last executing test programs: 8.832838685s ago: executing program 0 (id=1070): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='ext4_fc_track_range\x00', r1}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f00000001c0)={0x0, 0x2, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @multicast]}) write$cgroup_type(r6, &(0x7f0000000280), 0x9) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000008c50000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) close(r8) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r10}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r10, &(0x7f0000000140), &(0x7f0000000000)=""/48}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x31, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r4}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000300)={0x2, 0x80, 0x5, 0x40, 0x0, 0xb3, 0x0, 0x1, 0x0, 0x6, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x2, @perf_bp={&(0x7f00000002c0), 0x6}, 0x8, 0x7fff, 0x7ff, 0x9, 0x4, 0x0, 0x8, 0x0, 0x3, 0x0, 0x8}) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r11}, 0x10) 8.726442824s ago: executing program 0 (id=1072): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) r5 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0700000004000000040000111200000000000010", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000009c0)={@map=r8, r7, 0x26}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r4}, 0x20) sendmsg$inet(r6, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 7.826285686s ago: executing program 0 (id=1080): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x50028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) r6 = openat$cgroup_type(r3, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r6, &(0x7f0000000080), 0x9) syz_clone(0x410e6080, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)) 4.57430797s ago: executing program 2 (id=1111): perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x4497784f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, @perf_config_ext, 0x4c, 0x0, 0x8, 0x0, 0x2563, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x8, &(0x7f0000000740)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x5, 0xfffffddc, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffe2f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000640)='afs_cm_no_server_u\x00', r4}, 0x18) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[@ANYRESOCT=r1, @ANYRESOCT, @ANYRES64=r6], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={r7, 0xffffffffffffffff}, 0x4) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="07000004000000040000007eb3ba6bf7ffffff", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="000000000100"/28], 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={0xffffffffffffffff, 0x0}, 0x20) syz_clone(0x6d0c7600, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETLINK(r11, 0x400454cc, 0x307) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r8) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100286ed14302f859004720702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f00000002c0)='kmem_cache_free\x00', r12}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0)={0x0, r12}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.5690238s ago: executing program 3 (id=1112): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) 4.473150688s ago: executing program 0 (id=1114): openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x57) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021000000faffffff", @ANYRES16=r2, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000006000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000001b000000b7000000000000009500000000000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1000000008000000020000000400000005000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000002840b6e532758bbf7d06f2000000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x1d, &(0x7f00000001c0), 0x4) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x18) (async, rerun: 32) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={@fallback=r1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) socketpair(0x29, 0x2, 0x0, &(0x7f0000000040)) (async, rerun: 64) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x48, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='f2fs_background_gc\x00', r8, 0x0, 0x8003}, 0x18) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.472563368s ago: executing program 3 (id=1115): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x16, 0x17, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000012850000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000000000008500000008000000bf91000000000000b702000000001f008500000084000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b807200500000000", &(0x7f00000004c0)=""/18, 0x1004, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x23) 4.468591058s ago: executing program 1 (id=1116): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000cfd55db005be1e67e6066c5a000000000000000080000000000500", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x19) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x32, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fffffff, 0x337f1c14}, 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000002200)=""/4110, 0x30, 0x100e, 0x1}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r2, 0x0, 0x80400000}, 0x18) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0500000000080000080000000800000000000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000af39a0d4bfaa6cd1009aaa305799f1ef9c5a83ccc724af32d12f85942d76a2c0b219a6c7713d640ff643022422538e0e31530ace336c343adfb35038863131f1829dbd8963b979075b76da943"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x6, 0xd, &(0x7f00000007c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x1, @ANYBLOB="000000000000f2ffffffffffffff000000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r5], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 4.381507205s ago: executing program 0 (id=1117): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x11, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}, @snprintf]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x1, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff7) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) close(r0) 4.380667055s ago: executing program 3 (id=1118): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'veth0_to_bond\x00', @random="4f33e363a4b1"}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xffc0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001080)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, r6}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='\v\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="000100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='qdisc_dequeue\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) 4.004320126s ago: executing program 1 (id=1121): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000cf448c627599aad28ca78e"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000ed7f0000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100"], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x94) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x4, 0x10}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9, &(0x7f0000000340)=[0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc0, &(0x7f00000003c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000400), &(0x7f00000005c0), 0x8, 0x8, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000280), 0x0, 0x73, &(0x7f00000002c0)=[{}], 0x8, 0x10, &(0x7f0000000300), &(0x7f00000003c0), 0x8, 0x8e, 0x8, 0x2, &(0x7f0000000400)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x14, &(0x7f0000000640)=ANY=[], 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, '\x00', r10, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x7, 0x93a, 0x6, 0x8401, r5, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x3, 0x4}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0xd, 0xa, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@map_fd={0x18, 0x4, 0x1, 0x0, r8}, @generic={0x81, 0x7, 0x1, 0x7f, 0x9}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x400}, @map_idx={0x18, 0x7, 0x5, 0x0, 0xf}]}, &(0x7f0000000180)='syzkaller\x00', 0x100, 0x53, &(0x7f0000000280)=""/83, 0x40f00, 0x40, '\x00', r9, @sock_ops=0x3, r7, 0x8, &(0x7f00000007c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000800)={0x2, 0xf, 0x9, 0x81}, 0x10, r11, r4, 0x0, &(0x7f00000008c0)=[r5, r5, r12], 0x0, 0x10, 0x8}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 3.964956229s ago: executing program 0 (id=1122): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x6, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='dlm_lock_start\x00', r1, 0x0, 0x100}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000600)="f7388c710e4813c14a62b0fa46428b23bb39e1261d7d7c88306b48b5dd4e6671ee1bd832ef480ef6796d1cb7c1bd752de31397a6b156f70703ced7ad51afc69e45b6af62d42581df2de89733b4eb30651d03295f97a2e4991d8a629618a1bb1c04e435e87686d74856ba933ce2e5bf5e52c9f83a235a3fdcf7", 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r3}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000700)={&(0x7f0000000300)="670d8410bb2a04b6a913c4bac72210b94ad3bb1d86a785e783ba8ab82069e3715664affcaedc056c229f050baf426d3c752ad5bd03040fe1", &(0x7f0000000540)=""/161, &(0x7f0000000680)="daaedb0f7176face33ddf1d1bfbe211c7b67adf5c1bb5cde4be1a2598e7603867f31d5e292d6591d8b15b72e7ec347b80df2dceca9b8227b833b310311513b30ab769c", &(0x7f0000000880)="80d18cde4f0dc485323ae122262bf3a8835f464507c4cb6e9c1a03410645603b78394a0088a1faceae26beca274293eb4763e1029a1065bdc55f82f95246b36c1bd25df5539383b67e4147035fa712633032d795b2f9ca6c289499afba186a8a80b5e3ed6ac436cf58a9984f53296b416b181dbedaa1ff84cf5d6e6d26b9b0da0bbc0b9a7501edc96cd76d719e908eb2662b6cdfad17e13649a588c51945c456826e4b6a4a31129a4c14", 0x9, r2}, 0x38) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000009c0), 0x20000, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000a00)={'bridge_slave_1\x00', 0x600}) r6 = openat$cgroup_procs(r4, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000001c0), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) 2.248922377s ago: executing program 3 (id=1123): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) (fail_nth: 8) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) 1.896842276s ago: executing program 2 (id=1125): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2502, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x35, 0x5, 0xc, 0x6e, 0x0, 0xfb0, 0x4, 0x16, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x8}, 0x101124, 0x8, 0x67d7, 0x7, 0x9, 0x200, 0x0, 0x0, 0xa73, 0x0, 0x5}, 0x0, 0x8, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000100)='!\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.time\x00', 0x0, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe9, 0xe9, 0x4, [@volatile={0x2, 0x0, 0x0, 0x9, 0x4}, @ptr={0x9}, @restrict={0xf, 0x0, 0x0, 0xb, 0x2}, @typedef={0x5, 0x0, 0x0, 0x8, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x5, 0x3}}, @enum={0x10, 0x3, 0x0, 0x6, 0x4, [{0x5, 0x6}, {0x9, 0xffffffff}, {0xe}]}, @typedef={0xc, 0x0, 0x0, 0x8, 0x1}, @datasec={0x2, 0x7, 0x0, 0xf, 0x1, [{0x5, 0x200}, {0x4, 0x9, 0x8}, {0x4, 0x3, 0x9}, {0x4, 0x5, 0x5}, {0x4, 0x8000, 0x8da}, {0x2, 0x1, 0x40}, {0x3, 0x1, 0x800}], "bf"}, @var={0x1, 0x0, 0x0, 0xe, 0x1, 0x2}]}, {0x0, [0x61, 0x5f]}}, &(0x7f0000000280)=""/88, 0x108, 0x58, 0x1, 0x5, 0x10000, @value=r2}, 0x28) write$cgroup_type(r2, &(0x7f0000000380), 0x9) unlink(&(0x7f00000003c0)='./file0\x00') r4 = gettid() perf_event_open(&(0x7f0000000440)={0x5, 0x80, 0x8, 0xea, 0x6, 0x4, 0x0, 0xfffffffffffffff4, 0x90, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xff, 0x4, @perf_bp={&(0x7f0000000400), 0x1}, 0x8, 0x3, 0xfffffffe, 0x6, 0x75, 0x9, 0x2, 0x0, 0x7, 0x0, 0x3}, r4, 0x6, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f00000004c0)='netlink_extack\x00', r2, 0x0, 0x5}, 0x18) sendmsg$sock(r2, &(0x7f0000000e80)={&(0x7f0000000540)=@ethernet={0x300}, 0x80, &(0x7f0000000d40)=[{&(0x7f00000005c0)="90f37e41058fecf28ff1317e64c5dbe6874134172091fdc522cab358830456485cf6d86cb0442b519a90a82bacc5745c256f43d10c8383b010af2d3927a2e64f881484eb212547cf7d8cbf298f9353985d4c5386f14ae400bf33cf84754de507e352f88ab7d3db1ba694ef34c7fd65bc4ec33d6e478b3ce619bc", 0x7a}, {&(0x7f0000000640)="0ebe8b170caa7cdc2b310dcdd45cbe33d67cec0e80f7f09755c1d594420a56cdd9a7290f4f78bf3e3b9200bad3913ff3a8f3665b91d90708b742e2dcc51b1c73ffe20559efb6f6b959bfe8f38def23284bb71e86c4de4de06150d9f683cbec7ab7f891e03a78e97832de3a650023b807e9d943c24a9fd82febd125f672c5575f0fe3a98d4359f095e7d773aa7d3fc7d95cb382487aca36392467b0671db2900f1224bbe103fd52116e481af4f26063e9105e58", 0xb3}, {&(0x7f0000000700)="b1a5021b3b53bb9deb13bbc473990515639232f42b759f418694e3566a2871de80aaf62fad3d8f5e9c4e6093610c22677e9d2f1d700e686478889673b99e862aea244bc44ce6c6fcd70d5b668cc4b5e9e56d9d22e119fc6d0af907f8644c346c9f61cecc3e50544cfdcfe53fade10aa5374ef5b6ea977face15c4153c999a8b905423dd118abd14d6c2c4f95e1501701c3daaedb2eae836c29fef279d4a87ad4223816344bb18f4b99f1787a2b88e3d128579c5c65bc8b012350bb885f3b326e14ee2084cd631dfe706c1412d4624af872fa01fb9e773f", 0xd7}, {&(0x7f0000000800)="043998998dc8d43b01eafcd0d587998bac6ae10169ba5cce06bdd08c0e286c1b931880b3ab2dfb90638b4d02a75b3c989cd0c723b785c9ec7b81d40ec26ac7aec3792107e987ea673105a24401851f8ea45de65da6b3e41096e8be9e6e0dc26229471ba2413a870f9bf5403ac2c0e77ddfdfd0af77f2da2f509d5fdc8ff2a89d81b88cfc0786f569f14d3390463595ade0578179d11f8ec5a89d", 0x9a}, {&(0x7f00000008c0)="7ddc90227e9df93490968233f6761e", 0xf}, {&(0x7f0000000900)="2f4149361c923271d81e5877ad9b05156a920ce3a48d86484f1795f4eaff9d2038bc", 0x22}, {&(0x7f0000000940)="53f6b14d6923011f0e4e7e706e6589ab80d3687d1871f1a7c6e2cffdf7e598afb3f2ac5080203ea1f55df218607b6d653c5200293ce3d863925c4ef97c0993884f83822dfae9de8abff8afe443caf1a5e0b69abd1fe0b45457faa2231424f9bb2b95a62d6f9df04e2560622571e09212c290b5b4bda17747d319cad6916c076561d91cd23ea4b01f83c85e7b4227a66128dcec08784650dc51fe1dd586e5291fa0934cf658b5e9339b25a9f8dc37faed872897dd4a8cf11a7a7a056361f45192116b18275e1cc3d3d1ccc978034b7ff25752ca84f456dad928accb3d24848ac061", 0xe1}, {&(0x7f0000000a40)="a0a304de82e08cb8a2fbe8bd467d57bc9d6a3f3ea9731370d01ed0998d73f4e671f8aef0570a97273120cac44ef3577f1aa874556c0b1d64b01b469350b8225d3403097154a83e1150c17f4069b934e92198cc0fef618942ae41cb8567ff2caf046a925cd0bc5a417351b20d5d72bc9861469b6ed559e9285f6e53d476090e361a849d3f567b4a5eab73602c294083c6b23d010e4d95cc77374642dc0a358ab6b05c18b723ceb3ce102a05942d35151dbd3b7485a61d540be62328101b84abf3c649d35e04bd", 0xc6}, {&(0x7f0000000b40)="0799d44d9c24af81a6b7918ed7bd45c8a35ab2725014135e1e9ab3854129c8dd83fc3a19fcd24a2d0061c458f05b6ed6eaa825a63c62606db3f449e7eb0ef5843f27cbfae8c2c9bbe1dec79e6a5e6c9872ab5faf21aca85afc47cf30511094285c1bd82083dde534a589f526edb8777fb29a9ce4dcb9001d647283d2499b40e24d157a24e73a5553aa21707476d8805a87dd1173da9152429945671504cc1b4f92e6590bb04e4344f95592faf0f417bf043306040ebf26bc6266a9bc54c9588de81ad3a7df8726a80c2c6321257942444423131ed59004e6f0def66b40ae2df2a4ac7e2e0b5ec79a89bfab1371", 0xed}, {&(0x7f0000000c40)="a3b35518af6210079bc5347d560197d6d7c909c7b641cad37a9e2b58a7e12ed5e7c2c56af3ca944d72f5ddf1f1fc2f265ab61d422705d2b4d5666ecd5018bb34e4e85d1436ce11eedd20e48db76c9d957c4bd0029244dba7bd8f454805c195dbad5fc75f46de1b7ea41479ed48633aa49260328747fef6354c17c14a36b472887aee2c4439ab3b02f7785bc2f065bbc2fea5f1eeae61ad56f83e9b2f9e86bfc46d0d762d52addbf95888a450012f7a7c4344248eca972fbd81d7eeda28759c3a1f2b74ccff96c03cf3eaad9d911825378ac981f95b8ed9ce", 0xd8}], 0xa, &(0x7f0000000e00)=[@mark={{0x14, 0x1, 0x24, 0x10}}, @mark={{0x14, 0x1, 0x24, 0xe49}}, @mark={{0x14, 0x1, 0x24, 0x80000000}}, @mark={{0x14, 0x1, 0x24, 0x9}}], 0x60}, 0x20000804) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000f00)=@o_path={&(0x7f0000000ec0)='./file0\x00', 0x0, 0xaeb8f0be6c653ffb, r3}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000fc0)={{r2, 0xffffffffffffffff}, &(0x7f0000000f40), &(0x7f0000000f80)=r2}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000012c0)={0xffffffffffffffff, 0x58, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f0000001300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0xb, [@float={0xb, 0x0, 0x0, 0x10, 0x10}, @float={0xd, 0x0, 0x0, 0x10, 0xc}, @float={0xf, 0x0, 0x0, 0x10, 0xc}, @ptr={0x10, 0x0, 0x0, 0x2, 0x2}, @const={0x6, 0x0, 0x0, 0xa, 0x3}]}, {0x0, [0x61, 0x0, 0x5f, 0x5f, 0x61, 0x61, 0x5f, 0x0, 0x30]}}, &(0x7f0000001380)=""/224, 0x5f, 0xe0, 0x1, 0xff}, 0x28) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000015c0)={0x3, 0x29, &(0x7f0000001000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20cb}}, @map_fd={0x18, 0x2, 0x1, 0x0, r5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x1, 0xb, 0x0, 0xa, 0xfffffffffffffff4, 0xffffffffffffffff}, @map_val={0x18, 0x1, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x100}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001180)='GPL\x00', 0x8, 0x51, &(0x7f00000011c0)=""/81, 0x41000, 0x4, '\x00', r7, @sched_cls=0x2f, r8, 0x8, &(0x7f00000014c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000001500)={0x5, 0x10, 0x401, 0x5}, 0x10, 0x0, r2, 0x4, &(0x7f0000001540)=[r2, r2, r2, r2, r2, r2], &(0x7f0000001580)=[{0x0, 0x1, 0x5, 0x4}, {0x3, 0x3, 0x0, 0x5}, {0x0, 0x1, 0x5}, {0x0, 0x3, 0x1, 0x5}], 0x10, 0x88}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002900)={&(0x7f0000001680)="a6257ee10eae3f31827da856650eb890fe31ad25479d647ec3d5cada280af3c7ca3eb74d19437233c1aa4a40da59aaea9254f986e5fd81501cbe557054d93e9ddcc0057b4e0c44146df0f574f2948374d51824492b4c0b7cb3445891d4647c5031a98594ede1f76fe53b0c181d459eced14374a3b8fd9dc7109f21dcc696a246783fdfca0f3c8754cbcdf1ab54087b224a7eaf6cc8603cb637bac9f1666c8ec1fee6a26322bead10cc42dc5f6d10685ef10715ff2161ee4d85778b4d9d35efb968d42b12e1fc", &(0x7f0000001780)=""/162, &(0x7f0000001840)="8f1b23f3a0dc59cfb17a305b8f24b6933d6e589f09e969ab50bc4597bc3167dd4f3cebbb7269d9f5c61ee33dcde44db9752a8194736f834fc1f3d66daf3238f8316187734e6505ff3e93217ee51333c6dd6012df4d49f99e7c06aaad9fc028e97324a05c439e1ad16eff8e44f90adb0bd7cdf9179ad8407ca8d159597203252121e8537e8b5660007ffe0310adfd81bb692cf0ab876df8414da3e534067a9875284bbd0113d81ec27a7e6d8ecd2028ab4636897185e56b08f092b2245b2d261c", &(0x7f0000001900)="d5c1b60ccde63e70fe32ad9730a27d7b317f93c837258354f4a873e0a76492231bb38f71ceacf52f666f80db2a9d79ab752f441485710a73489bdea2c792cedd2efc307069074042fea22426ec637502e5d1c0875acfc245c6d9523913529e21fd1be5cd934e609c4e6bbdae5bddf155d2a963dccd1c257cb9d4d4470fb6028e04b84665c397823fc78878176e51be3b7bbb83c27698c0511e871b9e45733d2847bddd499a474d3a8c732b4a4445c84be842408057225aea9e9a4b21608b205d4d8517752280272b735ca768e7a837aff9a309376fafbf2f858e5553e7ca22bceedd349340deb122a90ad054c1801b138740ca263705ecb12e3818610305f1201cc67f6c510671e3cfe3b09e7af6a3d38295c7315bd92a52ddee272289c426f25049a3ddf38330ff08390005b40be1e354c539245eafa36515a17b98f8703c477db9a4e7cc830fd184e7bcbb685e3414566ddcfa7fa58e940ecc94cf7bf5de984d63802d50ba0c797c80a2449f7fe1601fe4be48ef52fb706990471d1b6b455047dabf62fd2e0b7201305f21e545a6bcf7d9e35847bf7d3ce1b1ef38a68a75b2dc57145374f0c81ce0433daedbb4ccdd3230278899578ce4f7bddb0899813084be511b3646750697b782e704968b0db5d0bd096737165795daa6959f9a4830aafe5fa8087503d03e1599c21c3047dc010938d6d31047895fc26a32bac8e6217856265a9b95379431aa39142338d0fe09baf406fb14225fcb55d308d1bf6349215ed8f6c7b159dc3a00da70e38bb5b4d179be42e52a9769650682d2762d00c9e2f62de4fb9edc1d323336ca27df2ff9aecd6224acd85f35342cb20ed8209e040ad60c7aa9e1bd158cc6bc63c572f8700f18e02bb852d40f0121f0614aa932a2fd13ae558cf4e58261dfe96c72ba9517bb7f8bee44d408a2530de0d226b3b323d4b827494c6087027bdf06d7db9b1c8c5a839cdf6f2337368ff5337c500179d5c9f917fdbbd6f9f4db4fb46b36e68bd7032d212de9526bf2bf6b8bcaf7bb991a126d1622ccfeb9561e1d52bd04f05984ab6581221fa03654efc5313708906e7024bfe781701a5e8115d3edb477ff913109ba97a7b1beef2133cbf65a75af582d4c8ed169297c3c4dd328fc3bf07af71343c568106677708962c9552e57adae72a3aeae5283c4dcba126fd7d793f649145123c1531c018b8e4b6a4b97cd2cd14f15744cce76b34a420417dd5089cfc372869f9d3dd5820b10f37aeedeed8a99ebc159bcbe1e3b83d4173b21f516568a15f7c24cd3b43c984a97035b8165e2f7dd94742473bbc7e4d9263bca9b3b84e7c879419422c8f2ee1b114873d653d07ab4dabd03ca302a2fb0b31097781bd0e3d9f5adb760ed0dd26a5d6c97d187a22cdb1fdded842b175ddef3f0cbacb03c625511eb506f6a8c7bf638cf0d8b638e650b60037ad496106952343203df13bc5c4ba354e6701bc8a74278d2aef64ef83015ef5bd6cded26c487d8b6b2fbf100bc0dfe099839a140d3d2287abe9bd538aba211a26e71856a47af9efc8b725f9f8aaf7cdb858163ca4d3b7c7da191a07a18c16a787d5ce95396bc38857f6fcf9d2bda09097b47e398131697d720ae10ec18e5d05f9665ef2e5f4611ceebd26aa33f6a647f9ca2e8b6a5e8da9a0d9823171f6d0c24a647719059cb7dcdcd826194dca6aaf799d14c1afd1806d94aa3bcda88f19e85bb3d0386087be2cdac39494c408acdbbe9bb1d043a30d2a371e2214d72e0eda4034455d38f344947d8098c1cb9e75babcc325933bab1ecd4c3f15f6360360e39349dcff28ff7d63ea7e8277f1bc08efde2e9f7cd46f94767af54e18d912545ba52a14715bd82922d3de5dcd9d033431189bf20591884f36480aab68a1acf7b152c65375a96f1f07b37c38c2ebd560892c48d12bcbf3774cf339302ce10ae6e635df69bc14b620f6931189132ab217c021f2e1bd874c9872fe0f41e28cb7769db73a5c320e6e73f9313102907ff5cab396ffddc60b7c21066fd427f1815e21912d21f66c470b858b172a18f6d2b7090cd78c349fc1fa536c9649aae32e3f11af6c61084965c0230e329d372804c0f913cc390c00f97fcf6d1ab99c3e23701e3897908f7a0d8526cf4998838ac6369a33977b781ee1d2737a4c93dec84f94e5c7f1e87fa3d0de1edb770ff76472cda78a25bfd90be0ea03f4a15fab8a234f67d91c71213277ef909dfdfcb24c56787d2fc1b40af197f1aee2afec48708b4ef113095b4d77e380c75be1030e718df2cbacc8596f1b351cec1fd069b52f2391d5982675b9e7c0ff46a78af474f5e1ab30355d378be4304c434be5f7f11c1479b7c53cf0c55e0604d7f3a2ad1f4db36c981011414e696f20e61fd2fe949d4aa10fe19aaf567240f56be9bd95ce20ac892bd9e9336e9b400ec35fa43121ba72f96e90e2a6216dfb9582bb5383438da0dedfb963da9a897adf4da50923ac08b661d6f28a1b3bf2056a8cae1a3163d024c9b81802b62be9c89b3ec798cbda0581a6f8e4a80e848dab99bf404272ad2c82aa346f6506ba1f75614ba375a2cdaff39cb5f34e05f849839f06deb835e47f92c01b2674de4174d58509d7bc2011996a5542bd64171133f4dc961c6348be141f00f9add62eee8923024e138b07094474fed65ef69548981aa270d68e52e1b6db2c81b3c6c5e28e475575c19cc91d4e1845f6e56f71a8e7bc596f172a33c58e1f48bad0513f0666e6453b100e5e05c0faab1dfae664c6f7c88e28998c1bb18072bb2a3c3a7bdb2265c8426f22fdb2af3b936f51b942ff7351610556613d444c7c9ab98083c453a8ba841870ba9565c035276c96f3c00c98f7eec88ed61bc42bfe71157df257e1377e2660fc724232f53e466ae549f92272e55e2655f1b1b2acbc9ab3c070dcae5677fef64599fd65cb5ba45990c06d401fef986f8e40bccac270eca0723c5a16e1c942fc2198546407efa0f8b2c6f4485f09fc4443603faad7c00498da28dc25f3066846e2a04200fda904d8eb9655c2cf6731edb513826b7c121c890c0edfa139721e97122639ed04f64305ae24f8086a6de7e363be4f0563b68575c8a96a6340e96b3c0f0372a450dd105bc43baeb6f9e7bd911c230ccf93b3b657d644558ffc14b49df903313ad522585350a1e4639c11bc6fcd6397f3a44a7bc8cc9935372fbf94bceb5e624958c6345ff681592259bd8287bb1dd9d3293cdd378de842297bc9ddfeab7d7ab91ecd0e52b02d58da223cda102e924062df7e5a204428a8946271b8adca87237c25962b2b9676923a99ebfaba49c8dd7b06aa3b6dbd7b5af6caff2d3d78b1ecb5712447ef3a9d784c1c5c55f10652fc2488c1a7c8fb78e2ee10fa38c3ed0f4a452c8eb8e930e8ad59d19cc5b899555d6e9397ed643de240654820b2d55367d1226f08c81fc711f71924c888fd5f580aa97fc511697a7c766cedef67bf9f93dfd86fc8f942d9dfba9e581d7f77af47b186c361c6be21f31a37d9fc25c12c232c5144929a054e7b9ced9a9e859b1c5bf4f815f1a40c1a169472aae1877e0c8680d60bea3151383e422ce3892eabe72f23e068918104b12587b008aee8a2861913aaddc44ac81df2af49f1f9e2778ab73efb2bc9e74a9d3bf87b4ffa7f49331c54efae62edbbd997181be5d3871f1ef7cb7fe8c05fabaf6aca4af52df46b74ef3eada02e06d2618d87f3eea9b7ac13947608b3e239c5d1827eafba32cd42634895f162cf3c8d02f49b55d36f109eb59eb1f6f1b732896a0d8703c1c0930b4296cb28ca47f18e249b326054e09031261022a3934bb93a5c1128e8d277b4aa95b3bc029920cdc4207ec4d576ea23ab2fdf3eb7987451d36ba605ada4c0645227e158af3fc83aa25477c5e9af0bd9ead4ae8ea863611ba6141e1cc65fb935a7c14638f9ee58f74231122efee092d4fb3c4b9be49c915ffa0a929183065eb52daf59d374cd78fd45306fec7197b64004c592d8b76e942c210c7372ab5eb687db7acbe2141d741d37ec819f949cfc5a4cacdb0ff93a1a3baa451ece47db7a80626d714124362d10562cf88d23f877a5bf794ec257da7d6594baa3a6f3bdbca853298e4d84c5b244f9e32a6ca0ec9442fbe4b3bb656fbcff70a5ab88fdd78c1ceb15e90ae79d1cd2c8fffc4810efcc8aecd42001c1c305b5bef98f81fd5f822e08f302c5a3c7eb2ae3d7d46d35453868cafd91e844d430e9c93d135cd5cfafae00ba7a146b36516d92bc18ffd74a7a790db7755ffc472d3c6894a4ed0e0a51e13d42b5c0fdb13b80e2b81b37418ed8b694ffcbffa8cf0fc271beb77f0cee5842748f0c240bbd85d439d9b530f99085d6647560e096d684372f385a97b67dcd876c27f1f42d59f8a96aac99511d39e44194376fb3f815b170275e81044a86146a56d33da11be36b7b63d8873bb1c0fa2677819161a9b5b721d18bb4b885c2e12a3bc89cf9902c2545838769fd98eda034331a5879695ebcfce225eb95ac9b5bed8608399369d84d78c917cdc76ed15e9b2bd2e158f3a7fcc88223ca473d4ed427ffcc02ddb1ffc9d8173c718360a7172e319d791b799601a10c7646742778028adc1383834b1400cdfcbdd8693044e03e63af6c61161268eac7a0431cc1a7dd85cb9472ae1a3448ab60f3c71541feaa93074d755964396a75ed03d10419b943734c48bbde88c99cc3e2e0838ce5e702037243bdb3cc701f594fdfdf62e5ca04d7fe55de00206f01368ba6fe3436c257b86c1ab69a578e65aebd88c96fb0d67f8c02ea6069a2510cf3b1397d8fe4dd5b1f96a26f223dbd436576067a1a42008627c5c155062f12b30c62416836404c02e5ffcea1545824484641f70a054c4f658baefefc7c86ed6bf4e973b58022a8e5a89a511822cd7413f7bdd7e605a2e961c1089d24058f10c842e58ab0ee4fb4e483a14e8e6ab83f656e82cad375312d5f7a57cfeb0dd13beafb9426d2e760cbcb0e6f8fdef8e3080381739846c640cc51cb545cba53fe32f531eac3e8640c8e22ca59fb9644611ff9f7a4e085c474c41cb3861a0319214f645e4db161164942121e70ee20f0b2b9b36600f64d594c959512bdec6828fa2ddda21568dfa6ad5033029f73a5ca574d9b79db30940c4e98a384fb11eba44b930f5856d8b00afe898d048bdeda0938a2138eb268b87a6e4d1fcf9e92d66adfc3817d4f2b3773bac7d6eaad26b1fbecb359d244cce92ea41dc37f0de1c2ceae40cdb2f2eb58174f209109b31ea2f482485d93436a78000647034c7bc802341638ef77c04513a7d69d0fd9529a0ecdbb4642a9ceaa3336a120df205c3e382e86dd74f8e5fcb87c52e1518284b049445c9e38cd218fcc8f72bca94116991338d13070cca9316fb5a79f677d9e35a5ae0beb0b7765a50b15a2d0b612866cd958443ae801242673f66b8bf25e410f258caf22f060c48435988e5bccfe3204616c04b387a023d96f7dae2cd408c22a4d8e3b6318a5425875915e8ad60e971211c00e9ff8fc6da245d5faf92bbad2607b4fedb608ec5c37dcd9c4420cd94d37bd62d2d576067f35e5ae61604092135c5692eaff2cd15d1e8e2d3dbfafd5407b36d25afde9d57933012fe0fbc62f89c48c2a4d13ef8b4bbc5b08fdbebca3f4138845559f4c1edcc0ea6cdd5156a9feeaea3fe169ae658e4a6f55b85cc4d5aab7a02de06e52b4eb36d08382b406deeefd928042df23c6ffeff204cbc86d0071712cd031b8831230e70fff28686533a22ecbe0ace5283ea48f47029f0960601ab23b34cec42de1021", 0x2, r6, 0x4}, 0x38) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xff) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000002940)={'sit0\x00', @random="c7e4bc13094f"}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000002980)=r2, 0x4) recvmsg(r9, &(0x7f0000002c00)={&(0x7f00000029c0)=@isdn, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002a40)}, {&(0x7f0000002a80)=""/64, 0x40}], 0x2, &(0x7f0000002b00)=""/232, 0xe8}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002e00)={&(0x7f0000002c40)="23f58e6359e2fe667b5160", &(0x7f0000002c80)=""/251, &(0x7f0000002d80)="1417568c7bd5c6c46540bc", &(0x7f0000002dc0)="ac33882de2cc0f7691dfe77854b58a9fd20f54cc555ba0372d6ed90b5be1a1d8f47620c5ca39cd", 0x0, r2, 0x4}, 0x38) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002e40)={r5, 0xffffffffffffffff}, 0x4) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000003200)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0x5, '\x00', r7, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003340)={0x18, 0x36, &(0x7f0000002e80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@map_idx={0x18, 0x7, 0x5, 0x0, 0x7}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffff}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r10}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}, @call={0x85, 0x0, 0x0, 0x59}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x66}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000003040)='syzkaller\x00', 0x7, 0xf9, &(0x7f0000003080)=""/249, 0x40f00, 0x40, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000003180)={0x5, 0x3}, 0x8, 0x10, &(0x7f00000031c0)={0x2, 0x4, 0x80000001, 0xb0}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003280)=[r6, r5, r2, r5, r2, r5, 0xffffffffffffffff, r5, r11], &(0x7f00000032c0)=[{0x3, 0x4, 0x5}, {0x1, 0x4, 0x7, 0x3}, {0x2, 0x3, 0x7, 0x6}, {0x0, 0x4, 0x3, 0x6}, {0x2, 0x1, 0xd, 0x8}, {0x1, 0x1, 0x3, 0xc}, {0x3, 0x3, 0x5, 0xb}], 0x10, 0x4}, 0x94) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000003480)={0x0, 0x3, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}, @local, @random="c990394e371c"]}) 1.822965532s ago: executing program 1 (id=1126): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x6, 0x7, 0x9, 0x34908, r0, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x100001, 0x0, 0xb}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x6, 0x7, 0x9, 0x34908, r0, 0x8001, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x100001, 0x0, 0xb}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x401}, 0x48) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) close(r3) (async) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r4) perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0xc8, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000580)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x3, {0x4e22}}, 0x10, &(0x7f0000000880)=[{&(0x7f0000000280)="18d224bb83fe7182e1af930c5b666560be42c48910aa94d88a90f9bd535b50c5739669bf60438f6b5979bafd7fd38ba91e1f39cc5c16c8e333a039de6dcb4f92c08990af8c0f2da0e370337a91c1ede35d31bc332701f6627f2ceb44a149783654463d4f3db154d7d2d22a05e2953dbfb939e3285b731f578a15bed87663", 0x7e}, {&(0x7f0000000300)="703263dc0d182367fcee4b5a18b327a6f6967bf577883f2a6fe8ab39572fe50448bbb2652d1aa72a3b361776da9607a507", 0x31}, {&(0x7f0000000340)="1458dc52ab1b05b95ea24ceeef810dabe1b41c817402d0f5834cd87f72e58d20d7845f16a24e60f4708175afd139783acba6de583e41716bf349850e4b99d5cf51256b087b9fc58fbc67e4a32fa0d2f59c163b46b79d973dfe6f82c42f8b7e37fae46c7c8fcce479764ad8d15603a2cb8561ef78def17bbe8610d48b353a860b1737d3cb244a712fab0833b43c1990d7ad13f9700f8bfabdefbcdaff4616d231b0b9bbf83de3f51b183043e72ded23aa74f3348cbd3c39e3720348", 0xbb}, {&(0x7f0000000680)="ba984ccec774690849faec4b161b6c2e192fb2bd8ba761cd12bf8a22ef69ff552c60b1e4ff343779d228c42be4a3d93a3ca1f0bd81d88e1c5543d4950a244f54798b4b1f727b4cd5f4d399cb4a4da2c88fdd96a4cc83ab4ce05fb742b3078a6869c1ed1c0cbb658843d3246d6c6b5565e515f8cf5fb4b5df17bfd4cba28e8711a787ab03d6ec20cba3b38f093166b8f76c0f6f41da00872d1409d57986211a7cebda5465da6b3d1ba4d33c8c11eecbe7ff55ca6c62d963109f7cffa8e5da7677607d0b5882", 0xc5}, {&(0x7f0000000400)="80f11df95c6d919eaf8d454384c20bc0dde8c338000a362d", 0x18}, {&(0x7f0000000780)="596120d97fc136066ed5ad24019ad1a2339a6a8c4a3e5c8079ee85acb7fdcd3f4d7ec5857a9095343777de9ae826fe28b728412e66871d85956a3654398b2ff896f02ce0403bde0f1ce378faaee13c8e51c87067b20a9315a88916600d613d97533cadc4d3be9fbc0bea50629e922be023f144a552b7891058858330cb2302fcee2fe24283c34421fc73233aee4577da108409a9b0e35c864c146301d05a5c9d37f9cf9d61186fefbacfea493977d5a2532d112338417d4a96af399174b381674c94861c8ce6", 0xc6}], 0x6, &(0x7f0000000900)="76a32828cc8f71e74e6d0d10271f140c84d35908d7da29820528c40510fd7457b613eeb22b24eab1c0076684733aa308a807666e00b3b04c0062d04f9a4fa8db2faa0922610e029f18be71bdc0a689320539a23994b50faf2a3770c3b4a6594a45894e82832f2ec6", 0x68, 0x20000001}, 0x4000000) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.822187942s ago: executing program 2 (id=1127): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) 1.809935313s ago: executing program 4 (id=1128): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) close(r1) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00'}, 0x10) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r4, 0x40047451, &(0x7f0000000180)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x2d, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe800000200065", 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x30) 1.745058528s ago: executing program 2 (id=1129): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa6}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000200)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x30000000}, 0x94) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2140, 0xc8, 0xfffffffe, 0x0, 0x7fffffff, 0x800008}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x9) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xffc0) perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x80, 0x9, 0x0, 0x4, 0x2, 0x0, 0x7, 0x94045, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7c2e, 0x0, @perf_bp={&(0x7f0000000540), 0x6}, 0xd0a, 0x3, 0x1, 0x0, 0x5, 0x9, 0x6, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x8) (async) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x24}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async, rerun: 32) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='mm_page_alloc\x00'}, 0x18) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000004c0)={0x3, 0x4, 0x4, 0xa, 0x0, r5, 0x6, '\x00', 0x0, r8, 0x1, 0x7, 0x5}, 0x50) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) r9 = openat$cgroup_int(r7, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) (async, rerun: 64) openat$cgroup_procs(r7, 0x0, 0x2, 0x0) (rerun: 64) write$cgroup_int(r9, &(0x7f0000000100), 0x12) (async) syz_clone(0x62005000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0xbf8, '\x00', r4, 0xffffffffffffffff, 0x1, 0x3, 0x3}, 0x50) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea038800fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 1.630700778s ago: executing program 3 (id=1130): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32], 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x12}, 0x94) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000001900000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="2b380f73364c762aefb42032671295c50af77eb4b26e00772efcf82f011e555b1f79aa838c061e3596980bfdee42dbc9ccd50cb7a6cc9abcc983cb04ab4877d0c04063e69a99c491180179811300ba5772f6d224adbf1e9c9c712ea01c273d5af1a8406e4c141cec26ab385ded8070e866b05d874675c1b0530a666bb9d8ae2fb80d1c07f93cb073cf3705ad42e9438b9753d110fa3365a6c797d6f2b680207deaa2f1f682b8b6fc9938801638a2870b72f7dc30", @ANYRESDEC=r3, @ANYRES16=r2, @ANYBLOB="eebb19f9e2d23ae78b8599501ae0"], 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000ff5f1281685761e06d8d5028364658ccee6522aec5348cbc09c62c74b951907c40a1889f9f22532dddbe23bd46102ed32c63180d87f2a4055bba1090b7561c61bd26d94ee8d280016ead27faca1b3a9c94b8a5fa603e478643844653851194f8f5c437c73062116de58cbc663c442291c708bf118660dc8b395d4fe2d1b5fc26582d81de6cb2eb7055e83701eb5a0aa8eef3a3271d5892efc2bf7926e7f076dc5ace209034609e04dd73f97989bb1e3fbde987f73886b99e0a6bcf43c01ae053967a79e9ae2b66d670e3af2ef1260d4b", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000300)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r9 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/18], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="06000000040000003ff400000900000000000000503c3b0062bf59f0c2ddb1542f4ff662c71f5075a99624fb083c5743ba0600000066101403c09443ae15b592d2916c0d81cd4ac9d573ff58578a3fe25295b4711f3d82bd9e026d85c30371c536edb384945e1027ab166c232765dbb4e4b8f964846f4ab881484dbd20665fb146eca6dcad7beaa47e66577c01ccfe745347b4d86bb19114d5", @ANYRESOCT=0x0, @ANYBLOB="07000000000000000000000000e171d38c336b9f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000000000000000e2ff00"/22], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r11, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000080)=ANY=[@ANYRESDEC=r9, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r11], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.629870408s ago: executing program 2 (id=1131): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00ffffffff000000000000000000e80000000000e3c8fdf126c379b4e92cb1ab55d4a627f8a12d150e3a1f988f9a9cb4", @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb6, 0xb6, 0xc, [@union={0x4, 0x5, 0x0, 0x5, 0x1, 0xfe, [{0x5, 0x2, 0x940}, {0xf, 0x80cd, 0x7f}, {0x7, 0x1, 0x81}, {0x4, 0x5, 0x90}, {0x3, 0x2, 0x85be}]}, @float={0x3, 0x0, 0x0, 0x10, 0x10}, @const={0xb, 0x0, 0x0, 0xa, 0x4}, @datasec={0xd, 0x6, 0x0, 0xf, 0x2, [{0x1, 0x9850, 0x79e5}, {0x5, 0x3, 0x3}, {0x4, 0x8, 0x9}, {0x3, 0xffffffc0, 0x1}, {0x1, 0x3ff, 0x9}, {0x3, 0x8, 0x2}], 'od'}]}, {0x0, [0x5f, 0x4ed32a996cbee7f9, 0x30, 0x61, 0x0, 0x61, 0x30, 0x0, 0x0, 0x5f]}}, &(0x7f0000000540)=""/249, 0xdc, 0xf9, 0x1, 0x4}, 0x28) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000021001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0, 0x8}, 0x512b, 0x5, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0xa, 0x8, 0x1, 0x40, 0x42}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000140), 0x1003, r1}, 0x38) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r2, &(0x7f00000000c0)}, 0x20) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0x12, 0x300, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x300, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2000000}, 0x28) 1.182962174s ago: executing program 3 (id=1132): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05000000060000000800000004"], 0x50) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x200c00, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000280)={'wlan1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180200000700000000000000fa7f0000850000007500000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c77aa"], 0xfdef) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) r6 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008140)={&(0x7f0000008000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @union]}, {0x0, [0x71]}}, 0x0, 0x37}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0xfdef) 1.149375387s ago: executing program 4 (id=1133): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1, 0x0, 0x0, 0x1700}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) 1.047912175s ago: executing program 2 (id=1134): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x58, &(0x7f0000000040)}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000181200", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r3, &(0x7f00000000c0), 0x12) recvmsg$unix(r3, &(0x7f0000000600)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000340)=""/171, 0xab}, {&(0x7f0000000400)=""/68, 0x44}, {&(0x7f0000000480)=""/97, 0x61}, {&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000500)=""/110, 0x6e}], 0x5, &(0x7f00000007c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc0}, 0x10020) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r4}, 0x10) 806.372685ms ago: executing program 4 (id=1135): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x32, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7fffffff, 0x337f1c14}, 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000002200)=""/4110, 0x30, 0x100e, 0x1}, 0x28) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/20], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3, 0x0, 0x80400000}, 0x18) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000380)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0500000000080000080000000800000000000000", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000af39a0d4bfaa6cd1009aaa305799f1ef9c5a83ccc724af32d12f85942d76a2c0b219a6c7713d640ff643022422538e0e31530ace336c343adfb35038863131f1829dbd8963b979075b76da943"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x6, 0xd, &(0x7f00000007c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRESDEC=r0, @ANYRES32=0x1, @ANYBLOB="000000000000f2ffffffffffffff000000000000", @ANYRES32, @ANYRES32, @ANYRESOCT=r6], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) 564.449424ms ago: executing program 1 (id=1136): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b70300000000002085000000"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x62a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f00000004c0), 0x8}, 0x110c40, 0x0, 0x0, 0x1, 0x0, 0x101, 0x0, 0x0, 0x100001}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000180), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="2b63707520b19b70c902d1bf63c3ae1839a6c231af043ef1c1a56d123c951bbd0a1f440fe1d94f821d1de9198e52fcc1150f9d120a583c4fd105d459"], 0x5) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000030000000400000002"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x20000000000000fe, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESHEX=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x1f8c8, 0xc8, 0x0, 0x3, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0xffffffffffffffff, 0x101, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1e0000008e410000050000000200000000080400", @ANYRES32=r5, @ANYBLOB="020000000004000200"/20, @ANYRES32=0x0, @ANYBLOB="0200000003000000010000000300"/28], 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r9}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r10}, 0x18) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) write$cgroup_subtree(r3, &(0x7f0000000a00)=ANY=[@ANYBLOB='-cpu'], 0x5) r12 = openat$cgroup_type(r1, &(0x7f0000000040), 0x2, 0x0) write$cgroup_type(r12, &(0x7f0000000080), 0x9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f2f, 0xac, 0x0, &(0x7f0000000680)="9f44948721919580684010a486fcd9b32763a24b3e271d60cb95d35408c1173c771355f26c5680e7a446469f208d10794877eb22fa715d17dc329151dba8108f8278ff01cc1bc1b44fb374e9fec42d83783b7f540c614e2f09059376b87bb68fc850e1fd02f3e99ea5308358616b6aaed56aa1302c203a7519d608a0ecb8fcf4a1bfd061e6c3cf1216cfba17c5fd8e7681db816e7146138e0f14c1e9f3e8678970c3bd524e4bdf1cda86fe5b", 0x0, 0x241, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x3}, 0x50) 546.480436ms ago: executing program 4 (id=1137): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000680)=ANY=[@ANYBLOB="85000000020000009500001401000000bf24459e964bafe9813119d54d6fe3cd17c7322a5a12f0"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xd98b}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0xf}, @map_idx={0x18, 0x4, 0x5, 0x0, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, &(0x7f0000000080), 0x41000, 0x18, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x3, 0x8, 0x1}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)=[{0x3, 0x2, 0x6}], 0x10, 0x9}, 0x94) 544.595426ms ago: executing program 4 (id=1138): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r0}, 0x18) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_subtree(r2, 0x0, 0xfe33) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="0500000000000000711000000200000085000000050000009500000000090000000000000000000018761e77c2d5e60a72b0151e799b10675338db067fbec287b078257cd4bb63925c7066b4e616a0b846cf26851514d8dce13537ae7078d88e7236f96d69102fb7c85a0ad27aa1c0aea920ea2031a7e6112f410f20564b3b75dc5837feb555c309ce93bf4cba50b984100d9f6ff38ee7fa891fb5bcb24bc0baa1f8f20e57b0e748a460a205723725d0d57168209d35bb30f3d43616bfc71b625b578c1704a5d34d22086d9b9c3199829af86201ec1ff7c883734a7e8638d47a1341fc49d07f4cd13ee000267104a5dfcca86f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r3, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000015c0)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x67) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000500) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[], 0x0, 0x4e}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000b80)=ANY=[@ANYBLOB="9feb01005ffc"], 0x0, 0xfc5f}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) 318.783444ms ago: executing program 1 (id=1139): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x103, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000080)) 171.471236ms ago: executing program 1 (id=1140): perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x20, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x80000401, 0x200, 0x0, 0x90a, 0x0, 0x100}, 0x0, 0xffefffffffffffdf, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x200040c4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1e000000fb000000f0ffffff3e00000025000200", @ANYRES32, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0400000002000000040000000d000000000000000000000000000000d3bd36879906cd3d84d0802ac145e742c9719e6b686730fae9698899a4cb5cb626f3d70cc80700000000000000219d6ba7571afab6de7d3e719ac0352f24cbede13facec6cea97c87f761b35ffda1554d81c1039f47654f80124381eb240676418bac380ef"], 0x50) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x2, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r2, 0x40047452, &(0x7f0000000180)) 0s ago: executing program 4 (id=1141): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="b4050000fdff7f006110580000000000c60000000000000095000000000000009f33ef60916e6e713f1eeb0b725ad99b817fd98cd8073a46b08b94214d816f770600dcca55f21f3ca9e822d182054d54d53cd2b6db714e4beb4147000001000000008f2b9000f22425e4097ed62cbc891061017cfa6f6148a1c1e43f00001bde60beac671e8e8fdecb03588aa623fa71f31bf0f871ab5c2ff88afc60027f4e5b5271ed58e835cf0d0000000098b51fe68db8d9dbe87dcff414ed000000000000000000000000000000000000000000000000000000b347abe6352a080f8140e5fd10747b6ecdb3542646bf636e3d6e700e5b0500000000000000eb9e1403e6c8f7a187eaf60f3a17f0f046a307a403c19d9829c90bd2114252581567acae715cbe1b57d5cda432c5b910400623d24195405f2e76ccb7b37b41215c184e731fb1"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r4, r3, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) sendmsg$inet(r2, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x0) (fail_nth: 9) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.108' (ED25519) to the list of known hosts. [ 21.053910][ T30] audit: type=1400 audit(1753865250.977:64): avc: denied { mounton } for pid=273 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.055448][ T273] cgroup: Unknown subsys name 'net' [ 21.076647][ T30] audit: type=1400 audit(1753865250.977:65): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.103904][ T30] audit: type=1400 audit(1753865251.007:66): avc: denied { unmount } for pid=273 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.104144][ T273] cgroup: Unknown subsys name 'devices' [ 21.276851][ T273] cgroup: Unknown subsys name 'hugetlb' [ 21.282587][ T273] cgroup: Unknown subsys name 'rlimit' [ 21.425106][ T30] audit: type=1400 audit(1753865251.357:67): avc: denied { setattr } for pid=273 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.448363][ T30] audit: type=1400 audit(1753865251.357:68): avc: denied { mounton } for pid=273 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.453087][ T275] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.473596][ T30] audit: type=1400 audit(1753865251.357:69): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.505068][ T30] audit: type=1400 audit(1753865251.407:70): avc: denied { relabelto } for pid=275 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.505790][ T273] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.530731][ T30] audit: type=1400 audit(1753865251.407:71): avc: denied { write } for pid=275 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.564883][ T30] audit: type=1400 audit(1753865251.437:72): avc: denied { read } for pid=273 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.590458][ T30] audit: type=1400 audit(1753865251.437:73): avc: denied { open } for pid=273 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.481224][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.488326][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.495978][ T281] device bridge_slave_0 entered promiscuous mode [ 22.504363][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.511462][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.519061][ T281] device bridge_slave_1 entered promiscuous mode [ 22.648497][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.655697][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.663044][ T283] device bridge_slave_0 entered promiscuous mode [ 22.669815][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.676885][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.684331][ T285] device bridge_slave_0 entered promiscuous mode [ 22.692596][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.699752][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.707187][ T285] device bridge_slave_1 entered promiscuous mode [ 22.718240][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.725330][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.732778][ T283] device bridge_slave_1 entered promiscuous mode [ 22.765405][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.772554][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.780286][ T282] device bridge_slave_0 entered promiscuous mode [ 22.787209][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.794259][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.801784][ T282] device bridge_slave_1 entered promiscuous mode [ 22.835604][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.842656][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.850097][ T284] device bridge_slave_0 entered promiscuous mode [ 22.856984][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.864026][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.871518][ T284] device bridge_slave_1 entered promiscuous mode [ 22.981796][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.988879][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.996229][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.003257][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.070763][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.077857][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.085163][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.092194][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.107458][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.114546][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.121836][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.128890][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.151203][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.158293][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.165601][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.172636][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.194091][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.201315][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.208670][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.215765][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.235130][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.243791][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.252636][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.259879][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.268065][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.275420][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.282834][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.290313][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.297608][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.305012][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.313406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.320943][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.331702][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.357113][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.365368][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.374677][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.382870][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.389929][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.416266][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.426441][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.433952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.442475][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.449661][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.457541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.465950][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.472979][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.480513][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.488771][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.495833][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.503320][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.511576][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.518630][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.526135][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.534435][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.541510][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.563486][ T281] device veth0_vlan entered promiscuous mode [ 23.577025][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.584851][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.592371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.600965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.609544][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.617778][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.625852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.633679][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.641753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.649892][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.658056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.666231][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.674140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.682435][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.690619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.698832][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.706858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.714464][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.727494][ T281] device veth1_macvtap entered promiscuous mode [ 23.735511][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.743738][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.751769][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.760164][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.768704][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.789315][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.797930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.806454][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.813480][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.821129][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.830080][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.838559][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.845625][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.853007][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.861315][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.869627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.877944][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.886303][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.894356][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.918183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.926659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.934967][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.942386][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.950128][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.958483][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.972650][ T282] device veth0_vlan entered promiscuous mode [ 23.986472][ T281] request_module fs-gadgetfs succeeded, but still no fs? [ 23.987227][ T284] device veth0_vlan entered promiscuous mode [ 24.000388][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.009299][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.018010][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.026652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.035212][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.043107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.051339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.059735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.068254][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.075943][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.087103][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.095371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.107887][ T283] device veth0_vlan entered promiscuous mode [ 24.115874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.123996][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.132318][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.139978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.152860][ T285] device veth0_vlan entered promiscuous mode [ 24.175486][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.183870][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.192287][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.201950][ T284] device veth1_macvtap entered promiscuous mode [ 24.209950][ T282] device veth1_macvtap entered promiscuous mode [ 24.223053][ T285] device veth1_macvtap entered promiscuous mode [ 24.236903][ T283] device veth1_macvtap entered promiscuous mode [ 24.245541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.254241][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.262260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.270528][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.278650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.287286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.314004][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.322532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.331213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.339717][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.348329][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.358030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.366865][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.375403][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.383952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.393633][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.402560][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.411161][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.444793][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.453151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.475092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.483540][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.635681][ C1] hrtimer: interrupt took 26178 ns [ 25.174929][ T359] device syzkaller0 entered promiscuous mode [ 25.487359][ T357] syz.0.1 (357) used greatest stack depth: 22592 bytes left [ 26.360308][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 26.360325][ T30] audit: type=1400 audit(1753865256.287:110): avc: denied { write } for pid=382 comm="syz.4.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.325022][ T30] audit: type=1400 audit(1753865257.257:111): avc: denied { relabelfrom } for pid=405 comm="syz.4.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.433169][ T30] audit: type=1400 audit(1753865257.257:112): avc: denied { relabelto } for pid=405 comm="syz.4.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 27.703837][ T404] device syzkaller0 entered promiscuous mode [ 28.613123][ T30] audit: type=1400 audit(1753865258.537:113): avc: denied { read } for pid=427 comm="syz.4.29" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.864312][ T433] device veth0_vlan left promiscuous mode [ 28.885266][ T433] device veth0_vlan entered promiscuous mode [ 29.027260][ T30] audit: type=1400 audit(1753865258.957:114): avc: denied { create } for pid=444 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 29.411664][ T456] device veth0_vlan left promiscuous mode [ 29.484909][ T456] device veth0_vlan entered promiscuous mode [ 30.614506][ C1] sched: RT throttling activated [ 30.737301][ T30] audit: type=1400 audit(1753865260.667:115): avc: denied { write } for pid=465 comm="syz.4.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.826424][ T30] audit: type=1400 audit(1753865260.727:116): avc: denied { create } for pid=465 comm="syz.4.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 34.609099][ T30] audit: type=1400 audit(1753865264.537:117): avc: denied { read } for pid=485 comm="syz.4.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 34.634438][ T30] audit: type=1400 audit(1753865264.557:118): avc: denied { create } for pid=485 comm="syz.4.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.543094][ T501] device sit0 entered promiscuous mode [ 36.645203][ T510] device syzkaller0 entered promiscuous mode [ 37.084249][ T30] audit: type=1400 audit(1753865267.007:119): avc: denied { create } for pid=527 comm="syz.4.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 37.310619][ T30] audit: type=1400 audit(1753865267.177:120): avc: denied { cpu } for pid=533 comm="syz.1.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 37.867107][ T30] audit: type=1400 audit(1753865267.797:121): avc: denied { create } for pid=548 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 37.976099][ T30] audit: type=1400 audit(1753865267.827:122): avc: denied { ioctl } for pid=544 comm="syz.0.61" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 38.891670][ T571] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 38.904896][ T571] dvmrp1: linktype set to 805 [ 39.132941][ T580] device sit0 entered promiscuous mode [ 40.202489][ T613] device sit0 entered promiscuous mode [ 40.646911][ T626] ÿÿÿÿÿÿ: renamed from vlan1 [ 41.967047][ T30] audit: type=1400 audit(1753865271.897:123): avc: denied { create } for pid=678 comm="syz.4.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 42.385632][ T30] audit: type=1400 audit(1753865272.317:124): avc: denied { create } for pid=698 comm="syz.4.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 43.541652][ T741] device veth1_macvtap left promiscuous mode [ 43.578943][ T741] device macsec0 entered promiscuous mode [ 47.104748][ T848] device veth0_vlan left promiscuous mode [ 47.188479][ T848] device veth0_vlan entered promiscuous mode [ 47.325950][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.346703][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.421436][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.650015][ T863] device sit0 entered promiscuous mode [ 48.114876][ T880] device sit0 left promiscuous mode [ 49.472826][ T936] device veth1_macvtap left promiscuous mode [ 49.552525][ T944] syz.3.180[944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.552602][ T944] syz.3.180[944] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 49.665978][ T949] tun0: tun_chr_ioctl cmd 1074025681 [ 51.240496][ T1009] device lo entered promiscuous mode [ 51.565193][ T30] audit: type=1400 audit(1753865281.497:125): avc: denied { create } for pid=1021 comm="syz.4.207" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 51.685321][ T1024] device pim6reg1 entered promiscuous mode [ 52.102804][ T1037] device pim6reg1 entered promiscuous mode [ 52.292871][ T1044] device veth0_vlan left promiscuous mode [ 52.321893][ T1044] device veth0_vlan entered promiscuous mode [ 52.393433][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 52.412122][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 52.421492][ T415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 52.883552][ T1074] device pim6reg1 entered promiscuous mode [ 52.961868][ T1078] device pim6reg1 entered promiscuous mode [ 53.328160][ T30] audit: type=1400 audit(1753865283.257:126): avc: denied { create } for pid=1099 comm="syz.3.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 53.377506][ T1100] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.384821][ T1100] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.660484][ T30] audit: type=1400 audit(1753865283.587:127): avc: denied { create } for pid=1108 comm="syz.2.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 53.738558][ T1112] device syzkaller0 entered promiscuous mode [ 55.959454][ T30] audit: type=1400 audit(1753865285.887:128): avc: denied { ioctl } for pid=1194 comm="syz.4.261" path="socket:[19010]" dev="sockfs" ino=19010 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 56.221663][ T1199] device pim6reg1 entered promiscuous mode [ 56.756426][ T30] audit: type=1400 audit(1753865286.687:129): avc: denied { create } for pid=1222 comm="syz.3.270" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 56.881568][ T1225] device pim6reg1 entered promiscuous mode [ 56.984592][ T1231] device wg2 entered promiscuous mode [ 57.646127][ T1237] device pim6reg1 entered promiscuous mode [ 58.893209][ T17] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 59.625489][ T1312] device pim6reg1 entered promiscuous mode [ 60.865803][ T1358] ------------[ cut here ]------------ [ 60.904746][ T1358] trace type BPF program uses run-time allocation [ 60.911364][ T1358] WARNING: CPU: 1 PID: 1358 at kernel/bpf/verifier.c:11718 check_map_prog_compatibility+0x6cd/0x870 [ 61.055607][ T1358] Modules linked in: [ 61.146178][ T1358] CPU: 1 PID: 1358 Comm: syz.1.310 Not tainted 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 61.281340][ T1358] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 61.311037][ T1358] RIP: 0010:check_map_prog_compatibility+0x6cd/0x870 [ 61.382556][ T1358] Code: ee ff 48 c7 c6 00 eb 47 85 4c 8b 65 d0 e9 fd fc ff ff e8 56 4c ee ff c6 05 c3 70 6b 05 01 48 c7 c7 60 e7 47 85 e8 a3 49 22 03 <0f> 0b e9 88 fb ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c ac f9 ff [ 61.424581][ T1358] RSP: 0018:ffffc9000119f428 EFLAGS: 00010246 [ 61.430764][ T1358] RAX: 40a99a769b0ea500 RBX: 0000000000000001 RCX: 0000000000080000 [ 61.438861][ T1358] RDX: ffffc9000131b000 RSI: 0000000000002a45 RDI: 0000000000002a46 [ 61.446947][ T1358] RBP: ffffc9000119f470 R08: dffffc0000000000 R09: ffffed103ee24e93 [ 61.462564][ T1358] R10: ffffed103ee24e93 R11: 1ffff1103ee24e92 R12: ffff88812fc20000 [ 61.472315][ T1358] R13: 0000000000000002 R14: dffffc0000000000 R15: ffff8881334e5800 [ 61.504170][ T1358] FS: 00007f9eb93ed6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 61.526636][ T1358] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 61.540203][ T1379] device pim6reg1 entered promiscuous mode [ 61.546503][ T1358] CR2: 0000001b2d719ff8 CR3: 0000000138e7f000 CR4: 00000000003506b0 [ 61.569622][ T1358] DR0: 00000000000000fd DR1: 0000200000000300 DR2: 0000200000000300 [ 61.639101][ T1358] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 61.772948][ T1358] Call Trace: [ 61.795185][ T1358] [ 61.831238][ T1358] resolve_pseudo_ldimm64+0x685/0x11d0 [ 61.856331][ T1358] ? check_attach_btf_id+0xde0/0xde0 [ 61.886720][ T1358] ? __mark_reg_known+0x1b0/0x1b0 [ 61.891813][ T1358] ? security_capable+0x87/0xb0 [ 61.994691][ T1358] bpf_check+0x2c44/0xf330 [ 61.999193][ T1358] ? is_bpf_text_address+0x177/0x190 [ 62.023343][ T1358] ? bpf_get_btf_vmlinux+0x60/0x60 [ 62.037856][ T1358] ? unwind_get_return_address+0x4d/0x90 [ 62.076250][ T1358] ? stack_trace_save+0xe0/0xe0 [ 62.108743][ T1358] ? arch_stack_walk+0xee/0x140 [ 62.144850][ T1358] ? stack_trace_save+0x98/0xe0 [ 62.149769][ T1358] ? __stack_depot_save+0x34/0x480 [ 62.210072][ T1358] ? __kasan_slab_alloc+0x69/0xf0 [ 62.233752][ T1358] ? _find_next_bit+0x1fa/0x200 [ 62.238819][ T1358] ? __kasan_kmalloc+0xec/0x110 [ 62.243763][ T1358] ? __kasan_kmalloc+0xda/0x110 [ 62.249017][ T1358] ? kmem_cache_alloc_trace+0x119/0x270 [ 62.254709][ T1358] ? selinux_bpf_prog_alloc+0x51/0x140 [ 62.260361][ T1358] ? security_bpf_prog_alloc+0x62/0x90 [ 62.267704][ T1358] ? bpf_prog_load+0x97c/0x1550 [ 62.272702][ T1358] ? __sys_bpf+0x4c3/0x730 [ 62.291864][ T1358] ? __x64_sys_bpf+0x7c/0x90 [ 62.304544][ T1358] ? x64_sys_call+0x4b9/0x9a0 [ 62.309381][ T1358] ? do_syscall_64+0x4c/0xa0 [ 62.321233][ T1358] ? entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 62.345252][ T1358] ? check_stack_object+0x81/0x140 [ 62.357417][ T1358] ? memset+0x35/0x40 [ 62.361585][ T1358] ? bpf_obj_name_cpy+0x193/0x1e0 [ 62.383933][ T1358] bpf_prog_load+0x1042/0x1550 [ 62.406127][ T1358] ? __anon_inode_getfd+0x34b/0x3b0 [ 62.411427][ T30] audit: type=1400 audit(1753865292.337:130): avc: denied { create } for pid=1415 comm="syz.2.329" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 62.449182][ T1358] ? map_freeze+0x360/0x360 [ 62.477461][ T1358] ? selinux_bpf+0xc7/0xf0 [ 62.494323][ T1358] ? security_bpf+0x82/0xa0 [ 62.509138][ T1358] __sys_bpf+0x4c3/0x730 [ 62.557921][ T1358] ? bpf_link_show_fdinfo+0x310/0x310 [ 62.604620][ T1358] ? __kasan_check_write+0x14/0x20 [ 62.609883][ T1358] ? switch_fpu_return+0x15d/0x2c0 [ 62.635715][ T1358] __x64_sys_bpf+0x7c/0x90 [ 62.641700][ T1358] x64_sys_call+0x4b9/0x9a0 [ 62.646404][ T1358] do_syscall_64+0x4c/0xa0 [ 62.650944][ T1358] ? clear_bhb_loop+0x50/0xa0 [ 62.655760][ T1358] ? clear_bhb_loop+0x50/0xa0 [ 62.660600][ T1358] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 62.666648][ T1358] RIP: 0033:0x7f9ebad849a9 [ 62.671226][ T1358] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.691085][ T1358] RSP: 002b:00007f9eb93ed038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 62.709873][ T1358] RAX: ffffffffffffffda RBX: 00007f9ebafabfa0 RCX: 00007f9ebad849a9 [ 62.730848][ T1417] device syzkaller0 entered promiscuous mode [ 62.737309][ T1358] RDX: 0000000000000080 RSI: 0000200000000440 RDI: 0000000000000005 [ 62.746548][ T1358] RBP: 00007f9ebae06d69 R08: 0000000000000000 R09: 0000000000000000 [ 62.838186][ T1358] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 62.888218][ T1358] R13: 0000000000000000 R14: 00007f9ebafabfa0 R15: 00007fffabed3448 [ 62.934583][ T1358] [ 62.937679][ T1358] ---[ end trace 207d727eb727dd4f ]--- [ 70.596059][ T1487] device macsec0 entered promiscuous mode [ 70.866974][ T1497] device sit0 entered promiscuous mode [ 72.710974][ T1542] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.718201][ T1542] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.777709][ T1542] device bridge_slave_1 left promiscuous mode [ 72.785758][ T1542] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.826767][ T1542] device bridge_slave_0 left promiscuous mode [ 72.843612][ T1542] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.106705][ T1552] device pim6reg1 entered promiscuous mode [ 73.580064][ T1566] device pim6reg1 entered promiscuous mode [ 75.700216][ T1639] device pim6reg1 entered promiscuous mode [ 75.897505][ T30] audit: type=1400 audit(1753865305.827:131): avc: denied { create } for pid=1650 comm="syz.4.406" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 77.120623][ T1707] device pim6reg1 entered promiscuous mode [ 78.208880][ T1751] bond_slave_1: mtu less than device minimum [ 81.039301][ T1802] device sit0 left promiscuous mode [ 81.744733][ T1825] device pim6reg1 entered promiscuous mode [ 84.443518][ T1916] device sit0 left promiscuous mode [ 84.474929][ T1921] device sit0 entered promiscuous mode [ 85.253905][ T1941] device pim6reg1 entered promiscuous mode [ 86.824895][ T1958] bond_slave_1: mtu less than device minimum [ 88.666888][ T2020] device pim6reg1 entered promiscuous mode [ 89.150928][ T2039] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.158206][ T2039] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.235651][ T2039] device bridge_slave_1 left promiscuous mode [ 89.246443][ T2039] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.255221][ T2039] device bridge_slave_0 left promiscuous mode [ 89.272395][ T2039] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.671683][ T2065] @ÿ: renamed from bond_slave_0 [ 89.900921][ T2073] syz.2.529[2073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 89.901026][ T2073] syz.2.529[2073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.102448][ T2073] syz.2.529[2073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 90.181304][ T2073] syz.2.529[2073] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.000622][ T2135] device pim6reg1 entered promiscuous mode [ 92.173530][ T2142] device syzkaller0 entered promiscuous mode [ 92.180647][ T2144] syz.3.554[2144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.180777][ T2144] syz.3.554[2144] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.607086][ T2173] device pim6reg1 entered promiscuous mode [ 93.182167][ T30] audit: type=1400 audit(1753865323.077:132): avc: denied { create } for pid=2213 comm="syz.3.573" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 93.340285][ T2226] device pim6reg1 entered promiscuous mode [ 94.633151][ T2279] device syzkaller0 entered promiscuous mode [ 94.643077][ T2284] device wg2 entered promiscuous mode [ 94.768472][ T2303] device pim6reg1 entered promiscuous mode [ 96.606298][ T2356] syz.0.617[2356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.606407][ T2356] syz.0.617[2356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 97.096820][ T2379] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.115300][ T2379] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.179092][ T30] audit: type=1400 audit(1753865327.107:133): avc: denied { create } for pid=2374 comm="syz.2.624" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 98.181699][ T2394] device veth0_vlan left promiscuous mode [ 98.191075][ T2394] device veth0_vlan entered promiscuous mode [ 98.205831][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 98.217901][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 98.225972][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 98.242066][ T2389] device syzkaller0 entered promiscuous mode [ 98.376366][ T2403] device sit0 left promiscuous mode [ 98.410214][ T2400] device syzkaller0 entered promiscuous mode [ 98.419802][ T2404] device sit0 entered promiscuous mode [ 98.918105][ T30] audit: type=1400 audit(1753865328.847:134): avc: denied { create } for pid=2435 comm="syz.0.642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 102.207194][ T30] audit: type=1400 audit(1753865332.137:135): avc: denied { create } for pid=2467 comm="syz.0.651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 102.395273][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.401248][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.407472][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.413333][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.419208][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.425071][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.431067][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.468904][ T2481] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 102.579843][ T2481] syzkaller0: persist disabled [ 102.623559][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.644603][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.794595][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.868267][ T2481] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 102.874540][ T2481] syzkaller0: persist disabled [ 102.879414][ T2481] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 102.885615][ T2481] syzkaller0: persist disabled [ 102.890455][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.920113][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 102.931688][ T2481] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 102.939466][ T2481] syzkaller0: persist disabled [ 103.016048][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 103.029765][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 103.064570][ T2481] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 103.108603][ T2481] syzkaller0: persist disabled [ 103.172453][ T2481] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 103.209570][ T2481] syzkaller0: persist disabled [ 103.260620][ T2479] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 104.348329][ T2536] bond_slave_1: mtu less than device minimum [ 106.969004][ T30] audit: type=1400 audit(1753865336.897:136): avc: denied { create } for pid=2577 comm="syz.4.684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 107.290368][ T30] audit: type=1400 audit(1753865337.217:137): avc: denied { write } for pid=2591 comm="syz.1.688" name="cgroup.subtree_control" dev="cgroup2" ino=1010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 107.357710][ T30] audit: type=1400 audit(1753865337.217:138): avc: denied { open } for pid=2591 comm="syz.1.688" path="" dev="cgroup2" ino=1010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 107.589822][ T30] audit: type=1400 audit(1753865337.517:139): avc: denied { read } for pid=2591 comm="syz.1.688" name="cgroup.subtree_control" dev="cgroup2" ino=1010 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 108.136256][ T2605] device sit0 entered promiscuous mode [ 108.315360][ T2609] device bridge_slave_1 left promiscuous mode [ 108.322535][ T2609] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.330854][ T2609] device bridge_slave_0 left promiscuous mode [ 108.337145][ T2609] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.655488][ T2621] device sit0 left promiscuous mode [ 108.709267][ T2627] device sit0 entered promiscuous mode [ 111.877931][ T2752] device syzkaller0 entered promiscuous mode [ 113.195162][ T2786] syz.4.748[2786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.195281][ T2786] syz.4.748[2786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.399619][ T2831] device pim6reg1 entered promiscuous mode [ 114.953239][ T2856] syz.2.770[2856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 114.953329][ T2856] syz.2.770[2856] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 115.627540][ T30] audit: type=1400 audit(1753865345.557:140): avc: denied { create } for pid=2878 comm="syz.1.776" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 119.398673][ T30] audit: type=1400 audit(1753865349.327:141): avc: denied { create } for pid=2989 comm="syz.3.813" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 120.537407][ T30] audit: type=1400 audit(1753865350.467:142): avc: denied { setattr } for pid=3008 comm="syz.2.818" path="/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 121.824240][ T30] audit: type=1400 audit(1753865351.747:143): avc: denied { tracepoint } for pid=3045 comm="syz.2.831" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 122.166539][ T3056] device sit0 entered promiscuous mode [ 124.582466][ T3108] device syz_tun entered promiscuous mode [ 124.695686][ T3112] device sit0 left promiscuous mode [ 124.770780][ T3112] device sit0 entered promiscuous mode [ 126.838217][ T3138] device syzkaller0 entered promiscuous mode [ 128.595147][ T3179] device wg2 entered promiscuous mode [ 129.604790][ T3215] device sit0 left promiscuous mode [ 129.760126][ T3187] syz.0.875 (3187) used greatest stack depth: 22576 bytes left [ 131.160265][ T30] audit: type=1400 audit(1753865361.087:144): avc: denied { create } for pid=3248 comm="syz.4.898" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 131.951134][ T3262] device wg2 entered promiscuous mode [ 132.218572][ T30] audit: type=1400 audit(1753865362.147:145): avc: denied { create } for pid=3268 comm="syz.2.904" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 133.507020][ T3303] device macsec0 entered promiscuous mode [ 133.584344][ T3303] device veth1_macvtap entered promiscuous mode [ 133.591216][ T412] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.983638][ T3377] device veth1_macvtap left promiscuous mode [ 137.981090][ T3439] device veth0_vlan left promiscuous mode [ 138.031077][ T3439] device veth0_vlan entered promiscuous mode [ 138.072722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.087858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.205841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 138.600718][ T30] audit: type=1400 audit(1753865368.527:146): avc: denied { create } for pid=3445 comm="syz.0.960" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 139.490615][ T3472] device syzkaller0 entered promiscuous mode [ 141.118952][ T3538] FAULT_INJECTION: forcing a failure. [ 141.118952][ T3538] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 141.132449][ T3538] CPU: 0 PID: 3538 Comm: syz.3.987 Tainted: G W 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 141.143683][ T3538] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 141.153774][ T3538] Call Trace: [ 141.157068][ T3538] [ 141.160015][ T3538] __dump_stack+0x21/0x30 [ 141.164395][ T3538] dump_stack_lvl+0xee/0x150 [ 141.169007][ T3538] ? show_regs_print_info+0x20/0x20 [ 141.174226][ T3538] dump_stack+0x15/0x20 [ 141.178391][ T3538] should_fail+0x3c1/0x510 [ 141.182836][ T3538] should_fail_usercopy+0x1a/0x20 [ 141.187887][ T3538] _copy_from_user+0x20/0xd0 [ 141.192501][ T3538] __copy_msghdr_from_user+0xaf/0x5e0 [ 141.197893][ T3538] ? kstrtouint_from_user+0x1a0/0x200 [ 141.203287][ T3538] ? __ia32_sys_shutdown+0x1e0/0x1e0 [ 141.208610][ T3538] ___sys_sendmsg+0x156/0x260 [ 141.213322][ T3538] ? __sys_sendmsg+0x250/0x250 [ 141.218096][ T3538] ? __fdget+0x1a1/0x230 [ 141.222336][ T3538] __x64_sys_sendmsg+0x1e2/0x2a0 [ 141.227279][ T3538] ? ___sys_sendmsg+0x260/0x260 [ 141.232133][ T3538] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 141.238206][ T3538] x64_sys_call+0x4b/0x9a0 [ 141.242745][ T3538] do_syscall_64+0x4c/0xa0 [ 141.247179][ T3538] ? clear_bhb_loop+0x50/0xa0 [ 141.251852][ T3538] ? clear_bhb_loop+0x50/0xa0 [ 141.256534][ T3538] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 141.262444][ T3538] RIP: 0033:0x7f659c4e79a9 [ 141.266888][ T3538] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 141.286529][ T3538] RSP: 002b:00007f659ab50038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 141.294965][ T3538] RAX: ffffffffffffffda RBX: 00007f659c70efa0 RCX: 00007f659c4e79a9 [ 141.302935][ T3538] RDX: 0000000000000003 RSI: 0000200000000980 RDI: 0000000000000006 [ 141.310902][ T3538] RBP: 00007f659ab50090 R08: 0000000000000000 R09: 0000000000000000 [ 141.318874][ T3538] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.326850][ T3538] R13: 0000000000000000 R14: 00007f659c70efa0 R15: 00007ffc708db288 [ 141.334824][ T3538] [ 141.408311][ T3550] device sit0 left promiscuous mode [ 141.510145][ T3550] device sit0 entered promiscuous mode [ 142.579465][ T30] audit: type=1400 audit(1753865372.507:147): avc: denied { read } for pid=3577 comm="syz.1.997" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 142.633101][ T3597] FAULT_INJECTION: forcing a failure. [ 142.633101][ T3597] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 142.646822][ T3597] CPU: 0 PID: 3597 Comm: syz.0.1003 Tainted: G W 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 142.658131][ T3597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 142.668201][ T3597] Call Trace: [ 142.671487][ T3597] [ 142.674423][ T3597] __dump_stack+0x21/0x30 [ 142.678775][ T3597] dump_stack_lvl+0xee/0x150 [ 142.683368][ T3597] ? show_regs_print_info+0x20/0x20 [ 142.688571][ T3597] dump_stack+0x15/0x20 [ 142.692745][ T3597] should_fail+0x3c1/0x510 [ 142.697163][ T3597] should_fail_usercopy+0x1a/0x20 [ 142.702188][ T3597] _copy_to_user+0x20/0x90 [ 142.706604][ T3597] simple_read_from_buffer+0xe9/0x160 [ 142.711977][ T3597] proc_fail_nth_read+0x19a/0x210 [ 142.717003][ T3597] ? proc_fault_inject_write+0x2f0/0x2f0 [ 142.722639][ T3597] ? security_file_permission+0x83/0xa0 [ 142.728184][ T3597] ? proc_fault_inject_write+0x2f0/0x2f0 [ 142.733817][ T3597] vfs_read+0x282/0xbe0 [ 142.737971][ T3597] ? kernel_read+0x1f0/0x1f0 [ 142.742564][ T3597] ? __kasan_check_write+0x14/0x20 [ 142.747678][ T3597] ? mutex_lock+0x95/0x1a0 [ 142.752097][ T3597] ? wait_for_completion_killable_timeout+0x10/0x10 [ 142.758685][ T3597] ? __fget_files+0x2c4/0x320 [ 142.763369][ T3597] ? __fdget_pos+0x2d2/0x380 [ 142.767960][ T3597] ? ksys_read+0x71/0x240 [ 142.772285][ T3597] ksys_read+0x140/0x240 [ 142.776541][ T3597] ? vfs_write+0xf70/0xf70 [ 142.780961][ T3597] __x64_sys_read+0x7b/0x90 [ 142.785473][ T3597] x64_sys_call+0x96d/0x9a0 [ 142.789975][ T3597] do_syscall_64+0x4c/0xa0 [ 142.794392][ T3597] ? clear_bhb_loop+0x50/0xa0 [ 142.799071][ T3597] ? clear_bhb_loop+0x50/0xa0 [ 142.803761][ T3597] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 142.809658][ T3597] RIP: 0033:0x7fd4ec0db3bc [ 142.814077][ T3597] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 142.833686][ T3597] RSP: 002b:00007fd4ea745030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 142.842104][ T3597] RAX: ffffffffffffffda RBX: 00007fd4ec303fa0 RCX: 00007fd4ec0db3bc [ 142.850075][ T3597] RDX: 000000000000000f RSI: 00007fd4ea7450a0 RDI: 000000000000000b [ 142.858056][ T3597] RBP: 00007fd4ea745090 R08: 0000000000000000 R09: 0000000000000000 [ 142.866036][ T3597] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 142.874008][ T3597] R13: 0000000000000000 R14: 00007fd4ec303fa0 R15: 00007ffeb20eef58 [ 142.881992][ T3597] [ 142.891912][ T30] audit: type=1400 audit(1753865372.507:148): avc: denied { open } for pid=3577 comm="syz.1.997" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 143.191704][ T3611] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 145.569495][ T3621] device syzkaller0 entered promiscuous mode [ 147.288131][ T3702] sock: sock_timestamping_bind_phc: sock not bind to device [ 148.377465][ T3752] device veth1_macvtap left promiscuous mode [ 149.398951][ T3797] bond_slave_1: mtu less than device minimum [ 149.602240][ T3803] device syzkaller0 entered promiscuous mode [ 149.884990][ T3810] device pim6reg1 entered promiscuous mode [ 150.190038][ T3832] FAULT_INJECTION: forcing a failure. [ 150.190038][ T3832] name failslab, interval 1, probability 0, space 0, times 1 [ 150.232560][ T3832] CPU: 0 PID: 3832 Comm: syz.3.1073 Tainted: G W 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 150.243887][ T3832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 150.253949][ T3832] Call Trace: [ 150.257233][ T3832] [ 150.260174][ T3832] __dump_stack+0x21/0x30 [ 150.264519][ T3832] dump_stack_lvl+0xee/0x150 [ 150.269110][ T3832] ? show_regs_print_info+0x20/0x20 [ 150.274316][ T3832] dump_stack+0x15/0x20 [ 150.278481][ T3832] should_fail+0x3c1/0x510 [ 150.282916][ T3832] ? alloc_skb_with_frags+0xa8/0x620 [ 150.288218][ T3832] __should_failslab+0xa4/0xe0 [ 150.292993][ T3832] should_failslab+0x9/0x20 [ 150.297503][ T3832] slab_pre_alloc_hook+0x3b/0xe0 [ 150.302443][ T3832] ? alloc_skb_with_frags+0xa8/0x620 [ 150.307836][ T3832] ? alloc_skb_with_frags+0xa8/0x620 [ 150.313127][ T3832] __kmalloc_track_caller+0x6c/0x2c0 [ 150.318413][ T3832] ? alloc_skb_with_frags+0xa8/0x620 [ 150.323698][ T3832] ? alloc_skb_with_frags+0xa8/0x620 [ 150.328984][ T3832] __alloc_skb+0x21a/0x740 [ 150.333398][ T3832] alloc_skb_with_frags+0xa8/0x620 [ 150.338506][ T3832] ? memcpy+0x56/0x70 [ 150.342504][ T3832] ? avc_has_perm_noaudit+0x2f4/0x460 [ 150.347879][ T3832] sock_alloc_send_pskb+0x853/0x980 [ 150.353082][ T3832] ? sock_kzfree_s+0x60/0x60 [ 150.357670][ T3832] ? avc_has_perm+0x158/0x240 [ 150.362346][ T3832] ? security_socket_getpeersec_dgram+0xaa/0xc0 [ 150.368585][ T3832] unix_stream_sendmsg+0x41b/0xc80 [ 150.373704][ T3832] ? unix_show_fdinfo+0xa0/0xa0 [ 150.378571][ T3832] ? security_socket_sendmsg+0x82/0xa0 [ 150.384033][ T3832] ? unix_show_fdinfo+0xa0/0xa0 [ 150.388893][ T3832] ____sys_sendmsg+0x5a2/0x8c0 [ 150.393660][ T3832] ? __sys_sendmsg_sock+0x40/0x40 [ 150.398687][ T3832] ? import_iovec+0x7c/0xb0 [ 150.403194][ T3832] ___sys_sendmsg+0x1f0/0x260 [ 150.407886][ T3832] ? __sys_sendmsg+0x250/0x250 [ 150.412696][ T3832] ? __fdget+0x1a1/0x230 [ 150.416963][ T3832] __x64_sys_sendmsg+0x1e2/0x2a0 [ 150.421920][ T3832] ? ___sys_sendmsg+0x260/0x260 [ 150.426788][ T3832] ? ksys_write+0x1eb/0x240 [ 150.431309][ T3832] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 150.437395][ T3832] x64_sys_call+0x4b/0x9a0 [ 150.441822][ T3832] do_syscall_64+0x4c/0xa0 [ 150.446242][ T3832] ? clear_bhb_loop+0x50/0xa0 [ 150.450930][ T3832] ? clear_bhb_loop+0x50/0xa0 [ 150.455617][ T3832] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 150.461521][ T3832] RIP: 0033:0x7f659c4e79a9 [ 150.465949][ T3832] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 150.485565][ T3832] RSP: 002b:00007f659ab50038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 150.493997][ T3832] RAX: ffffffffffffffda RBX: 00007f659c70efa0 RCX: 00007f659c4e79a9 [ 150.501977][ T3832] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000005 [ 150.509956][ T3832] RBP: 00007f659ab50090 R08: 0000000000000000 R09: 0000000000000000 [ 150.517946][ T3832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 150.525915][ T3832] R13: 0000000000000000 R14: 00007f659c70efa0 R15: 00007ffc708db288 [ 150.533897][ T3832] [ 151.252698][ T3863] device syzkaller0 entered promiscuous mode [ 151.305507][ T3870] FAULT_INJECTION: forcing a failure. [ 151.305507][ T3870] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 151.391028][ T3870] CPU: 1 PID: 3870 Comm: syz.4.1085 Tainted: G W 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 151.402359][ T3870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 151.412425][ T3870] Call Trace: [ 151.415970][ T3870] [ 151.418928][ T3870] __dump_stack+0x21/0x30 [ 151.423296][ T3870] dump_stack_lvl+0xee/0x150 [ 151.427906][ T3870] ? show_regs_print_info+0x20/0x20 [ 151.433267][ T3870] ? __kasan_kmalloc+0xec/0x110 [ 151.438145][ T3870] ? __kmalloc_track_caller+0x13c/0x2c0 [ 151.443782][ T3870] ? __alloc_skb+0x21a/0x740 [ 151.448377][ T3870] ? alloc_skb_with_frags+0xa8/0x620 [ 151.453673][ T3870] ? unix_stream_sendmsg+0x41b/0xc80 [ 151.458965][ T3870] ? ____sys_sendmsg+0x5a2/0x8c0 [ 151.463907][ T3870] ? ___sys_sendmsg+0x1f0/0x260 [ 151.468755][ T3870] ? __x64_sys_sendmsg+0x1e2/0x2a0 [ 151.473866][ T3870] dump_stack+0x15/0x20 [ 151.478033][ T3870] should_fail+0x3c1/0x510 [ 151.482456][ T3870] should_fail_alloc_page+0x55/0x80 [ 151.487662][ T3870] prepare_alloc_pages+0x156/0x600 [ 151.492773][ T3870] ? __alloc_pages_bulk+0xab0/0xab0 [ 151.497972][ T3870] __alloc_pages+0x10a/0x440 [ 151.502562][ T3870] ? prep_new_page+0x110/0x110 [ 151.507330][ T3870] ? __alloc_skb+0x463/0x740 [ 151.511924][ T3870] alloc_skb_with_frags+0x1c5/0x620 [ 151.517131][ T3870] sock_alloc_send_pskb+0x853/0x980 [ 151.522337][ T3870] ? sock_kzfree_s+0x60/0x60 [ 151.526928][ T3870] ? avc_has_perm+0x158/0x240 [ 151.531612][ T3870] ? security_socket_getpeersec_dgram+0xaa/0xc0 [ 151.537856][ T3870] unix_stream_sendmsg+0x41b/0xc80 [ 151.542984][ T3870] ? unix_show_fdinfo+0xa0/0xa0 [ 151.547839][ T3870] ? security_socket_sendmsg+0x82/0xa0 [ 151.553305][ T3870] ? unix_show_fdinfo+0xa0/0xa0 [ 151.558181][ T3870] ____sys_sendmsg+0x5a2/0x8c0 [ 151.563140][ T3870] ? __sys_sendmsg_sock+0x40/0x40 [ 151.568184][ T3870] ? import_iovec+0x7c/0xb0 [ 151.572694][ T3870] ___sys_sendmsg+0x1f0/0x260 [ 151.577382][ T3870] ? __sys_sendmsg+0x250/0x250 [ 151.582159][ T3870] ? __fdget+0x1a1/0x230 [ 151.586412][ T3870] __x64_sys_sendmsg+0x1e2/0x2a0 [ 151.591349][ T3870] ? ___sys_sendmsg+0x260/0x260 [ 151.596197][ T3870] ? ksys_write+0x1eb/0x240 [ 151.600703][ T3870] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 151.606773][ T3870] x64_sys_call+0x4b/0x9a0 [ 151.611189][ T3870] do_syscall_64+0x4c/0xa0 [ 151.615607][ T3870] ? clear_bhb_loop+0x50/0xa0 [ 151.620281][ T3870] ? clear_bhb_loop+0x50/0xa0 [ 151.624960][ T3870] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 151.630851][ T3870] RIP: 0033:0x7f669a34c9a9 [ 151.635265][ T3870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 151.654872][ T3870] RSP: 002b:00007f66989b5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 151.663293][ T3870] RAX: ffffffffffffffda RBX: 00007f669a573fa0 RCX: 00007f669a34c9a9 [ 151.671268][ T3870] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000005 [ 151.679235][ T3870] RBP: 00007f66989b5090 R08: 0000000000000000 R09: 0000000000000000 [ 151.687203][ T3870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 151.695171][ T3870] R13: 0000000000000000 R14: 00007f669a573fa0 R15: 00007ffc819db6e8 [ 151.703148][ T3870] [ 152.367407][ T3884] device syzkaller0 entered promiscuous mode [ 152.547013][ T3891] device syzkaller0 entered promiscuous mode [ 152.935900][ T3908] FAULT_INJECTION: forcing a failure. [ 152.935900][ T3908] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.031827][ T3908] CPU: 0 PID: 3908 Comm: syz.1.1097 Tainted: G W 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 153.043177][ T3908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 153.053254][ T3908] Call Trace: [ 153.056531][ T3908] [ 153.059466][ T3908] __dump_stack+0x21/0x30 [ 153.063802][ T3908] dump_stack_lvl+0xee/0x150 [ 153.068393][ T3908] ? show_regs_print_info+0x20/0x20 [ 153.073603][ T3908] dump_stack+0x15/0x20 [ 153.077762][ T3908] should_fail+0x3c1/0x510 [ 153.082178][ T3908] should_fail_usercopy+0x1a/0x20 [ 153.087200][ T3908] _copy_from_iter+0x21a/0x1050 [ 153.092078][ T3908] ? __kasan_check_write+0x14/0x20 [ 153.097188][ T3908] ? skb_set_owner_w+0x24d/0x370 [ 153.102127][ T3908] ? copy_mc_pipe_to_iter+0x770/0x770 [ 153.107500][ T3908] ? check_stack_object+0x81/0x140 [ 153.112622][ T3908] ? __check_object_size+0x2f4/0x3c0 [ 153.117911][ T3908] skb_copy_datagram_from_iter+0xfa/0x6b0 [ 153.123633][ T3908] ? skb_put+0x10e/0x1f0 [ 153.127875][ T3908] unix_stream_sendmsg+0x66b/0xc80 [ 153.132993][ T3908] ? unix_show_fdinfo+0xa0/0xa0 [ 153.137847][ T3908] ? security_socket_sendmsg+0x82/0xa0 [ 153.143306][ T3908] ? unix_show_fdinfo+0xa0/0xa0 [ 153.148160][ T3908] ____sys_sendmsg+0x5a2/0x8c0 [ 153.152928][ T3908] ? __sys_sendmsg_sock+0x40/0x40 [ 153.157955][ T3908] ? import_iovec+0x7c/0xb0 [ 153.162462][ T3908] ___sys_sendmsg+0x1f0/0x260 [ 153.167138][ T3908] ? __sys_sendmsg+0x250/0x250 [ 153.171910][ T3908] ? __fdget+0x1a1/0x230 [ 153.176154][ T3908] __x64_sys_sendmsg+0x1e2/0x2a0 [ 153.181093][ T3908] ? ___sys_sendmsg+0x260/0x260 [ 153.185942][ T3908] ? ksys_write+0x1eb/0x240 [ 153.190449][ T3908] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 153.196516][ T3908] x64_sys_call+0x4b/0x9a0 [ 153.200935][ T3908] do_syscall_64+0x4c/0xa0 [ 153.205348][ T3908] ? clear_bhb_loop+0x50/0xa0 [ 153.210022][ T3908] ? clear_bhb_loop+0x50/0xa0 [ 153.214696][ T3908] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 153.220589][ T3908] RIP: 0033:0x7f9ebad849a9 [ 153.225008][ T3908] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.244622][ T3908] RSP: 002b:00007f9eb93ed038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 153.253040][ T3908] RAX: ffffffffffffffda RBX: 00007f9ebafabfa0 RCX: 00007f9ebad849a9 [ 153.261012][ T3908] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000005 [ 153.268983][ T3908] RBP: 00007f9eb93ed090 R08: 0000000000000000 R09: 0000000000000000 [ 153.276952][ T3908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.284917][ T3908] R13: 0000000000000000 R14: 00007f9ebafabfa0 R15: 00007fffabed3448 [ 153.293015][ T3908] [ 153.975303][ T3950] FAULT_INJECTION: forcing a failure. [ 153.975303][ T3950] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 153.989987][ T3950] CPU: 0 PID: 3950 Comm: syz.4.1110 Tainted: G W 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 154.001302][ T3950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 154.011375][ T3950] Call Trace: [ 154.014671][ T3950] [ 154.017619][ T3950] __dump_stack+0x21/0x30 [ 154.021966][ T3950] dump_stack_lvl+0xee/0x150 [ 154.026565][ T3950] ? show_regs_print_info+0x20/0x20 [ 154.031776][ T3950] ? _copy_from_iter+0x2e2/0x1050 [ 154.036814][ T3950] ? __kasan_check_write+0x14/0x20 [ 154.041944][ T3950] dump_stack+0x15/0x20 [ 154.046111][ T3950] should_fail+0x3c1/0x510 [ 154.050538][ T3950] should_fail_usercopy+0x1a/0x20 [ 154.055569][ T3950] copy_page_from_iter+0x2f6/0x680 [ 154.060702][ T3950] skb_copy_datagram_from_iter+0x2d0/0x6b0 [ 154.066534][ T3950] unix_stream_sendmsg+0x66b/0xc80 [ 154.071664][ T3950] ? unix_show_fdinfo+0xa0/0xa0 [ 154.076532][ T3950] ? security_socket_sendmsg+0x82/0xa0 [ 154.082009][ T3950] ? unix_show_fdinfo+0xa0/0xa0 [ 154.086874][ T3950] ____sys_sendmsg+0x5a2/0x8c0 [ 154.091654][ T3950] ? __sys_sendmsg_sock+0x40/0x40 [ 154.096690][ T3950] ? import_iovec+0x7c/0xb0 [ 154.101225][ T3950] ___sys_sendmsg+0x1f0/0x260 [ 154.105916][ T3950] ? __sys_sendmsg+0x250/0x250 [ 154.110717][ T3950] ? __fdget+0x1a1/0x230 [ 154.114984][ T3950] __x64_sys_sendmsg+0x1e2/0x2a0 [ 154.119931][ T3950] ? ___sys_sendmsg+0x260/0x260 [ 154.124790][ T3950] ? ksys_write+0x1eb/0x240 [ 154.129314][ T3950] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 154.135396][ T3950] x64_sys_call+0x4b/0x9a0 [ 154.139833][ T3950] do_syscall_64+0x4c/0xa0 [ 154.144278][ T3950] ? clear_bhb_loop+0x50/0xa0 [ 154.148970][ T3950] ? clear_bhb_loop+0x50/0xa0 [ 154.153661][ T3950] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 154.159564][ T3950] RIP: 0033:0x7f669a34c9a9 [ 154.163989][ T3950] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 154.183605][ T3950] RSP: 002b:00007f66989b5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 154.192042][ T3950] RAX: ffffffffffffffda RBX: 00007f669a573fa0 RCX: 00007f669a34c9a9 [ 154.200020][ T3950] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000005 [ 154.207999][ T3950] RBP: 00007f66989b5090 R08: 0000000000000000 R09: 0000000000000000 [ 154.215977][ T3950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 154.223961][ T3950] R13: 0000000000000000 R14: 00007f669a573fa0 R15: 00007ffc819db6e8 [ 154.231946][ T3950] [ 154.327877][ T3954] device sit0 entered promiscuous mode [ 154.808482][ T3972] device sit0 left promiscuous mode [ 154.865078][ T3981] syz.1.1121[3981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.865135][ T3981] syz.1.1121[3981] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 156.557170][ T3990] FAULT_INJECTION: forcing a failure. [ 156.557170][ T3990] name failslab, interval 1, probability 0, space 0, times 0 [ 156.581389][ T3990] CPU: 0 PID: 3990 Comm: syz.3.1123 Tainted: G W 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 156.592698][ T3990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 156.602780][ T3990] Call Trace: [ 156.606077][ T3990] [ 156.609026][ T3990] __dump_stack+0x21/0x30 [ 156.613380][ T3990] dump_stack_lvl+0xee/0x150 [ 156.617984][ T3990] ? show_regs_print_info+0x20/0x20 [ 156.623206][ T3990] ? do_user_addr_fault+0xa64/0x1180 [ 156.628523][ T3990] ? __kasan_check_write+0x14/0x20 [ 156.633652][ T3990] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 156.639123][ T3990] dump_stack+0x15/0x20 [ 156.643287][ T3990] should_fail+0x3c1/0x510 [ 156.647716][ T3990] __should_failslab+0xa4/0xe0 [ 156.652499][ T3990] should_failslab+0x9/0x20 [ 156.657021][ T3990] slab_pre_alloc_hook+0x3b/0xe0 [ 156.661978][ T3990] ? skb_clone+0x1cf/0x360 [ 156.666395][ T3990] kmem_cache_alloc+0x44/0x260 [ 156.671160][ T3990] skb_clone+0x1cf/0x360 [ 156.675404][ T3990] ? __kasan_check_write+0x14/0x20 [ 156.680513][ T3990] sk_psock_verdict_recv+0x53/0x800 [ 156.685721][ T3990] unix_read_sock+0x10a/0x2c0 [ 156.690430][ T3990] ? sk_psock_skb_redirect+0x440/0x440 [ 156.695899][ T3990] ? unix_stream_splice_actor+0x120/0x120 [ 156.701621][ T3990] ? copy_page_from_iter+0x2e1/0x680 [ 156.706907][ T3990] ? copy_user_enhanced_fast_string+0xe/0x40 [ 156.712889][ T3990] ? sk_psock_skb_redirect+0x440/0x440 [ 156.718350][ T3990] ? unix_set_peek_off+0xa0/0xa0 [ 156.723375][ T3990] unix_stream_read_sock+0x61/0x90 [ 156.728484][ T3990] sk_psock_verdict_data_ready+0x115/0x170 [ 156.734292][ T3990] ? sk_psock_start_verdict+0xc0/0xc0 [ 156.739661][ T3990] ? _raw_spin_lock+0x8e/0xe0 [ 156.744338][ T3990] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 156.750147][ T3990] ? skb_queue_tail+0xcb/0xf0 [ 156.754823][ T3990] unix_stream_sendmsg+0x7c4/0xc80 [ 156.759950][ T3990] ? unix_show_fdinfo+0xa0/0xa0 [ 156.764800][ T3990] ? security_socket_sendmsg+0x82/0xa0 [ 156.770285][ T3990] ? unix_show_fdinfo+0xa0/0xa0 [ 156.775138][ T3990] ____sys_sendmsg+0x5a2/0x8c0 [ 156.779904][ T3990] ? __sys_sendmsg_sock+0x40/0x40 [ 156.784926][ T3990] ? import_iovec+0x7c/0xb0 [ 156.789428][ T3990] ___sys_sendmsg+0x1f0/0x260 [ 156.794103][ T3990] ? __sys_sendmsg+0x250/0x250 [ 156.798876][ T3990] ? __fdget+0x1a1/0x230 [ 156.803124][ T3990] __x64_sys_sendmsg+0x1e2/0x2a0 [ 156.808060][ T3990] ? ___sys_sendmsg+0x260/0x260 [ 156.812916][ T3990] ? ksys_write+0x1eb/0x240 [ 156.817420][ T3990] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 156.823488][ T3990] x64_sys_call+0x4b/0x9a0 [ 156.827901][ T3990] do_syscall_64+0x4c/0xa0 [ 156.832313][ T3990] ? clear_bhb_loop+0x50/0xa0 [ 156.836986][ T3990] ? clear_bhb_loop+0x50/0xa0 [ 156.841665][ T3990] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 156.847558][ T3990] RIP: 0033:0x7f659c4e79a9 [ 156.851968][ T3990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.871572][ T3990] RSP: 002b:00007f659ab50038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 156.879986][ T3990] RAX: ffffffffffffffda RBX: 00007f659c70efa0 RCX: 00007f659c4e79a9 [ 156.887960][ T3990] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000005 [ 156.895932][ T3990] RBP: 00007f659ab50090 R08: 0000000000000000 R09: 0000000000000000 [ 156.903899][ T3990] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 156.911864][ T3990] R13: 0000000000000000 R14: 00007f659c70efa0 R15: 00007ffc708db288 [ 156.919843][ T3990] [ 156.965826][ T3993] bond_slave_1: mtu less than device minimum [ 157.524853][ T4014] device sit0 entered promiscuous mode [ 158.807029][ T4045] FAULT_INJECTION: forcing a failure. [ 158.807029][ T4045] name failslab, interval 1, probability 0, space 0, times 0 [ 158.819975][ T4045] CPU: 0 PID: 4045 Comm: syz.4.1141 Tainted: G W 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 158.831278][ T4045] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 158.841440][ T4045] Call Trace: [ 158.844731][ T4045] [ 158.847674][ T4045] __dump_stack+0x21/0x30 [ 158.852021][ T4045] dump_stack_lvl+0xee/0x150 [ 158.856626][ T4045] ? show_regs_print_info+0x20/0x20 [ 158.861839][ T4045] dump_stack+0x15/0x20 [ 158.866005][ T4045] should_fail+0x3c1/0x510 [ 158.870462][ T4045] __should_failslab+0xa4/0xe0 [ 158.875242][ T4045] should_failslab+0x9/0x20 [ 158.879759][ T4045] slab_pre_alloc_hook+0x3b/0xe0 [ 158.884709][ T4045] kmem_cache_alloc_trace+0x48/0x270 [ 158.890010][ T4045] ? sk_psock_skb_ingress_self+0x5f/0x330 [ 158.895748][ T4045] ? migrate_disable+0x180/0x180 [ 158.900696][ T4045] sk_psock_skb_ingress_self+0x5f/0x330 [ 158.906258][ T4045] ? migrate_disable+0xd6/0x180 [ 158.911121][ T4045] sk_psock_verdict_recv+0x636/0x800 [ 158.916422][ T4045] unix_read_sock+0x10a/0x2c0 [ 158.921116][ T4045] ? sk_psock_skb_redirect+0x440/0x440 [ 158.926592][ T4045] ? unix_stream_splice_actor+0x120/0x120 [ 158.932324][ T4045] ? copy_page_from_iter+0x2e1/0x680 [ 158.937628][ T4045] ? copy_user_enhanced_fast_string+0xe/0x40 [ 158.943625][ T4045] ? sk_psock_skb_redirect+0x440/0x440 [ 158.949096][ T4045] ? unix_set_peek_off+0xa0/0xa0 [ 158.954047][ T4045] unix_stream_read_sock+0x61/0x90 [ 158.959178][ T4045] sk_psock_verdict_data_ready+0x115/0x170 [ 158.965001][ T4045] ? sk_psock_start_verdict+0xc0/0xc0 [ 158.970393][ T4045] ? _raw_spin_lock+0x8e/0xe0 [ 158.975082][ T4045] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 158.980899][ T4045] ? skb_queue_tail+0xcb/0xf0 [ 158.985590][ T4045] unix_stream_sendmsg+0x7c4/0xc80 [ 158.990719][ T4045] ? unix_show_fdinfo+0xa0/0xa0 [ 158.995593][ T4045] ? security_socket_sendmsg+0x82/0xa0 [ 159.001068][ T4045] ? unix_show_fdinfo+0xa0/0xa0 [ 159.005934][ T4045] ____sys_sendmsg+0x5a2/0x8c0 [ 159.010717][ T4045] ? __sys_sendmsg_sock+0x40/0x40 [ 159.015756][ T4045] ? import_iovec+0x7c/0xb0 [ 159.020274][ T4045] ___sys_sendmsg+0x1f0/0x260 [ 159.024972][ T4045] ? __sys_sendmsg+0x250/0x250 [ 159.029762][ T4045] ? __fdget+0x1a1/0x230 [ 159.034022][ T4045] __x64_sys_sendmsg+0x1e2/0x2a0 [ 159.038972][ T4045] ? ___sys_sendmsg+0x260/0x260 [ 159.043831][ T4045] ? ksys_write+0x1eb/0x240 [ 159.048349][ T4045] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 159.054442][ T4045] x64_sys_call+0x4b/0x9a0 [ 159.058868][ T4045] do_syscall_64+0x4c/0xa0 [ 159.063297][ T4045] ? clear_bhb_loop+0x50/0xa0 [ 159.067987][ T4045] ? clear_bhb_loop+0x50/0xa0 [ 159.072681][ T4045] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 159.078585][ T4045] RIP: 0033:0x7f669a34c9a9 [ 159.083021][ T4045] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.102638][ T4045] RSP: 002b:00007f66989b5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 159.111071][ T4045] RAX: ffffffffffffffda RBX: 00007f669a573fa0 RCX: 00007f669a34c9a9 [ 159.119059][ T4045] RDX: 0000000000000000 RSI: 0000200000000500 RDI: 0000000000000005 [ 159.127045][ T4045] RBP: 00007f66989b5090 R08: 0000000000000000 R09: 0000000000000000 [ 159.135030][ T4045] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.143008][ T4045] R13: 0000000000000000 R14: 00007f669a573fa0 R15: 00007ffc819db6e8 [ 159.151003][ T4045] [ 159.155393][ T1893] ------------[ cut here ]------------ [ 159.160879][ T1893] kernel BUG at net/core/skbuff.c:1727! [ 159.169840][ T1893] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 159.175941][ T1893] CPU: 1 PID: 1893 Comm: kworker/1:16 Tainted: G W 5.15.189-syzkaller-00091-gf32b52534f1d #0 [ 159.187412][ T1893] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 159.197469][ T1893] Workqueue: events sk_psock_backlog [ 159.202764][ T1893] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 159.208573][ T1893] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 8c 9a f6 fd e9 d1 f3 ff ff e8 c2 1f b8 fd 0f 0b e8 bb 1f b8 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 159.228179][ T1893] RSP: 0018:ffffc900012cfa08 EFLAGS: 00010293 [ 159.234244][ T1893] RAX: ffffffff83b09015 RBX: dffffc0000000000 RCX: ffff888130760000 [ 159.242219][ T1893] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 159.250195][ T1893] RBP: ffffc900012cfaa8 R08: dffffc0000000000 R09: ffffed102619f50e [ 159.258165][ T1893] R10: ffffed102619f50e R11: 1ffff1102619f50d R12: 0000000000000e80 [ 159.266138][ T1893] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 159.274110][ T1893] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 159.283042][ T1893] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 159.289633][ T1893] CR2: 0000200000137000 CR3: 000000012bfb0000 CR4: 00000000003506a0 [ 159.297608][ T1893] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 159.305670][ T1893] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 159.313652][ T1893] Call Trace: [ 159.316938][ T1893] [ 159.319884][ T1893] __pskb_pull_tail+0xb1/0x1480 [ 159.324748][ T1893] sk_psock_skb_ingress_enqueue+0x67/0x410 [ 159.330558][ T1893] ? kmem_cache_alloc_trace+0x119/0x270 [ 159.336106][ T1893] ? sk_psock_backlog+0x876/0x1230 [ 159.341225][ T1893] sk_psock_backlog+0xa72/0x1230 [ 159.346168][ T1893] ? sk_psock_init+0x6f0/0x6f0 [ 159.350932][ T1893] ? __schedule+0xb76/0x14c0 [ 159.355527][ T1893] process_one_work+0x6be/0xba0 [ 159.360389][ T1893] worker_thread+0xa59/0x1200 [ 159.365071][ T1893] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 159.370562][ T1893] ? __kthread_parkme+0xac/0x200 [ 159.375529][ T1893] kthread+0x411/0x500 [ 159.379614][ T1893] ? worker_clr_flags+0x190/0x190 [ 159.384657][ T1893] ? kthread_blkcg+0xd0/0xd0 [ 159.389259][ T1893] ret_from_fork+0x1f/0x30 [ 159.393686][ T1893] [ 159.396711][ T1893] Modules linked in: [ 159.410166][ T1893] ---[ end trace 207d727eb727dd50 ]--- [ 159.421383][ T1893] RIP: 0010:pskb_expand_head+0x11a5/0x11d0 [ 159.435020][ T1893] Code: 44 89 e1 80 e1 07 80 c1 03 38 c1 0f 8c de f3 ff ff 4c 89 e7 e8 8c 9a f6 fd e9 d1 f3 ff ff e8 c2 1f b8 fd 0f 0b e8 bb 1f b8 fd <0f> 0b 48 8b 4d d0 80 e1 07 80 c1 03 38 c1 0f 8c b2 fa ff ff 48 8b [ 159.474437][ T1893] RSP: 0018:ffffc900012cfa08 EFLAGS: 00010293 [ 159.480684][ T1893] RAX: ffffffff83b09015 RBX: dffffc0000000000 RCX: ffff888130760000 [ 159.534219][ T1893] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000001 [ 159.542316][ T1893] RBP: ffffc900012cfaa8 R08: dffffc0000000000 R09: ffffed102619f50e [ 159.550348][ T1893] R10: ffffed102619f50e R11: 1ffff1102619f50d R12: 0000000000000e80 [ 159.558439][ T1893] R13: 0000000000000000 R14: 0000000000000002 R15: 0000000000008080 [ 159.566465][ T1893] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 159.575459][ T1893] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 159.582064][ T1893] CR2: 0000200001000000 CR3: 0000000129649000 CR4: 00000000003506a0 [ 159.590075][ T1893] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 159.598103][ T1893] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 159.606221][ T1893] Kernel panic - not syncing: Fatal exception [ 159.612518][ T1893] Kernel Offset: disabled [ 159.616857][ T1893] Rebooting in 86400 seconds..