956][ C0] FS: 00007f679b2516c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 293.291971][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 293.291984][ C0] CR2: 0000200000010000 CR3: 000000013e311000 CR4: 00000000003506b0 [ 293.291999][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 293.292009][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 293.292021][ C0] Call Trace: [ 293.292027][ C0] [ 293.292037][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 293.292071][ C0] ? pv_hash+0x86/0x150 [ 293.292107][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 293.292138][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 293.292164][ C0] ? 0xffffffffa0000954 [ 293.292176][ C0] ? is_bpf_text_address+0x177/0x190 [ 293.292202][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 293.292227][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 293.292249][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 293.292277][ C0] lock_timer_base+0x127/0x270 [ 293.292297][ C0] __mod_timer+0x10a/0xb30 [ 293.292319][ C0] add_timer+0x68/0x80 [ 293.292336][ C0] __queue_delayed_work+0x173/0x200 [ 293.292361][ C0] queue_delayed_work_on+0xdb/0x150 [ 293.292382][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 293.292404][ C0] ? __virt_addr_valid+0x228/0x2e0 [ 293.292434][ C0] kvfree_call_rcu+0x436/0x7a0 [ 293.292454][ C0] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 293.292474][ C0] ? longest_prefix_match+0x43c/0x640 [ 293.292508][ C0] trie_delete_elem+0x572/0x720 [ 293.292529][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e [ 293.292547][ C0] bpf_trace_run3+0x113/0x270 [ 293.292570][ C0] ? __cfi_bpf_trace_run3+0x10/0x10 [ 293.292593][ C0] ? debug_smp_processor_id+0x17/0x20 [ 293.292613][ C0] ? get_nohz_timer_target+0x74/0x540 [ 293.292633][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 293.292651][ C0] enqueue_timer+0x337/0x480 [ 293.292673][ C0] __mod_timer+0x79f/0xb30 [ 293.292695][ C0] mod_timer+0x1f/0x30 [ 293.292712][ C0] sk_reset_timer+0x22/0xb0 [ 293.292731][ C0] tipc_sk_finish_conn+0x14e/0x7e0 [ 293.292754][ C0] ? security_socket_post_create+0xa3/0xc0 [ 293.292783][ C0] tipc_socketpair+0x2a4/0x520 [ 293.292812][ C0] ? security_socket_socketpair+0x8c/0xb0 [ 293.292838][ C0] __sys_socketpair+0x2b5/0x5b0 [ 293.292862][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 293.292884][ C0] x64_sys_call+0x6e/0x9a0 [ 293.292904][ C0] do_syscall_64+0x4c/0xa0 [ 293.292927][ C0] ? clear_bhb_loop+0x15/0x70 [ 293.292943][ C0] ? clear_bhb_loop+0x15/0x70 [ 293.292959][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 293.292996][ C0] RIP: 0033:0x7f679a38e969 [ 293.293010][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 293.293024][ C0] RSP: 002b:00007f679b251038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 293.293041][ C0] RAX: ffffffffffffffda RBX: 00007f679a5b5fa0 RCX: 00007f679a38e969 [ 293.293054][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 293.293065][ C0] RBP: 00007f679a410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 293.293076][ C0] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000000 [ 293.293087][ C0] R13: 0000000000000000 R14: 00007f679a5b5fa0 R15: 00007ffeea51f518 [ 293.293104][ C0] [ 441.136137][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 246s! [syz.4.1518:5664] [ 441.144527][ C1] Modules linked in: [ 441.148420][ C1] CPU: 1 PID: 5664 Comm: syz.4.1518 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 441.158412][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 441.169517][ C1] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 441.176305][ C1] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 39 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 05 62 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 441.196642][ C1] RSP: 0018:ffffc90000c474a0 EFLAGS: 00000246 [ 441.203093][ C1] RAX: ffffffff816686be RBX: dffffc0000000000 RCX: 0000000000080000 [ 441.212550][ C1] RDX: ffffc90003612000 RSI: 000000000007ffff RDI: 0000000000080000 [ 441.222294][ C1] RBP: ffffc90000c475d8 R08: dffffc0000000000 R09: fffff52000188e85 [ 441.232108][ C1] R10: 0000000000000000 R11: 1ffff92000188e84 R12: 1ffff1103ee271f8 [ 441.240892][ C1] R13: 1ffff1103ee07a99 R14: 0000000000000000 R15: ffff8881f703d4c8 [ 441.249610][ C1] FS: 00007f1941d9d6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 441.258981][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.265653][ C1] CR2: 00007f1941d9cf98 CR3: 00000001355a1000 CR4: 00000000003506a0 [ 441.273834][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.281810][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 441.290040][ C1] Call Trace: [ 441.293307][ C1] [ 441.296309][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 441.301356][ C1] ? smp_call_function_many+0x40/0x40 [ 441.306819][ C1] ? __SCT__tp_func_qdisc_reset+0x8/0x8 [ 441.312658][ C1] ? text_poke+0x30/0x30 [ 441.316894][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 441.322032][ C1] on_each_cpu_cond_mask+0x43/0x80 [ 441.327475][ C1] text_poke_bp_batch+0x1cc/0x580 [ 441.332803][ C1] ? text_poke_loc_init+0x570/0x570 [ 441.338145][ C1] ? __stack_depot_save+0x36/0x480 [ 441.343860][ C1] ? __SCT__tp_func_qdisc_reset+0x8/0x8 [ 441.349589][ C1] text_poke_bp+0xc8/0x140 [ 441.354018][ C1] ? __cfi_text_poke_bp+0x10/0x10 [ 441.359228][ C1] ? __kmalloc+0xb1/0x1e0 [ 441.363770][ C1] ? bpf_probe_register+0x13f/0x1d0 [ 441.369288][ C1] ? bpf_raw_tp_link_attach+0x3d1/0x550 [ 441.374957][ C1] ? __sys_bpf+0x4d1/0x780 [ 441.379398][ C1] __static_call_transform+0x318/0x500 [ 441.384866][ C1] ? __kasan_check_write+0x14/0x20 [ 441.390027][ C1] ? __SCT__tp_func_qdisc_reset+0x8/0x8 [ 441.395601][ C1] ? text_poke_bp+0x140/0x140 [ 441.400466][ C1] ? __kasan_check_write+0x14/0x20 [ 441.405679][ C1] ? mutex_lock+0x8d/0x1a0 [ 441.410252][ C1] ? __cfi_mutex_lock+0x10/0x10 [ 441.415147][ C1] ? __SCT__tp_func_qdisc_reset+0x8/0x8 [ 441.421357][ C1] ? __cfi___bpf_trace_qdisc_destroy+0x10/0x10 [ 441.427878][ C1] arch_static_call_transform+0xd3/0x280 [ 441.433815][ C1] ? __SCT__tp_func_qdisc_reset+0x8/0x8 [ 441.439756][ C1] __static_call_update+0xef/0x5c0 [ 441.445760][ C1] ? __cfi___bpf_trace_qdisc_destroy+0x10/0x10 [ 441.452010][ C1] ? __cfi___static_call_update+0x10/0x10 [ 441.457727][ C1] ? kasan_save_alloc_info+0x25/0x30 [ 441.463082][ C1] ? __kasan_kmalloc+0x95/0xb0 [ 441.467868][ C1] ? memcpy+0x56/0x70 [ 441.471888][ C1] ? __cfi___bpf_trace_qdisc_destroy+0x10/0x10 [ 441.478047][ C1] tracepoint_add_func+0x839/0x900 [ 441.483426][ C1] ? __cfi___bpf_trace_qdisc_destroy+0x10/0x10 [ 441.489757][ C1] ? __cfi___bpf_trace_qdisc_destroy+0x10/0x10 [ 441.496078][ C1] tracepoint_probe_register_prio_may_exist+0x5b/0x90 [ 441.502929][ C1] ? __cfi___bpf_trace_qdisc_destroy+0x10/0x10 [ 441.509339][ C1] bpf_probe_register+0x13f/0x1d0 [ 441.514359][ C1] bpf_raw_tp_link_attach+0x3d1/0x550 [ 441.519736][ C1] ? bpf_insn_prepare_dump+0x840/0x840 [ 441.525183][ C1] ? __kasan_check_write+0x14/0x20 [ 441.530676][ C1] bpf_raw_tracepoint_open+0x258/0x480 [ 441.536250][ C1] ? bpf_obj_get_info_by_fd+0x2b10/0x2b10 [ 441.542326][ C1] ? selinux_bpf+0xce/0xf0 [ 441.546756][ C1] ? security_bpf+0x93/0xb0 [ 441.551264][ C1] __sys_bpf+0x4d1/0x780 [ 441.555592][ C1] ? bpf_link_show_fdinfo+0x320/0x320 [ 441.561172][ C1] ? up_read+0x56/0x1d0 [ 441.565344][ C1] ? do_user_addr_fault+0x9ac/0x1050 [ 441.570646][ C1] ? debug_smp_processor_id+0x17/0x20 [ 441.576230][ C1] __x64_sys_bpf+0x7c/0x90 [ 441.581066][ C1] x64_sys_call+0x488/0x9a0 [ 441.585657][ C1] do_syscall_64+0x4c/0xa0 [ 441.590265][ C1] ? clear_bhb_loop+0x15/0x70 [ 441.594959][ C1] ? clear_bhb_loop+0x15/0x70 [ 441.599838][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 441.605961][ C1] RIP: 0033:0x7f1940f8e969 [ 441.610785][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.631638][ C1] RSP: 002b:00007f1941d9d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 441.641211][ C1] RAX: ffffffffffffffda RBX: 00007f19411b6160 RCX: 00007f1940f8e969 [ 441.649983][ C1] RDX: 0000000000000010 RSI: 00002000000001c0 RDI: 0000000000000011 [ 441.658563][ C1] RBP: 00007f1941010ab1 R08: 0000000000000000 R09: 0000000000000000 [ 441.669351][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 441.677504][ C1] R13: 0000000000000001 R14: 00007f19411b6160 R15: 00007ffccb52d808 [ 441.686202][ C1] [ 441.689570][ C1] Sending NMI from CPU 1 to CPUs 0: [ 441.695024][ C0] NMI backtrace for cpu 0 [ 441.695040][ C0] CPU: 0 PID: 5661 Comm: syz.0.1517 Not tainted 6.1.134-syzkaller-00039-g3c6d0251e1fb #0 [ 441.695062][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 441.695073][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 441.695105][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 15 b7 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 441.695122][ C0] RSP: 0018:ffffc90000ea7520 EFLAGS: 00000046 [ 441.695140][ C0] RAX: 0000000000000003 RBX: ffff8881f7027b80 RCX: ffffffff84efc682 [ 441.695154][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027b80 [ 441.695169][ C0] RBP: ffffc90000ea75b0 R08: dffffc0000000000 R09: ffffed103ee04f71 [ 441.695192][ C0] R10: ffffed103ee04f71 R11: 1ffff1103ee04f70 R12: 1ffff1103ee00001 [ 441.695207][ C0] R13: ffff8881f7038bd4 R14: dffffc0000000000 R15: 1ffff920001d4ea4 [ 441.695222][ C0] FS: 00007f679b2516c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 441.695240][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 441.695253][ C0] CR2: 0000200000010000 CR3: 000000013e311000 CR4: 00000000003506b0 [ 441.695277][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 441.695289][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 441.695302][ C0] Call Trace: [ 441.695309][ C0] [ 441.695319][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 441.695357][ C0] ? pv_hash+0x86/0x150 [ 441.695390][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 441.695424][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 441.695454][ C0] ? 0xffffffffa0000954 [ 441.695467][ C0] ? is_bpf_text_address+0x177/0x190 [ 441.695494][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 441.695523][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 441.695549][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 441.695579][ C0] lock_timer_base+0x127/0x270 [ 441.695602][ C0] __mod_timer+0x10a/0xb30 [ 441.695627][ C0] add_timer+0x68/0x80 [ 441.695646][ C0] __queue_delayed_work+0x173/0x200 [ 441.695672][ C0] queue_delayed_work_on+0xdb/0x150 [ 441.695697][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 441.695720][ C0] ? __virt_addr_valid+0x228/0x2e0 [ 441.695769][ C0] kvfree_call_rcu+0x436/0x7a0 [ 441.695793][ C0] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 441.695814][ C0] ? longest_prefix_match+0x43c/0x640 [ 441.695838][ C0] trie_delete_elem+0x572/0x720 [ 441.695862][ C0] bpf_prog_2c29ac5cdc6b1842+0x3a/0x3e [ 441.695888][ C0] bpf_trace_run3+0x113/0x270 [ 441.695914][ C0] ? __cfi_bpf_trace_run3+0x10/0x10 [ 441.695940][ C0] ? debug_smp_processor_id+0x17/0x20 [ 441.695963][ C0] ? get_nohz_timer_target+0x74/0x540 [ 441.695985][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 441.696005][ C0] enqueue_timer+0x337/0x480 [ 441.696030][ C0] __mod_timer+0x79f/0xb30 [ 441.696054][ C0] mod_timer+0x1f/0x30 [ 441.696074][ C0] sk_reset_timer+0x22/0xb0 [ 441.696094][ C0] tipc_sk_finish_conn+0x14e/0x7e0 [ 441.696119][ C0] ? security_socket_post_create+0xa3/0xc0 [ 441.696151][ C0] tipc_socketpair+0x2a4/0x520 [ 441.696184][ C0] ? security_socket_socketpair+0x8c/0xb0 [ 441.696221][ C0] __sys_socketpair+0x2b5/0x5b0 [ 441.696248][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 441.696273][ C0] x64_sys_call+0x6e/0x9a0 [ 441.696295][ C0] do_syscall_64+0x4c/0xa0 [ 441.696320][ C0] ? clear_bhb_loop+0x15/0x70 [ 441.696338][ C0] ? clear_bhb_loop+0x15/0x70 [ 441.696356][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 441.696385][ C0] RIP: 0033:0x7f679a38e969 [ 441.696409][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.696426][ C0] RSP: 002b:00007f679b251038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 441.696473][ C0] RAX: ffffffffffffffda RBX: 00007f679a5b5fa0 RCX: 00007f679a38e969 [ 441.696489][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 441.696500][ C0] RBP: 00007f679a410ab1 R08: 0000000000000000 R09: 0000000000000000 [ 441.696513][ C0] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000000 [ 441.696527][ C0] R13: 0000000000000000 R14: 00007f679a5b5fa0 R15: 00007ffeea51f518 [ 441.696545][ C0]