last executing test programs: 3m19.782292987s ago: executing program 32 (id=2412): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x80000000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1m10.947288386s ago: executing program 2 (id=3412): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e0000008500000050000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0x3) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x26, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0xf, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1m9.770659643s ago: executing program 2 (id=3420): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='task_newtask\x00'}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x20c82, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_procs(r3, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m9.658904292s ago: executing program 2 (id=3423): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) syz_clone(0x40004400, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000005c0), 0x12) 1m8.516866809s ago: executing program 5 (id=3434): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x45}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000180)="bc631b1753d62905eca4ce603a1d973391455268d000328dc0475c82940e61e350e40f73d9cd6c87184e391a7043ac7e0467a47bf3e2e6bbd16e57726dfba938fef7f58584ff9f9ef6ff15d2de4ec4a59316649ee2b7cd2613237aac", &(0x7f0000000280)=""/170, &(0x7f0000000580)="6753bb4e6f7510d117d2d646d95f3f625eb1aae146b8ba61f0fc0035eb40b20a9fab32f12d956cfd2fa27d302063b9a04f1f2edd4754bfc80c0ae7f72b2274fb72825413d4c3beb57a84656947050438586a49587f1be3085dde7618e72b38e89028ad09a1fae2139a5c4721d26ebd6c18733e78af3e48f55adbe48b6064da2e15d5f84ce32b5178352e756c182041ddefd01b24a277eedca6fc79b53a4c0f15c7cb62a8ae9a443d0f40307bbe3524937cd14e7ad721da9e255c2dee8addab4a8a5263446682ba47563512ad595e07cc378f70c456f5", &(0x7f0000000080)="6869addf1b19bf162b97685d5e2c", 0x2, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000200000000000000000000061193000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 1m8.292913778s ago: executing program 1 (id=3437): r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r1, &(0x7f00000004c0), 0x0}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000000), &(0x7f00000005c0)=r3}, 0x20) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c0000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0x2000, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000007c0)={{r5}, &(0x7f0000000740), &(0x7f0000000780)='%pI4 \x00'}, 0x20) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r9}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1m8.246749638s ago: executing program 1 (id=3438): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 1m8.161403308s ago: executing program 1 (id=3440): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00', @ANYRES32=0x0], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='timer_start\x00'}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 1m7.892808106s ago: executing program 5 (id=3442): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x6, 0xb, &(0x7f0000000080)=@raw=[@call={0x85, 0x0, 0x0, 0x38}, @map_idx={0x18, 0x8, 0x5, 0x0, 0xb}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8}}], &(0x7f0000000000)='syzkaller\x00', 0x400, 0x88, &(0x7f0000000100)=""/136, 0x41000, 0x28, '\x00', r0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000380)={0x1, 0x7, 0x7, 0x1}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000480)=[r1, r2], &(0x7f0000000640)=[{0x3, 0x3, 0xb, 0x8}, {0x0, 0x2, 0x7}, {0x5, 0x2, 0xb}, {0x3, 0x3, 0x7, 0x9}, {0x3, 0x4, 0xe, 0x7}, {0x0, 0x3, 0x2, 0x3}, {0x1, 0x2, 0x5, 0x4}, {0x1, 0x4, 0x4, 0x9}, {0x0, 0x2, 0x1, 0x5}, {0x5, 0x2, 0xc, 0x5}], 0x10, 0xc77, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r3}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0xffdf) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m7.884515037s ago: executing program 5 (id=3443): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x0, 0x0}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002640)=ANY=[@ANYBLOB="0e0000720004000000f50000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f00000025c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r9 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffeffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffdeffffffffffff, r9, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) recvmsg(r8, &(0x7f0000002580)={&(0x7f0000000140)=@nfc, 0x80, &(0x7f0000002400)=[{&(0x7f0000000240)=""/32, 0x20}, {&(0x7f0000000280)=""/65, 0x41}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/52, 0x34}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/129, 0x81}], 0x6, &(0x7f0000002480)=""/194, 0xc2}, 0x2000) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)) 1m7.786801936s ago: executing program 1 (id=3444): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x2, 0x0, 0x0, 0x0, 0x3, 0x60210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x2}, 0x4004, 0x2, 0x0, 0x0, 0x8, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) perf_event_open(0x0, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a500000018000000060000000000000003000000183100000300000000000000000000000924ff01cb00000006730700000800009500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) 1m7.057238144s ago: executing program 3 (id=3450): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 1m7.055010984s ago: executing program 3 (id=3451): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) 1m7.006326414s ago: executing program 3 (id=3452): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x2, 0x0, 0x0, 0x0, 0x3, 0x60210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x2}, 0x4004, 0x2, 0x0, 0x0, 0x8, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) perf_event_open(0x0, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a500000018000000060000000000000003000000183100000300000000000000000000000924ff01cb00000006730700000800009500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) 1m7.003653564s ago: executing program 5 (id=3453): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000}, 0x50) 1m6.878531873s ago: executing program 5 (id=3454): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="000000000000ffffff37a3662936ddd4195b9aa0", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES64=r2, @ANYBLOB='\x00'/28], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x48) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f0000000740), &(0x7f0000000000)=""/8, 0x2}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 1m6.877921443s ago: executing program 1 (id=3455): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='task_newtask\x00'}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x20c82, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = openat$cgroup_procs(r4, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m6.786503913s ago: executing program 4 (id=3456): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='task_newtask\x00'}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x20c82, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) bpf$PROG_LOAD(0x1c, &(0x7f0000000680)={0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_procs(r3, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1m6.642310343s ago: executing program 2 (id=3457): r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x6, 0x4000000, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f00000003c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) recvmsg(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000e40)=""/4096, 0x1000}], 0x1}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r7}, &(0x7f0000000d80), &(0x7f0000000dc0)=r8}, 0x20) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r9, &(0x7f00000008c0)={&(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x0, 0x1}}, 0x10, &(0x7f0000000780)=[{&(0x7f00000001c0)="64f7dd73b5d0cb96a495ffdeface3308979389d53c34908a81ba643a9a6537802dec0106ce4e50ee4b5901267a09fa23f98242b7086398a17fa5b5e88b7f898813c3c42e899e353d0cd603d2dcb53e90b3fbf277b2d2317d986838b6ee5655116df9bdd63dcc53871d03a2c61d7aeb9f94b9d4485256e533b4b36cfa99e4059fd489f6974711b8dec0dac662771f950a475011c73d0fc22c4ffd2b2c40a86437ebd1b4ba2a751e8b8a21aff3b464", 0xae}, {&(0x7f0000000280)="372334916f612d256f3c3d9c62924e763b5f2714c06b62ade23b", 0x1a}, {&(0x7f00000002c0)="39bbc41728403d38ff2754f18f73e38bfa04fb2f571f85c26a7197664084452842a5e943645ce8fc441065915665532d3bfc45ef817536ae3b191f99460f2c52a7f45e1ee420949938ff6942aad14b80c293a24336f484b7e1bd58d3eec411ea1f429e750b81c045e14a3134e78102cfc8032edf", 0x74}, {&(0x7f0000000500)="4892e99f43cddaf7adb2bfab5147c838947088d84ab79010905ab77404485da73cc6a975b983252e8b2f0c143443466a1a0b52fdeb8f9adec2aa6eb160edc38a4c", 0x41}, {&(0x7f0000000580)="6fed8094773fa5654034fe1a9f93f534439c1031f2e1a1dfce96db8215953a1096705867c22b2fa70b730f768e101b739bbf86ab005d5a17c9e3ffe7dad976895ad7cb583cf5a7f5230a106faf34bcaf56fdc5621596508b741212bf962c92c4646dd98da5192d782f5d358144d7a65d774e55e14c6375cd3ef07eaaf07b8e57dcf936cb29c9f5df2d7222fa2c2c664b539d7f216ed8d11c9cc0b31d5dc5d9b02d7c6e480484cf3aa0f61952ae3cab80a28e00ea26077cf58bfc52d599bb8bd684625a2bbc528ff888026b7f5b0507b5ae8e", 0xd2}, {&(0x7f0000000680)="5b17b788c5fd99042b151ed828b25f4399f14afed9849238c74764d9f41d8a660b5df8163a1195bb0957abff1209a4d9e5a4f0f417f52722edb348885779ff1dff52682a6ebd9c4fdc9fcc371578c56f83949cd14648adb4922da3484c5fafbdd3992864e1b0dbca162d1e1561dd01979ff113ec123556cc0e8e2af55570b05edbc930ecbb5222288ef59776b975e4f820dda19d3c4f2181c37b8fef90ae81f1dd04ff2de988aa9fd061c80c6b03b9a65f7eacf17381ed0c1da1fe931996995e773f303e5487e2668fda49860f67f45b299ce844dcfdeb1d851acb40a1", 0xdd}], 0x6, &(0x7f0000000880)="80ff92c07cdbbc1fd4", 0x9, 0x20040041}, 0x4011) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000538b928014d86c0000000508aa0000000000000000000057c98df716"], 0x48) socketpair(0x1, 0x1, 0x8, &(0x7f0000000900)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r10}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r11}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000039c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r12, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 1m6.504615962s ago: executing program 4 (id=3458): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e0000008500000050000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0x3) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x26, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xf, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1m6.268799811s ago: executing program 2 (id=3459): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, 0x0, 0x0) recvmsg$unix(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) 1m6.144906741s ago: executing program 5 (id=3460): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xef, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x2, @perf_bp={0x0}, 0xae31cbdd19173c73, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x3, [@decl_tag={0xc, 0x0, 0x0, 0x11, 0x3, 0x8}, @var={0x10, 0x0, 0x0, 0xe, 0x1}, @datasec={0xb, 0x1, 0x0, 0xf, 0x1, [{0x2, 0xffffffff, 0x4}], 'P'}]}, {0x0, [0x61]}}, &(0x7f0000000740)=""/225, 0x57, 0xe1, 0x0, 0x6, 0x10000, @value=r3}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000500000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) syz_clone(0x4004400, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000900), &(0x7f0000000940)="ff01ee5b0a1efb4b") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 1m6.119120251s ago: executing program 3 (id=3461): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0xd8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 1m6.0779058s ago: executing program 4 (id=3462): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000000)='ext4_mark_inode_dirty\x00'}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfeffffff}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1f, 0x1, 0x2, &(0x7f0000000680)) 1m6.041938241s ago: executing program 3 (id=3463): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) close(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20891, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x5, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f0000000300), 0x2, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000001e00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x9, [@var={0x4, 0x0, 0x0, 0xe, 0x5, 0x1}, @int={0xa, 0x0, 0x0, 0x1, 0x0, 0x5, 0x0, 0x71, 0x4}, @restrict={0xc, 0x0, 0x0, 0xb, 0x2}, @enum={0xa, 0xa, 0x0, 0x6, 0x4, [{0xb}, {0x0, 0x7}, {0xf, 0x32}, {0x3, 0xffffffff}, {0xe, 0x4}, {0x0, 0x6}, {0x2, 0x80000000}, {0xc, 0x2}, {0x0, 0xec}, {0xd, 0x5}]}, @fwd={0x6454}, @int={0xd, 0x0, 0x0, 0x1, 0x0, 0x3d, 0x0, 0x4b, 0x7}, @fwd={0xa}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x2, 0x4}, {0x4, 0x1}, {0x8}, {0xf, 0x1}, {0xc}, {0xc, 0x1}, {0x4, 0x5}, {0xb}]}]}, {0x0, [0x30, 0x5f, 0x5f, 0x30, 0x30, 0x30, 0x61]}}, &(0x7f00000009c0)=""/247, 0x11d, 0xf7, 0x0, 0x9, 0x10000, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0x20, &(0x7f0000000ac0)={&(0x7f0000000e00)=""/4096, 0x1000, 0x0, &(0x7f0000000940)=""/30, 0x1e}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x14, 0xf, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, [@ringbuf_query, @jmp={0x5, 0x1, 0x6, 0x5, 0x2, 0xfffffffffffffffc, 0xfffffffffffffff0}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xd}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}]}, &(0x7f0000000440)='syzkaller\x00', 0xfc5e, 0xf9, &(0x7f0000000580)=""/249, 0x41100, 0x2, '\x00', 0x0, @fallback=0x2c, r5, 0x8, &(0x7f0000000800)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x2, 0x9, 0xb, 0x9428f5f}, 0x10, r6, r1, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) write$cgroup_type(r3, &(0x7f0000000280), 0x9) r7 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000c40), 0x12) mkdir(&(0x7f0000000180)='./file0\x00', 0x8) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r9, &(0x7f00000000c0), 0x12) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000d1b9f870f72da00e00"/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r10}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m5.93798492s ago: executing program 4 (id=3464): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000}, 0x50) 1m5.90821437s ago: executing program 3 (id=3465): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x1000000}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m5.79694018s ago: executing program 4 (id=3466): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="000000000000ffffff37a3662936ddd4195b9aa0", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES64=r2, @ANYBLOB='\x00'/28], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x48) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f0000000740), &(0x7f0000000000)=""/8, 0x2}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 1m5.460559198s ago: executing program 1 (id=3467): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0x8f, &(0x7f0000000500)=[{}, {}], 0x10, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x24, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xe3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x408000, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x30af, 0x0, 0x0, 0x0, 0x400}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4a65}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x51, &(0x7f00000002c0)=""/81, 0x40f00, 0x0, '\x00', r4, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)=[r2, r2, r2, r2, r2, r5, r2, r2, r2, r2], &(0x7f0000000900), 0x10, 0x4, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) close(r0) sendmsg$inet(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 1m5.429515928s ago: executing program 4 (id=3468): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x18) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) r9 = perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x85, 0xc6, 0x1, 0x4, 0x0, 0x3, 0x82, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x5, @perf_config_ext={0x5, 0x5}, 0x4a19, 0x7ff, 0x10, 0x6, 0x7, 0x3, 0x3ff, 0x0, 0x688, 0x0, 0xac}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x105, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r9, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x105, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) close(r0) (async) close(r0) 1m5.376886058s ago: executing program 2 (id=3469): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0xfffffffffffffe82, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0xfffffffffffffffe) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'pim6reg1\x00', 0x8000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="0c3c677f551c645f44ceb6ed15798098ffb4a6d4cda49a74f7d641a7af845c7d50a9542c23e353302ae61ce63e7fc786f3f3d75be1503701798a686332ae44d0ede51eedee44", @ANYRESOCT=r1, @ANYRES8=r5, @ANYBLOB="a88ff3f79de45988fe8259eadf973f426021cf5abd95d7e1479af4b79a997817da9b02a37dd2b4aeb1a86c233e8f8ad0044e2027d0e5a1a89a29bccde1c47d297db24a1ec8cd324261df25d29bf05a879ff83256d84c710c877b05be85f24bd63fe867fef3c3b61d8e40e613a086d6ab3e2a8dd3e0bae8422b9d74e4004ce75ad61fa91312837ced0056350053d94f1b0500dff5d8df404499fa173d43bc77f748fbfb9da466d16d5e22e0788f25b62ef8bbd45f243c163a0bf2f1", @ANYRESDEC=r5, @ANYRES32=r6, @ANYRES8=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r5}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4e50a0a0500feff"], &(0x7f0000000000)='GPL\x00', 0x7, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x88, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x71) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1500000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000007c0)={{r8}, &(0x7f0000000740), &(0x7f0000000780)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r2, 0x20, &(0x7f0000000980)={&(0x7f0000000880)=""/220, 0xdc, 0x0, &(0x7f00000006c0)=""/75, 0x4b}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a00)=r9, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1e, 0x4, 0x3, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r11}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r12, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)={0xffffffffffffffff}, 0x4) 35.93766549s ago: executing program 33 (id=3460): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xef, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x2, @perf_bp={0x0}, 0xae31cbdd19173c73, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x3, [@decl_tag={0xc, 0x0, 0x0, 0x11, 0x3, 0x8}, @var={0x10, 0x0, 0x0, 0xe, 0x1}, @datasec={0xb, 0x1, 0x0, 0xf, 0x1, [{0x2, 0xffffffff, 0x4}], 'P'}]}, {0x0, [0x61]}}, &(0x7f0000000740)=""/225, 0x57, 0xe1, 0x0, 0x6, 0x10000, @value=r3}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000500000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r8}, &(0x7f00000006c0), &(0x7f0000000700)=r7}, 0x20) sendmsg$inet(r6, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) syz_clone(0x4004400, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000900), &(0x7f0000000940)="ff01ee5b0a1efb4b") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 35.91582004s ago: executing program 34 (id=3467): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r3, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0x8f, &(0x7f0000000500)=[{}, {}], 0x10, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x24, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0xe3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x408000, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x30af, 0x0, 0x0, 0x0, 0x400}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4a65}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x51, &(0x7f00000002c0)=""/81, 0x40f00, 0x0, '\x00', r4, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000800)={0x7, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000008c0)=[r2, r2, r2, r2, r2, r5, r2, r2, r2, r2], &(0x7f0000000900), 0x10, 0x4, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) close(r0) sendmsg$inet(r1, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) 35.89652783s ago: executing program 35 (id=3469): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0xfffffffffffffe82, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)=0xfffffffffffffffe) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'pim6reg1\x00', 0x8000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="0c3c677f551c645f44ceb6ed15798098ffb4a6d4cda49a74f7d641a7af845c7d50a9542c23e353302ae61ce63e7fc786f3f3d75be1503701798a686332ae44d0ede51eedee44", @ANYRESOCT=r1, @ANYRES8=r5, @ANYBLOB="a88ff3f79de45988fe8259eadf973f426021cf5abd95d7e1479af4b79a997817da9b02a37dd2b4aeb1a86c233e8f8ad0044e2027d0e5a1a89a29bccde1c47d297db24a1ec8cd324261df25d29bf05a879ff83256d84c710c877b05be85f24bd63fe867fef3c3b61d8e40e613a086d6ab3e2a8dd3e0bae8422b9d74e4004ce75ad61fa91312837ced0056350053d94f1b0500dff5d8df404499fa173d43bc77f748fbfb9da466d16d5e22e0788f25b62ef8bbd45f243c163a0bf2f1", @ANYRESDEC=r5, @ANYRES32=r6, @ANYRES8=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)=r5}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4e50a0a0500feff"], &(0x7f0000000000)='GPL\x00', 0x7, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x88, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x71) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1500000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000007c0)={{r8}, &(0x7f0000000740), &(0x7f0000000780)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000009c0)={r2, 0x20, &(0x7f0000000980)={&(0x7f0000000880)=""/220, 0xdc, 0x0, &(0x7f00000006c0)=""/75, 0x4b}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000a00)=r9, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1e, 0x4, 0x3, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffc, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r11}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r12, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000007c0)={0xffffffffffffffff}, 0x4) 35.88066088s ago: executing program 36 (id=3465): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffff7a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x1000000}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 35.85048339s ago: executing program 37 (id=3468): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r5}, 0x18) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r1}, &(0x7f0000000800), &(0x7f0000000840)=r2}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) r9 = perf_event_open(&(0x7f00000003c0)={0x4, 0x80, 0x85, 0xc6, 0x1, 0x4, 0x0, 0x3, 0x82, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x5, @perf_config_ext={0x5, 0x5}, 0x4a19, 0x7ff, 0x10, 0x6, 0x7, 0x3, 0x3ff, 0x0, 0x688, 0x0, 0xac}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x105, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r9, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x105, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r9, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) close(r0) (async) close(r0) 4.943925927s ago: executing program 7 (id=3617): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='task_newtask\x00'}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000380)=ANY=[], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x20c82, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r2}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r3, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) bpf$PROG_LOAD(0x1c, 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 4.807902856s ago: executing program 7 (id=3621): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="06000000040000000300000005", @ANYRES32=0x0], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x8800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b80)={{}, 0x0, &(0x7f0000000b40)}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x208, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x122}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1400000004000000040000000200010000000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00000000000000000000000000009b245eac328c9622d9f8bbf2000000000000"], 0x48) 4.487144745s ago: executing program 7 (id=3622): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000180)=r0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8915, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e000000040000000800000010"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x19) syz_clone(0x640c7016, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 4.312155674s ago: executing program 6 (id=3624): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000fc0)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000400)=0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r2, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x11, 0x3ff, 0x8, 0x4, 0x80, r0, 0x4, '\x00', r5, r1, 0x5, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x6e, 0xa, 0xa, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_type(r4, &(0x7f0000000340), 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0900000006000000080000000800000000000000", @ANYRES32, @ANYBLOB="00800000f8ffffffffffffff000000f2ffffff009240983ac3040f57e3", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800002000f6b58bf2a8a3c2976debbc83d0c100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r8}, 0x10) openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) 4.048511133s ago: executing program 9 (id=3626): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x45}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000180)="bc631b1753d62905eca4ce603a1d973391455268d000328dc0475c82940e61e350e40f73d9cd6c87184e391a7043ac7e0467a47bf3e2e6bbd16e57726dfba938fef7f58584ff9f9ef6ff15d2de4ec4a59316649ee2b7cd2613237aac", &(0x7f0000000280)=""/170, &(0x7f0000000580)="6753bb4e6f7510d117d2d646d95f3f625eb1aae146b8ba61f0fc0035eb40b20a9fab32f12d956cfd2fa27d302063b9a04f1f2edd4754bfc80c0ae7f72b2274fb72825413d4c3beb57a84656947050438586a49587f1be3085dde7618e72b38e89028ad09a1fae2139a5c4721d26ebd6c18733e78af3e48f55adbe48b6064da2e15d5f84ce32b5178352e756c182041ddefd01b24a277eedca6fc79b53a4c0f15c7cb62a8ae9a443d0f40307bbe3524937cd14e7ad721da9e255c2dee8addab4a8a5263446682ba47563512ad595e07cc378f70c456f5", &(0x7f0000000080)="6869addf1b19bf162b97685d5e2c", 0x2, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000003000000000000000061193000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r3, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$ITER_CREATE(0x21, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) 4.044321524s ago: executing program 6 (id=3627): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xef, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x2, @perf_bp={0x0}, 0xae31cbdd19173c73, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRES16, @ANYRES64, @ANYRESDEC=r0, @ANYRESHEX=r1, @ANYBLOB="2cafc82909c2bdb45942035c54a79fa7d8b869a51391eab2243d3ed119ec61e87cbb8a3f69634936a91dc53ca2ba78a4cffeb576a4a7f8a8b16f7848fa46971e7cfad264f1fb546d3921904947a1c039404f769f030b48eb77d621ad32f72ab821151e4eb988ae2a856b5160e8562d9be76ff552bb353c31dbd62b9395b760a87539ae9c0aa39459e8fc13ff82213b8f0805112b5492c4d7a30d80aacea2d018ca55c3881fb856181c9d6828110321eb5df303331c8002b7aa9d", @ANYRES32=r1, @ANYRES8=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r2, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x39, 0x39, 0x3, [@decl_tag={0xc, 0x0, 0x0, 0x11, 0x3, 0x8}, @var={0x10, 0x0, 0x0, 0xe, 0x1}, @datasec={0xb, 0x1, 0x0, 0xf, 0x1, [{0x2, 0xffffffff, 0x4}], 'P'}]}, {0x0, [0x61]}}, &(0x7f0000000740)=""/225, 0x57, 0xe1, 0x0, 0x6, 0x10000, @value=r4}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000500000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002f00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r10, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r9}, &(0x7f00000006c0), &(0x7f0000000700)=r8}, 0x20) sendmsg$inet(r7, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) syz_clone(0x4004400, &(0x7f0000000840), 0x0, 0x0, &(0x7f0000000900), &(0x7f0000000940)="ff01ee5b0a1efb4b") bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 3.539358042s ago: executing program 9 (id=3633): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r3, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xfffffffffffff93c}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6000, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0xf, 0x3, 0x4, 0x12, 0x2004, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0xfffffffd, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)=ANY=[@ANYRES32=r9, @ANYRES32=r8, @ANYBLOB='&\x00', @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f0000000080)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x34}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2e}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x52) 3.281164761s ago: executing program 9 (id=3636): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x2, 0x0, 0x0, 0x0, 0x3, 0x60210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x2}, 0x4004, 0x2, 0x0, 0x0, 0x8, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) perf_event_open(0x0, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000090000000000000007000000b7080000000000007b8af8ff00000000b7080000030000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb701ffffe500000018230000933b4157770ed3cc1431e80ea1c94e2c4a2a48c79454a4d96b2bd17315a64211f87b3e593c06dcca70b37a14d9842288d34bb38e0214980ecb55521bfb3b055b9bbcf98a5f026abde3032891b8372d99dddd99dccc664fc62fabe95916a2a3db799b3065670e0b10348850200e9265a323612ace5c2b3c00228ddce0dc82353790f4ddf60ffb9df6222e7b8f63e1fbc15093c57a77560a9334f81cdfb2929032f1e1", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a500000018000000060000000000000003000000183100000300000000000000000000000924ff01cb00000006730700000800009500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) 3.153855211s ago: executing program 6 (id=3638): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000b"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xd, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000000c0), &(0x7f0000000100)=r3}, 0x20) openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) 3.04745008s ago: executing program 0 (id=3639): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000fc0)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000400)=0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r2, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x11, 0x3ff, 0x8, 0x4, 0x80, r0, 0x4, '\x00', r5, r1, 0x5, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x6e, 0xa, 0xa, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r6 = openat$cgroup_type(r4, &(0x7f0000000340), 0x2, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0900000006000000080000000800000000000000", @ANYRES32, @ANYBLOB="00800000f8ffffffffffffff000000f2ffffff009240983ac3040f57e3", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800002000f6b58bf2a8a3c2976debbc83d0c100", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r7}, 0x38) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r8}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) write$cgroup_type(r6, &(0x7f0000000280), 0x9) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) 3.01618876s ago: executing program 6 (id=3640): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000700000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f0000000380)=r2}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='devices.list\x00', 0x0, 0x0) mkdirat$cgroup(r3, &(0x7f00000005c0)='syz1\x00', 0x1ff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)=@generic={0x0, 0x0, 0x18}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0xffe00000, '\x00', 0x0, r6, 0x3, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x6, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5}, [@map_val={0x18, 0x9, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x5}, @alu={0x7, 0x1, 0xb, 0x3, 0x0, 0x80}]}, &(0x7f0000000180)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0x2, 0x101, 0x9}, 0x10, 0x0, r5, 0x8, &(0x7f0000000400)=[r7, r1, r1, 0xffffffffffffffff, r1, 0x1], &(0x7f0000000540)=[{0x3, 0x4, 0xa, 0x6}, {0x2, 0x4, 0xa, 0x2}, {0x1, 0x1, 0x0, 0x4}, {0x5, 0x2, 0x8, 0x9}, {0x5, 0x5, 0xa, 0x4}, {0x5, 0x4, 0x7, 0x7}, {0x5, 0x2, 0x5, 0x6}, {0x5, 0x3, 0xc, 0xa}], 0x10, 0x1, @void, @value}, 0x94) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x630c0700, 0x0, 0x0, 0x0, 0x0, 0x0) 2.8602704s ago: executing program 0 (id=3642): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000000), &(0x7f0000000180)=r0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8915, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, 0x0, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0e000000040000000800000010"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x19) syz_clone(0x640c7016, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 2.314029928s ago: executing program 9 (id=3643): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r4}, 0x10) close(r3) (async) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x25) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x0, 0xfffffc7e, 0xc000}, 0x24000454) (async) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0), 0x1, 0x0, 0xfffffc7e, 0xc000}, 0x24000454) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) (async) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000feff17110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000feff17110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r9}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r11, r12, 0x2, 0x2, 0x0, @void, @value}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 2.296580578s ago: executing program 6 (id=3644): r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0xc91, 0x3, 0x1, 0x9}, {0x97b, 0x6, 0x81, 0x7f}, {0xf, 0x7, 0x5, 0x80000000}, {0x7, 0x5, 0x0, 0x6}, {0x5, 0x1, 0x80, 0x2}]}) r2 = gettid() r3 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x6, 0x8, 0x5, 0x1, 0x0, 0x5, 0x700, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x4, @perf_bp={&(0x7f0000000180)}, 0x1200, 0x187fc0000000000, 0x400, 0x8, 0x9, 0x3, 0x9, 0x0, 0x4, 0x0, 0x10}, 0x0, 0xe, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x8, 0x5, 0x4, 0x0, 0xb, 0x504, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x6b0, 0x9}, 0x100080, 0xf, 0x9385, 0x4, 0x18d, 0x1, 0xa, 0x0, 0x8, 0x0, 0x95}, r2, 0x0, r3, 0x8) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000240)={0x1, 0x4, [@remote, @local, @local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x33}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000400)={&(0x7f00000002c0)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}, 0x101) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000440)=',)#\x00') sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000480)=@name={0x1e, 0x2, 0x1, {{}, 0x3}}, 0x10, &(0x7f0000000880)=[{&(0x7f00000004c0)="7abb3396163742fcf41d38a8d856e851410d6c2390d63780bdaf5884f9842e48220f8520fa8274067a32f5e81b7aca83b25b4f7e66171a6c61a6c7d273b812d8a1f207e8f769575bd7644edd3a90e00832ac8265f4da944d59d15760881a26f6abfc268575fe23a485445f67981958a11061366f106b9c0a1726ab4fc1ed72ad82d77c29b07e5f9bb99c6ed592767ad5c518e9eab1c4b4f86cb36b9911980f3ed88e8815f7c6a499e2d08800a590bf5c0d4c26f8c86e09a478f15f76e8ab471e3487c04c4e1fd0d1e8cc0c4b", 0xcc}, {&(0x7f00000005c0)="d10a556cacc166c664821cf9e174", 0xe}, {&(0x7f0000000600)="9668640d787fd61cffb0f42ee979de30fd085cc069ef47fa16d6dcfc28370962cf65f657239939f6e51de7b46d87c14c4d1f7eb8cf51c550589ce53d7a52ad68f0ea68cb52576d96b81964206cc9d5966de7c990a0a344f0c314f7f8cb35d3bc5a164fb067e87e2f1f744d7b10ca0443b2cac47889827a8f2a2686c8b6f408df43623369e496f3649771204fd085989e083c57fe6e88238f78b626c33908945402a8fccec449", 0xa6}, {&(0x7f00000006c0)="cd842a196199af2c59bcb1e793714fd7848439a8055a2a8115b18ab0f071ea3cf99cd9430da5266cfe1af96e024e09214b2f46e9bbc878b4fa8f1f36ea0263e1c38a22bf909f1594c8df5793445b5c0557ddee06c571625eb44a33050983d0536390325e10f5084b1853369b2997afef1d65fb1d374c4f7c2f3d77f8fc0438ac02", 0x81}, {&(0x7f0000000780)="477d93242b80ffe62f0e3097f5d10f6b7834a0520dfd1abafb1ad76de5660187282f6e80631c59c359c6212b4689a7e45f486bd16690dad509afef4ae8823343f8935f542febb1f1a89d5c36713e26c32f967ffee560dab0cb7f6eac63cf5e1e9e454aedb085c4401b16b014eff619d3ffcdbbad8e5c5181e38f9dc26e9e413e048c47b0522763e5deb5360c48a0f8e32b393aa13341b31a3eee49b32561bfc9890d8dd6047ba664443ecbbc945925f46903502292848ff891a7d44e81b2c85f415cd9d9ea6a9f8bd2f5198a", 0xcc}], 0x5, &(0x7f0000000900)="323d21ec10f290d6f3df14f9742d6f65", 0x10, 0x40021}, 0x4000) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000980), 0x4) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f00000009c0)=r14, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000a00), 0x2880, 0x0) r15 = gettid() write$cgroup_pid(r5, &(0x7f0000000a40)=r15, 0x12) syz_clone(0x20000100, &(0x7f0000000a80)="e5aa6a4d5b62c44a870e4b2b9f837a1e25abae847ce49e7d9e302c751cd70b92a04ab0cc073634", 0x27, &(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)="b2cfc9791062e3a9953ba3761efdf5c5d352b2b967697711c0e65d00038e4b630dd4aa5ac4b0c3e86feb0465abca3694ce196f3aee18b4d26851ef0a6e5f3d57a9d53ddce32aaa8d070c8d7990f3181c211f8a7545ecd1f4965f81d6b82ee9603976e70fb72caca9e1697aa9c2d9234842b7987eadd574c0ab1c4c2dd14fec69a33ee9209840af6f94bbccb1cd9b4e4b49e4c4afbf07c6545548542bc25ef1e8668140b32d370ccb29f97af93c") bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000010c0)={r8, 0xe0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000000e40)=[0x0, 0x0], &(0x7f0000000e80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1d, &(0x7f0000000ec0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000f00), &(0x7f0000000f40), 0x8, 0xc2, 0x8, 0x8, &(0x7f0000000f80)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001200)={{r11, 0xffffffffffffffff}, &(0x7f0000001180), &(0x7f00000011c0)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001300)={0x6, 0x1d, &(0x7f0000000c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @map_fd={0x18, 0x3, 0x1, 0x0, r9}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x6}, @jmp={0x5, 0x0, 0x5, 0x4, 0x7, 0x80, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r13}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10001}}]}, &(0x7f0000000d00)='GPL\x00', 0x9, 0xb5, &(0x7f0000000d40)=""/181, 0x41000, 0x20, '\x00', r16, 0x25, r11, 0x8, &(0x7f0000001100)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001140)={0x5, 0x1, 0xd35, 0x5}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000001240)=[r17, r10, r9, r12], &(0x7f0000001280)=[{0x5, 0x3, 0xb, 0x9}, {0x5, 0x2, 0x0, 0xa}, {0x4, 0x3, 0x9, 0x6}, {0x1, 0x4, 0x9, 0x7}, {0x3, 0x1, 0xf, 0x1}, {0x0, 0x4, 0x5, 0x5}], 0x10, 0x1, @void, @value}, 0x94) write$cgroup_subtree(r6, &(0x7f00000013c0)={[{0x2b, 'pids'}, {0x2d, 'io'}, {0x2d, 'rdma'}, {0x2d, 'cpu'}, {0x2d, 'hugetlb'}, {0x2d, 'rdma'}, {0x2d, 'devices'}, {0x2d, 'net'}, {0x2b, 'freezer'}, {0x2b, 'cpu'}]}, 0x40) syz_open_procfs$namespace(r15, &(0x7f0000001400)='ns/uts\x00') ioctl$TUNGETIFF(r10, 0x800454d2, &(0x7f0000001440)={'wlan1\x00'}) ioctl$TUNGETIFF(r13, 0x800454d2, &(0x7f0000001480)={'gretap0\x00'}) bpf$ITER_CREATE(0x21, &(0x7f00000014c0)={r7}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000001500), 0x18080, 0x0) perf_event_open(&(0x7f0000001540)={0x0, 0x80, 0x9, 0x7f, 0xb, 0x8f, 0x0, 0x108, 0x90, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xb5d4, 0x2, @perf_config_ext={0x7, 0x6}, 0x8004, 0x7, 0x1, 0x1, 0x2, 0x97, 0x7, 0x0, 0x8c, 0x0, 0x1ff}, 0xffffffffffffffff, 0x2, r13, 0x3) close(r7) write$cgroup_netprio_ifpriomap(r5, &(0x7f00000015c0)={'bridge0', 0x32, 0x37}, 0xa) 2.018811407s ago: executing program 6 (id=3646): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='sys_enter\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x24084200, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)) (fail_nth: 78) 1.999406827s ago: executing program 9 (id=3647): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18050000000000ff000000004b64ffec850000007d000000040000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20025, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000000)={0x0, 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x20, 0x0, &(0x7f00000000c0)="5cdd3086ddffff6633c9bbac88a8862608dffd00139fb7a884bdfc14f4870800", 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x7, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000085000000a000000095"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[], 0x48) 1.621732276s ago: executing program 9 (id=3649): bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x1, 0x40000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x7, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x82, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20104, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0x2, 0x3ff}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.052630014s ago: executing program 8 (id=3650): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000b"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xd, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000000c0), &(0x7f0000000100)=r3}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) 1.004002533s ago: executing program 8 (id=3651): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000fc0)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x3, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000400)=0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r2, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x11, 0x3ff, 0x8, 0x4, 0x80, r0, 0x4, '\x00', r5, r1, 0x5, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x6e, 0xa, 0xa, 0x0, 0x0, 0x61, 0x10, 0x14}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_type(r4, &(0x7f0000000340), 0x2, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0900000006000000080000000800000000000000", @ANYRES32, @ANYBLOB="00800000f8ffffffffffffff000000f2ffffff009240983ac3040f57e3", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800002000f6b58bf2a8a3c2976debbc83d0c100", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r6}, 0x38) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r8}, 0x10) openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) 992.251943ms ago: executing program 7 (id=3652): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_vmscan_kswapd_wake\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x200, 0x0) r3 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000100)={0x5, 0x0}, 0x8) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000140)=r4, 0x4) sendmsg$inet(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)="7f24795ca24f8915e43648bf12419a578eb94b44dd60ab5c90097024a95d329c2d119ced97a87c0c7ec564b38f4566901d9e36d7a8e1cb1fa8af718e51f72647ae84b2b06225395b8be6023828b6546acf76df5f3ba49723b7af533029c986164498ccc6b5aea0cc91047924c437012c21ea6194e33e7d6e6f25b452189738cfdef7b11d83dc617b77", 0x89}], 0x1, &(0x7f00000002c0)=[@ip_retopts={{0x4c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0xc5, [@multicast1, @empty]}, @ssrr={0x89, 0xb, 0x82, [@broadcast, @broadcast]}, @timestamp_prespec={0x44, 0x24, 0xf5, 0x3, 0x8, [{@remote, 0x85}, {@rand_addr=0xce}, {@multicast1, 0xce1c}, {@loopback, 0xd}]}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x38}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffffe}}], 0xb0}, 0x4008804) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r6 = getpid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r1, 0x0, 0x28, 0x0, &(0x7f00000003c0)="b9967ad36eeca2b2eb202ad8ae96304528e65094a778014febda3c84538e008e182d50bee9ca1f85", &(0x7f0000000400), 0x2ea, 0x0, 0x81, 0x99, &(0x7f0000000440)="9edc37b7760db83d99da2f2b6c63c4489db04d1aaeaa2faae0cdbf8eed71e3e96e77276d7b9680e51de7297c743c81df52a33be765e96d41816bf0f90f1c269bcb1734c2607c47fa87830a827881b7aee6adf251a1b98aafebf031832a74ee6a94aeb4389779f58c647b05bfdeec0c12c3f6f01cbe377ced882bc59593b7da366f", &(0x7f0000000500)="ca0deca15f39d7843558455917ee797d53b3808cd896d8e3a931bfda06afc078fff19b7d3900418a8633b4e2f1169da622e3ef598f5eb553bc135d835406bedfc610ab225452144f0b2445796a5eadcb11511a2458edbc85314ba1267f679010b18a2e70aa6ace23902afcd2fd50647fea2668bc196f51d1dc7a3885cd4c230eb179ded8a15293afba96748894df778f463059fd1bfa868cbc", 0x0, 0x0, 0x80000000}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={r2, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, &(0x7f0000000780)=[0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0, 0x0], 0x0, 0x20, &(0x7f0000000800)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000840), &(0x7f0000000880), 0x8, 0x56, 0x8, 0x8, &(0x7f00000008c0)}}, 0x10) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000bc0)={0x6, 0x8, &(0x7f0000000640)=@raw=[@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1}}], &(0x7f0000000680)='GPL\x00', 0xffff36ac, 0x4a, &(0x7f00000006c0)=""/74, 0x41100, 0x3, '\x00', r7, 0x25, r1, 0x8, &(0x7f0000000a40)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000a80)={0x5, 0x4, 0xe7, 0x2}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000000ac0)=[r1, r2, r1, r1], &(0x7f0000000b00)=[{0x1, 0x2, 0xc, 0x4}, {0x1, 0x5, 0x2, 0x4}, {0x5, 0x1, 0xf, 0xc}, {0x2, 0x5, 0xb, 0x2}, {0x3, 0x5, 0xf}, {0x5, 0x3, 0xb}, {0x4, 0x4, 0x8, 0x4}, {0x3, 0x1, 0x2, 0x6}, {0x5, 0x1, 0x3, 0x1}], 0x10, 0x8, @void, @value}, 0x94) r10 = openat$cgroup_ro(r1, &(0x7f0000000c80)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r11 = bpf$TOKEN_CREATE(0x24, &(0x7f00000012c0)={0x0, r2}, 0x8) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x11, 0x9, &(0x7f0000001300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xf}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x1}, @map_fd, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000001380)='GPL\x00', 0x7f, 0x39, &(0x7f00000013c0)=""/57, 0x40f00, 0x9, '\x00', r7, 0x0, r1, 0x8, &(0x7f0000001400)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000001440)={0x1, 0x8, 0x7, 0xa7}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001480)=[r1, r1, r1, r1, r1], &(0x7f00000014c0)=[{0x3, 0x1, 0xe, 0x6}, {0x5, 0x4, 0xd, 0xb}, {0x2, 0x1, 0xc, 0x8}], 0x10, 0x4, @void, @value}, 0x94) sendmsg$unix(r10, &(0x7f0000001700)={&(0x7f0000000cc0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000d40)="79978a09ed9a1d0080937a7d9c4b0aaac3424dc6f3bc6660fef537d7e4574e51707f30d7fb3b1b19e4f589db13656cfe48d76fc9e467a8b663271bb5988e439018481caa415a1974589efd478adf5dcb86caa9edf35bd269dbc552c52e99c6e98af1baec389cedd60c9db38b8113064830ef08f213fd64e6626d7b0f11a1fae225ed68f03532458f9011670fc3464433f4f726e244905fbf133ecde9d87e45859b10aaaee2927c93aac30bc764760877dfe8223b81b98d8384706567ac1c128886", 0xc1}, {&(0x7f0000000e40)="9d0d58c601953ebf63d2ae89e88d231c21c5f0afe05852ac11787fd6153b68df018de0ddf3f8e3840fcac9a17063a35d5bbb1e1fc89920edad6d968bb47a9b73767c94fb7dea2b66d0f2a7dd63ad7bed4d90d44afc7a97", 0x57}, {&(0x7f0000000ec0)="98bb8422f10140bd344d48ec46bd09b0949fa163041c2ffdf70cb8669cb8141302bca316429c255e7b6a03b12e4b47dbcedad997ae841360e996502f186463dc124063f80152f6d006c1e2d3e399675db5f304", 0x53}, {&(0x7f0000000f40)="c2d81584b21b9fc7dd5b03f0fb74a325f9a3e1247006537f24310fd830ac9e980dd68c922859b01f04d3b39f8c100e077d289ed8eecabaedd2e967e4acd88eb026300a39d0a5feee74ae8bfdf94640aacc7f29ff1ba93a471b71ff78a6aa62d2c79525b45058ce6b373e39a6fc81ad8fcdd0a8e4b2469ae756796fe8db7799043c3572217d1aca8131df7386a87eaa3516f768df5027b0037ae58f374d0e027add294e5e895bf37c3acf6b91070aa03d3d9d46d06ee890597078f86e982417356d94be1cf39e736250271e322ac8d9c060", 0xd1}, {&(0x7f0000001040)="ebd166969acca077a320c757fb41b295db1178356c759d487264a19b1e3061692acbacb4af6e86d582b1bef50e5d3004b71aabc8f0b6af267235eadd0ddef2f9793cf7b32d495a4bc76b3e888da159444b8cbceb0e68c228214c56e0f3274be53125a13bff619f396936fe02634f92799d418fe98798d3f2d566c5c74c130617d683307f017bf7bced023853a830658b6d97b94be9165424660e9b97040c25b6c6b86892b17b722e9d2264f2202d90bc22803073659bfe0bf986257c97b8c81de488e12ef83957536fcb", 0xca}, {&(0x7f0000001140)="a47aed4fb58f5d1f8d6d1671a166a08835f050f4c81a574ee859531f2b26c1032d4d2629c094a2d1ef4f0ea9000318c24e72b115d623822c1ac98e95ce26357b7fec21630cbf1303315855f23e933dd38f3d2f8006774828135200f6ee52ee2cf37b5de3c1a4e80848290bf774b3feb343ab79f0fed7b47984555089775119db04ebab6015f50bc72f06fd62090863e6080b5df67ad704c7dd439bbfcfd06a41dcbd9c14498a041711a102316b88f5d26911744d81daf7473d8bd805b73788a06197b933754b0eda046bf231912731f68954d692c017de7df9ef84d105a6a86e919f4e1077d86c65651afe3fac29", 0xee}], 0x6, &(0x7f00000015c0)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xee01, 0xee00}}}, @rights={{0x20, 0x1, 0x1, [r2, r9, r3, r11]}}, @rights={{0x28, 0x1, 0x1, [r9, r2, r2, r1, r1, r2]}}, @rights={{0x20, 0x1, 0x1, [r1, r2, r2, r2]}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x24, 0x1, 0x1, [r0, r3, r5, r12, r0]}}], 0x108, 0x20000000}, 0x800) r13 = perf_event_open(&(0x7f0000001740)={0x0, 0x80, 0x9, 0x8, 0x0, 0xfa, 0x0, 0x9, 0x4100, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a64, 0x4, @perf_config_ext={0x6, 0xe00}, 0x880, 0xfffffffffffffff6, 0x3, 0x8, 0x9, 0x8000, 0x9, 0x0, 0x48, 0x0, 0x3}, r6, 0xc, r10, 0x0) ioctl$TUNSETSNDBUF(r10, 0x400454d4, &(0x7f00000017c0)=0x5) r14 = perf_event_open(&(0x7f0000001840)={0x3, 0x80, 0x2, 0x3, 0x7, 0x3, 0x0, 0x7, 0x20811, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000001800), 0x6}, 0x16001, 0x5, 0x8, 0x2, 0x0, 0x959, 0x1, 0x0, 0x7, 0x0, 0x2}, r6, 0x4, r13, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r14, 0x4008240b, &(0x7f0000001900)={0x2, 0x80, 0x4, 0xfe, 0x9, 0x40, 0x0, 0x8, 0x140, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x4, @perf_bp={&(0x7f00000018c0), 0x2}, 0x1, 0x4, 0x4, 0x4, 0x7fffffffffffffff, 0x5, 0xb04, 0x0, 0xeb5, 0x0, 0xffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002b40)={r12, 0x0, 0xb, 0x99, &(0x7f0000001980)="154ebfa9c76cb73a2271de", &(0x7f00000019c0)=""/153, 0x4, 0x0, 0x1000, 0x8b, &(0x7f0000001a80)="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", &(0x7f0000002a80)="8dbdc2e57672a96b52fab5c014af8d1e5972a4102d926d277e84e5e380664c90544f1980269968cc44901eb6d12cd6fe1de4a70eadc6a082d99a3dc6296e1150906c3a7479cb6bf563884100fb5535c02a17151502e8af6d7812fc990a401e21a2b3887a0d0eb6354ad84add69b471c9a931c575b0228a0a1a4b0339cc6d91ddea81140e98c56e61b8010a", 0x1, 0x0, 0xfffffbff}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r15, 0x1, 0x32, &(0x7f0000002c00)=r12, 0x4) r16 = perf_event_open(&(0x7f0000002c40)={0x5, 0x80, 0x9, 0x37, 0x8, 0xfc, 0x0, 0xfffffffffffffffc, 0x1020, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x50, 0x4, @perf_config_ext={0xc527, 0xc}, 0x801, 0x4, 0x4, 0x7, 0x7, 0x9, 0x401, 0x0, 0x2, 0x0, 0x100000001}, r6, 0x5, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r16, 0x40082406, &(0x7f0000002cc0)='hugetlb.1GB.rsvd.usage_in_bytes\x00') write$cgroup_subtree(r1, &(0x7f0000002d00)={[{0x2b, 'cpuacct'}]}, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000002f00)={0x13, 0x0, &(0x7f0000002d40), &(0x7f0000002d80)='syzkaller\x00', 0x3, 0xe1, &(0x7f0000002dc0)=""/225, 0x41100, 0xc, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, 0xffffffffffffffff, 0x0, &(0x7f0000002ec0)=[r10, r10, r10, r10, r1, r10, r10, r1], 0x0, 0x10, 0xc, @void, @value}, 0x94) r17 = openat$cgroup_subtree(r10, &(0x7f0000002fc0), 0x2, 0x0) write$cgroup_subtree(r17, &(0x7f0000003000), 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000042c0)={&(0x7f0000003040)="501dc5bc65db03062293482462a21e3ec41e97b21619059903730b22c7bf3eda0504406bfb3a9fed20019bf6f65a87847474c61ca96bbfb19dd9b3af92f47f91fa0e355ba47d04f6c330a7c40a6f821e2a3f170a022bc300587276f931d6091f166e238350e583eca749446b5e48594a453c672946d8e31508c5a50aa7eb6baec9086fb74e666c2d65a242edffd9a39deb13e98fb8177a1a70c978948faa9f221606eb89672ab1dd5171526a", &(0x7f0000003100)=""/197, &(0x7f0000003200)="6ae5a8462c32a70d63dcf3af5dbd62c103125bf9373961dbbabf53e9584fd19a8a1b0b21d041c64c8d6b3e7c8904e3f15b91cab0df7dda2364a901dcb047cccc89d59fab9321d94a451c14a89d349b55db95dcdcda970f334e9be33de7b19c5bd529c290ac8d0e45ad5589ead44871f841a2934e37504e9b8a7872f3e8732318b5a5bb2fc010d1e692942ff6e88fcc2ed3fc8d", &(0x7f00000032c0)="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", 0x40, r10, 0x4}, 0x38) 927.240403ms ago: executing program 7 (id=3653): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000570000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf7, 0x2, 0x0, 0x0, 0x0, 0x3, 0x60210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x2}, 0x4004, 0x2, 0x0, 0x0, 0x8, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x1b, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x7}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) perf_event_open(0x0, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a500000018000000060000000000000003000000183100000300000000000000000000000924ff01cb00000006730700000800009500000000000000"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) 925.861693ms ago: executing program 0 (id=3654): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}, 0x0) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3, 0x1}, 0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x36d8}, 0x0, 0xf7ffffbfffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r4) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r7}, 0x10) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(r3) close(r2) 839.395463ms ago: executing program 0 (id=3655): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0xffdf) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 835.179343ms ago: executing program 8 (id=3656): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) (fail_nth: 3) 531.664982ms ago: executing program 8 (id=3657): openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1b0000000000000000000000020004000000000050bd863cdf273279d41fe53658bc12cc3e5037cb85777c5a", @ANYRES32=0x0, @ANYBLOB="1b0200"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0200"/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x9}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, 0x0, 0x4e, 0x0, 0x0, 0x0, 0x20000000, @void, @value}, 0x20) 501.715652ms ago: executing program 0 (id=3658): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff010000850000000e0000008500000050000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0x3) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x26, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0xf, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 418.008721ms ago: executing program 8 (id=3659): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80}, 0x0, 0xfeffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 192.64273ms ago: executing program 8 (id=3660): bpf$MAP_CREATE(0x0, 0x0, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x83, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000003"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000bc0)=0xffffffffffffffff, 0x4) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x152610}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 51.01781ms ago: executing program 7 (id=3661): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000067dfb4a518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000060000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES64=r2, @ANYBLOB='\x00'/28], 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x48) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f0000000740), &(0x7f0000000000)=""/8, 0x2}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000010000000000000000fa8d2418c797fca7ed9d78db080f20515fbdaa20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000008385dfff002d000000952487c48485ee4feda389ddaae547de45838f97a2ee2fa0c894201098550342d6eb794b55777d3109dfb2c4a1d86839f9cc041aac6fe9362195a1d2a97a8e52d4853c457017fcffcaf79e4d9e410fdd2c358dc755b883a71146226e67dcef1f0038df88e0a5bff5c47d5b66313f63525ed85e6b0bc6c2421a2b3f931ed74691b8c86606a4f7ac9e4869a71caff48804a15220bbc57f7b6d022e2d62475a89df09fd2213019e6277471890c64366cd1196064069e13351cc608c0658826c5b51c834ee2e8f0170a76ef3177a0000000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r7}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r9) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 0s ago: executing program 0 (id=3662): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000080000000b"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10002, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xd, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f00000000c0), &(0x7f0000000100)=r3}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='freezer.self_freezing\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) kernel console output (not intermixed with test programs): T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.251837][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 252.265208][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 252.370067][ T6128] device veth0_vlan left promiscuous mode [ 252.497441][ T6128] device veth0_vlan entered promiscuous mode [ 256.640412][ T6169] device veth0_vlan left promiscuous mode [ 256.706008][ T6169] device veth0_vlan entered promiscuous mode [ 256.903134][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.921831][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 256.945150][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.127634][ T6193] device sit0 left promiscuous mode [ 257.310484][ T6198] device sit0 entered promiscuous mode [ 258.604592][ T6237] device sit0 left promiscuous mode [ 260.376533][ T6237] device syzkaller0 entered promiscuous mode [ 260.398774][ T6247] syz.2.2033[6247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.398847][ T6247] syz.2.2033[6247] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 260.500422][ T6237] device sit0 entered promiscuous mode [ 261.514148][ T6291] syz.3.2051[6291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.514226][ T6291] syz.3.2051[6291] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.172096][ T6312] device pim6reg1 entered promiscuous mode [ 262.577516][ T6337] syz.0.2071[6337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.577591][ T6337] syz.0.2071[6337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.952190][ T6352] device veth0_vlan left promiscuous mode [ 263.042243][ T6352] device veth0_vlan entered promiscuous mode [ 263.261950][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.273300][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 263.282420][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.378303][ T6381] syz.0.2087[6381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.378374][ T6381] syz.0.2087[6381] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 263.811358][ T6401] device veth0_vlan left promiscuous mode [ 263.989115][ T6401] device veth0_vlan entered promiscuous mode [ 265.223750][ T6440] syz.3.2106[6440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.223814][ T6440] syz.3.2106[6440] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.698388][ T6469] device veth0_vlan left promiscuous mode [ 265.740678][ T6469] device veth0_vlan entered promiscuous mode [ 265.853688][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.880420][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 265.918393][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.063522][ T6475] device veth0_vlan left promiscuous mode [ 266.123919][ T6475] device veth0_vlan entered promiscuous mode [ 266.301653][ T6498] device sit0 left promiscuous mode [ 266.367403][ T6502] syz.1.2128[6502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.370256][ T6502] syz.1.2128[6502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 266.484114][ T6501] device sit0 entered promiscuous mode [ 266.708129][ T6508] device veth0_vlan left promiscuous mode [ 266.750828][ T6508] device veth0_vlan entered promiscuous mode [ 267.235446][ T6530] device veth0_vlan left promiscuous mode [ 267.343710][ T6530] device veth0_vlan entered promiscuous mode [ 268.562884][ T6556] bond_slave_1: mtu less than device minimum [ 268.683072][ T6564] device veth0_vlan left promiscuous mode [ 268.736986][ T6564] device veth0_vlan entered promiscuous mode [ 269.580027][ T6584] device veth0_vlan left promiscuous mode [ 269.627113][ T6584] device veth0_vlan entered promiscuous mode [ 270.510090][ T6610] device veth0_vlan left promiscuous mode [ 270.674463][ T6610] device veth0_vlan entered promiscuous mode [ 274.448637][ T6672] syz.4.2189[6672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 274.448721][ T6672] syz.4.2189[6672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.718618][ T6689] syz.4.2195[6689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 275.770160][ T6689] syz.4.2195[6689] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 279.859342][ T6745] device wg2 entered promiscuous mode [ 280.267415][ T6766] device veth0_vlan left promiscuous mode [ 280.286013][ T6766] device veth0_vlan entered promiscuous mode [ 280.515945][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.529199][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 280.537089][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.790207][ T6790] syz.0.2233[6790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.790277][ T6790] syz.0.2233[6790] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.534433][ T6807] syz.0.2239[6807] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 281.633945][ T6807] syz.0.2239[6807] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 282.153318][ T6826] device sit0 left promiscuous mode [ 282.297548][ T6827] device sit0 entered promiscuous mode [ 283.818649][ T6879] device pim6reg1 entered promiscuous mode [ 284.270247][ T6887] device veth0_vlan left promiscuous mode [ 284.349393][ T6887] device veth0_vlan entered promiscuous mode [ 284.515345][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.530640][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 284.548396][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.864917][ T6903] syz.2.2273[6903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.864998][ T6903] syz.2.2273[6903] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.673870][ T7116] device syzkaller0 entered promiscuous mode [ 288.705187][ T7124] bond_slave_1: mtu greater than device maximum [ 288.909945][ T7134] device macsec0 left promiscuous mode [ 293.969970][ T7355] device veth0_vlan left promiscuous mode [ 293.988630][ T7359] syz.3.2449[7359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.988733][ T7359] syz.3.2449[7359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.007941][ T7355] device veth0_vlan entered promiscuous mode [ 294.295662][ T7357] device sit0 left promiscuous mode [ 294.602432][ T7363] device sit0 entered promiscuous mode [ 296.378630][ T7408] syz.1.2465[7408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.378701][ T7408] syz.1.2465[7408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.548061][ T7415] syz.1.2465[7415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.612461][ T7408] syz.1.2465[7408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.774016][ T7408] syz.1.2465[7408] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.914900][ T7415] syz.1.2465[7415] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 298.488945][ T7434] device syzkaller0 entered promiscuous mode [ 302.175576][ T7485] device veth0_vlan left promiscuous mode [ 302.243000][ T7485] device veth0_vlan entered promiscuous mode [ 302.314534][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.339886][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 302.398092][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.678250][ T7538] syz.4.2512[7538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 304.678322][ T7538] syz.4.2512[7538] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 305.936715][ T7559] syz.1.2519[7559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 305.974697][ T7559] syz.1.2519[7559] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 307.257609][ T7596] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.291770][ T7596] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.306088][ T7596] device bridge_slave_0 entered promiscuous mode [ 307.361268][ T7596] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.429329][ T7596] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.449190][ T7596] device bridge_slave_1 entered promiscuous mode [ 307.553846][ T7627] device sit0 left promiscuous mode [ 307.584190][ T7627] device sit0 entered promiscuous mode [ 307.903404][ T7596] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.910759][ T7596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.917877][ T7596] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.924734][ T7596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.099189][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.123509][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.208328][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.246878][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.285259][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.357835][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.374977][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.382038][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.418637][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.468605][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.580715][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.587629][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.761215][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.832251][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.924805][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.986485][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.058454][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.076934][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.176526][ T7658] device veth0_vlan left promiscuous mode [ 309.218292][ T7658] device veth0_vlan entered promiscuous mode [ 309.464211][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.483049][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 309.490649][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.511330][ T7596] device veth0_vlan entered promiscuous mode [ 309.573439][ T7663] device sit0 left promiscuous mode [ 309.721200][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.729146][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.739092][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.746572][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.754380][ T7664] device sit0 entered promiscuous mode [ 309.897776][ T7666] syz.1.2555[7666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.897843][ T7666] syz.1.2555[7666] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.918890][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.938596][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.965318][ T7596] device veth1_macvtap entered promiscuous mode [ 310.012563][ T291] syz-executor (291) used greatest stack depth: 20688 bytes left [ 310.287287][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.294998][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.316762][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.729311][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.739175][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.750253][ T30] audit: type=1400 audit(1737750582.621:159): avc: denied { mounton } for pid=7596 comm="syz-executor" path="/root/syzkaller.0BmvHy/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 310.790987][ T30] audit: type=1400 audit(1737750582.651:160): avc: denied { mount } for pid=7596 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 310.824806][ T30] audit: type=1400 audit(1737750582.651:161): avc: denied { mounton } for pid=7596 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=514 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 311.207739][ T30] audit: type=1400 audit(1737750583.081:162): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 311.231199][ T30] audit: type=1400 audit(1737750583.081:163): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 311.255133][ T30] audit: type=1400 audit(1737750583.081:164): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 312.811425][ T7700] device veth0_vlan left promiscuous mode [ 312.838812][ T7700] device veth0_vlan entered promiscuous mode [ 312.930463][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.940000][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 312.947772][ T320] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.733089][ T7719] device sit0 entered promiscuous mode [ 314.382288][ T7725] device veth0_vlan left promiscuous mode [ 314.437783][ T7725] device veth0_vlan entered promiscuous mode [ 314.618028][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.666877][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 314.710743][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.843802][ T7736] device veth0_vlan left promiscuous mode [ 314.941918][ T7736] device veth0_vlan entered promiscuous mode [ 315.361312][ T7744] device syzkaller0 entered promiscuous mode [ 316.012446][ T7775] device veth0_vlan left promiscuous mode [ 316.073403][ T7775] device veth0_vlan entered promiscuous mode [ 316.694363][ T7795] device sit0 left promiscuous mode [ 317.687995][ T7816] device veth0_vlan left promiscuous mode [ 317.717003][ T7816] device veth0_vlan entered promiscuous mode [ 318.236975][ T7830] syz.3.2611[7830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 318.237048][ T7830] syz.3.2611[7830] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.241842][ T7852] ªªªªªª: renamed from vlan0 [ 319.587413][ T7871] syz.1.2626[7871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.587494][ T7871] syz.1.2626[7871] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 319.684968][ T7873] device sit0 left promiscuous mode [ 319.912245][ T7875] device sit0 entered promiscuous mode [ 320.979207][ T7907] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.989269][ T7907] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.070194][ T7907] device bridge_slave_1 left promiscuous mode [ 321.078837][ T7907] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.102547][ T7907] device bridge_slave_0 left promiscuous mode [ 321.121673][ T7907] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.165583][ T7912] syz.1.2641[7912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 321.165656][ T7912] syz.1.2641[7912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 322.283314][ T7953] device veth0_vlan left promiscuous mode [ 322.379935][ T7953] device veth0_vlan entered promiscuous mode [ 322.567555][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.576359][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 322.583966][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.638264][ T7967] device veth0_vlan left promiscuous mode [ 322.679920][ T7967] device veth0_vlan entered promiscuous mode [ 322.794652][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.815437][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 322.886716][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 325.749861][ T8005] syz.1.2673[8005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.749936][ T8005] syz.1.2673[8005] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 326.276364][ T8016] FAULT_INJECTION: forcing a failure. [ 326.276364][ T8016] name failslab, interval 1, probability 0, space 0, times 0 [ 326.544726][ T8016] CPU: 0 PID: 8016 Comm: syz.1.2679 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 326.554475][ T8016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 326.564367][ T8016] Call Trace: [ 326.567487][ T8016] [ 326.570262][ T8016] dump_stack_lvl+0x151/0x1c0 [ 326.574785][ T8016] ? io_uring_drop_tctx_refs+0x190/0x190 [ 326.580241][ T8016] ? avc_has_perm_noaudit+0x348/0x430 [ 326.585713][ T8016] ? memcpy+0x56/0x70 [ 326.589533][ T8016] dump_stack+0x15/0x20 [ 326.593525][ T8016] should_fail+0x3c6/0x510 [ 326.597781][ T8016] __should_failslab+0xa4/0xe0 [ 326.602376][ T8016] should_failslab+0x9/0x20 [ 326.606721][ T8016] slab_pre_alloc_hook+0x37/0xd0 [ 326.611496][ T8016] kmem_cache_alloc_trace+0x48/0x270 [ 326.616618][ T8016] ? __get_vm_area_node+0x117/0x360 [ 326.621649][ T8016] __get_vm_area_node+0x117/0x360 [ 326.626518][ T8016] ? selinux_capset+0xf0/0xf0 [ 326.631039][ T8016] __vmalloc_node_range+0xe2/0x8d0 [ 326.635963][ T8016] ? reuseport_array_alloc+0xc3/0x160 [ 326.641170][ T8016] ? cap_capable+0x1d2/0x270 [ 326.645622][ T8016] bpf_map_area_alloc+0xd9/0xf0 [ 326.650282][ T8016] ? reuseport_array_alloc+0xc3/0x160 [ 326.655490][ T8016] reuseport_array_alloc+0xc3/0x160 [ 326.660526][ T8016] map_create+0x411/0x2050 [ 326.664781][ T8016] __sys_bpf+0x296/0x760 [ 326.668863][ T8016] ? fput_many+0x160/0x1b0 [ 326.673109][ T8016] ? bpf_link_show_fdinfo+0x300/0x300 [ 326.678321][ T8016] ? debug_smp_processor_id+0x17/0x20 [ 326.683530][ T8016] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 326.689446][ T8016] __x64_sys_bpf+0x7c/0x90 [ 326.693703][ T8016] x64_sys_call+0x87f/0x9a0 [ 326.698017][ T8016] do_syscall_64+0x3b/0xb0 [ 326.702280][ T8016] ? clear_bhb_loop+0x35/0x90 [ 326.706787][ T8016] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 326.712649][ T8016] RIP: 0033:0x7f578f61cd29 [ 326.716895][ T8016] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 326.736451][ T8016] RSP: 002b:00007f578dc87038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 326.744694][ T8016] RAX: ffffffffffffffda RBX: 00007f578f835fa0 RCX: 00007f578f61cd29 [ 326.752518][ T8016] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000000 [ 326.760316][ T8016] RBP: 00007f578dc87090 R08: 0000000000000000 R09: 0000000000000000 [ 326.768126][ T8016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 326.775939][ T8016] R13: 0000000000000000 R14: 00007f578f835fa0 R15: 00007ffdc5e607e8 [ 326.783756][ T8016] [ 327.269299][ T8027] syz.1.2683[8027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.269383][ T8027] syz.1.2683[8027] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.599401][ T8040] syz.4.2687[8040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.635585][ T8038] device veth0_vlan left promiscuous mode [ 327.637179][ T8040] syz.4.2687[8040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 327.800308][ T8038] device veth0_vlan entered promiscuous mode [ 328.272725][ T8053] device veth0_vlan left promiscuous mode [ 328.323751][ T8053] device veth0_vlan entered promiscuous mode [ 328.398122][ T8054] device veth0_vlan left promiscuous mode [ 328.429568][ T8054] device veth0_vlan entered promiscuous mode [ 332.061997][ T8149] syz.5.2721[8149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.062069][ T8149] syz.5.2721[8149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 332.270153][ T8156] device veth0_vlan left promiscuous mode [ 332.362520][ T8156] device veth0_vlan entered promiscuous mode [ 332.553738][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.572853][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 332.620563][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 332.940819][ T8166] device veth0_vlan left promiscuous mode [ 332.995086][ T8166] device veth0_vlan entered promiscuous mode [ 333.622155][ T8173] device veth0_vlan left promiscuous mode [ 333.660629][ T8173] device veth0_vlan entered promiscuous mode [ 338.430883][ T8244] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.438985][ T8244] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.446517][ T8244] device bridge_slave_0 entered promiscuous mode [ 338.457491][ T8244] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.464676][ T8244] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.478617][ T8244] device bridge_slave_1 entered promiscuous mode [ 339.153611][ T8244] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.160510][ T8244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.167603][ T8244] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.174371][ T8244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.212236][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.239441][ T503] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.298241][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.376537][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.464799][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.495745][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.513489][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.520384][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.527937][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.536212][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.544328][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.551211][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.673760][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 339.729497][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.809641][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 339.901346][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.993166][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.065502][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.077084][ T8269] device macsec0 left promiscuous mode [ 340.133627][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.160837][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.224716][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.242085][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.299649][ T8244] device veth0_vlan entered promiscuous mode [ 340.460528][ T8279] device veth0_vlan left promiscuous mode [ 340.477314][ T8279] device veth0_vlan entered promiscuous mode [ 340.572208][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.580635][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.591706][ T8244] device veth1_macvtap entered promiscuous mode [ 340.606448][ T45] device veth0_vlan left promiscuous mode [ 340.710297][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.718623][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.726837][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.735224][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 340.743347][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 340.754009][ T8287] device veth0_vlan left promiscuous mode [ 340.778737][ T8287] device veth0_vlan entered promiscuous mode [ 341.652858][ T8317] syz.2.2778[8317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 341.652951][ T8317] syz.2.2778[8317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.661576][ T8376] syz.3.2800[8376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 345.771526][ T8376] syz.3.2800[8376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.662840][ T8420] syz.2.2815[8420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 347.706010][ T8420] syz.2.2815[8420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 348.188586][ T8425] device veth0_vlan left promiscuous mode [ 348.233813][ T8425] device veth0_vlan entered promiscuous mode [ 348.332157][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 348.351650][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 348.411436][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.697217][ T8449] device veth0_vlan left promiscuous mode [ 350.781227][ T8453] syz.3.2827[8453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.781304][ T8453] syz.3.2827[8453] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 350.785010][ T8449] device veth0_vlan entered promiscuous mode [ 351.396462][ T8467] device veth0_vlan left promiscuous mode [ 351.516671][ T8467] device veth0_vlan entered promiscuous mode [ 351.927502][ T30] audit: type=1400 audit(1737750623.801:165): avc: denied { create } for pid=8474 comm="syz.1.2834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 352.197836][ T8490] syz.5.2842[8490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.197924][ T8490] syz.5.2842[8490] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 353.768190][ T8523] device veth0_vlan left promiscuous mode [ 353.887092][ T8523] device veth0_vlan entered promiscuous mode [ 353.903014][ T8531] syz.5.2855[8531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 353.903092][ T8531] syz.5.2855[8531] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 354.198828][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.222399][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 354.230242][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 355.719101][ T8571] syz.2.2870[8571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.719178][ T8571] syz.2.2870[8571] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 355.816844][ T8572] device veth0_vlan left promiscuous mode [ 355.887073][ T8572] device veth0_vlan entered promiscuous mode [ 357.452418][ T8606] device veth0_vlan left promiscuous mode [ 357.482026][ T8606] device veth0_vlan entered promiscuous mode [ 357.566641][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.581351][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 357.617836][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.391023][ T8642] device veth0_vlan left promiscuous mode [ 359.425634][ T8642] device veth0_vlan entered promiscuous mode [ 359.542320][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.562765][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 359.662662][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.672060][ T8676] ªªªªªª: renamed from vlan0 [ 360.729803][ T8680] device veth0_vlan left promiscuous mode [ 360.763843][ T8680] device veth0_vlan entered promiscuous mode [ 361.101209][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.113221][ T8670] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.133065][ T8670] device bridge_slave_0 entered promiscuous mode [ 361.158410][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.179583][ T8670] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.200019][ T8670] device bridge_slave_1 entered promiscuous mode [ 361.429614][ T8670] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.436535][ T8670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.443765][ T8670] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.450568][ T8670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.605725][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.652879][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 361.674169][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 361.873528][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.911678][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.937403][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.944300][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.082111][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.123574][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.131954][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.138836][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.166648][ T8727] device veth0_vlan left promiscuous mode [ 362.200626][ T8727] device veth0_vlan entered promiscuous mode [ 362.271183][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.279535][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.300564][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.314141][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.371024][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.402382][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.443616][ T8670] device veth0_vlan entered promiscuous mode [ 362.456039][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.464279][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.498254][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.525375][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.541472][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.558231][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.603865][ T8670] device veth1_macvtap entered promiscuous mode [ 362.625975][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.671320][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.697486][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.716905][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 362.824005][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.572634][ T8772] device sit0 entered promiscuous mode [ 364.792232][ T8786] device veth0_vlan left promiscuous mode [ 364.808828][ T8786] device veth0_vlan entered promiscuous mode [ 364.818423][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.835231][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 364.843637][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 365.008563][ T8793] device veth1_macvtap left promiscuous mode [ 365.014543][ T8793] device macsec0 entered promiscuous mode [ 365.506516][ T8826] device veth0_vlan left promiscuous mode [ 365.555480][ T8826] device veth0_vlan entered promiscuous mode [ 366.006609][ T8835] FAULT_INJECTION: forcing a failure. [ 366.006609][ T8835] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 366.094885][ T8835] CPU: 0 PID: 8835 Comm: syz.3.2959 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 366.104704][ T8835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 366.114608][ T8835] Call Trace: [ 366.117723][ T8835] [ 366.120587][ T8835] dump_stack_lvl+0x151/0x1c0 [ 366.125221][ T8835] ? io_uring_drop_tctx_refs+0x190/0x190 [ 366.130692][ T8835] dump_stack+0x15/0x20 [ 366.134672][ T8835] should_fail+0x3c6/0x510 [ 366.138927][ T8835] should_fail_usercopy+0x1a/0x20 [ 366.143786][ T8835] strncpy_from_user+0x24/0x2d0 [ 366.148473][ T8835] ? kmem_cache_alloc+0xf5/0x250 [ 366.153246][ T8835] getname_flags+0xf2/0x520 [ 366.157584][ T8835] ? fput_many+0x160/0x1b0 [ 366.161841][ T8835] user_path_create+0x2a/0x1a0 [ 366.166440][ T8835] bpf_obj_pin_user+0x10d/0x310 [ 366.171129][ T8835] ? bpf_patch_insn_data+0xde0/0xde0 [ 366.176250][ T8835] bpf_obj_pin+0xac/0xe0 [ 366.180324][ T8835] __sys_bpf+0x4f2/0x760 [ 366.184406][ T8835] ? fput_many+0x160/0x1b0 [ 366.188658][ T8835] ? bpf_link_show_fdinfo+0x300/0x300 [ 366.193874][ T8835] ? debug_smp_processor_id+0x17/0x20 [ 366.199070][ T8835] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 366.204978][ T8835] __x64_sys_bpf+0x7c/0x90 [ 366.209226][ T8835] x64_sys_call+0x87f/0x9a0 [ 366.213565][ T8835] do_syscall_64+0x3b/0xb0 [ 366.217944][ T8835] ? clear_bhb_loop+0x35/0x90 [ 366.222452][ T8835] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 366.228290][ T8835] RIP: 0033:0x7f44c66c5d29 [ 366.232540][ T8835] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 366.251981][ T8835] RSP: 002b:00007f44c4d30038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 366.260224][ T8835] RAX: ffffffffffffffda RBX: 00007f44c68defa0 RCX: 00007f44c66c5d29 [ 366.268033][ T8835] RDX: 0000000000000018 RSI: 0000000020000040 RDI: 0000000000000006 [ 366.275848][ T8835] RBP: 00007f44c4d30090 R08: 0000000000000000 R09: 0000000000000000 [ 366.283658][ T8835] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 366.291468][ T8835] R13: 0000000000000000 R14: 00007f44c68defa0 R15: 00007ffe5ce01718 [ 366.299290][ T8835] [ 366.739041][ T8861] device veth0_vlan left promiscuous mode [ 366.755981][ T8861] device veth0_vlan entered promiscuous mode [ 367.622330][ T8903] FAULT_INJECTION: forcing a failure. [ 367.622330][ T8903] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 368.012218][ T8903] CPU: 1 PID: 8903 Comm: syz.2.2982 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 368.022059][ T8903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 368.031944][ T8903] Call Trace: [ 368.035067][ T8903] [ 368.037846][ T8903] dump_stack_lvl+0x151/0x1c0 [ 368.042364][ T8903] ? io_uring_drop_tctx_refs+0x190/0x190 [ 368.047833][ T8903] dump_stack+0x15/0x20 [ 368.051831][ T8903] should_fail+0x3c6/0x510 [ 368.056075][ T8903] should_fail_alloc_page+0x5a/0x80 [ 368.061191][ T8903] prepare_alloc_pages+0x15c/0x700 [ 368.066139][ T8903] ? __alloc_pages+0x8f0/0x8f0 [ 368.070748][ T8903] ? __alloc_pages_bulk+0xd80/0xd80 [ 368.075781][ T8903] __alloc_pages+0x18c/0x8f0 [ 368.080201][ T8903] ? prep_new_page+0x110/0x110 [ 368.084801][ T8903] ? __mod_node_page_state+0xac/0xf0 [ 368.089928][ T8903] pte_alloc_one+0x73/0x1b0 [ 368.094260][ T8903] ? pfn_modify_allowed+0x2f0/0x2f0 [ 368.099296][ T8903] ? arch_stack_walk+0xf3/0x140 [ 368.103984][ T8903] __pte_alloc+0x86/0x350 [ 368.108148][ T8903] ? free_pgtables+0x280/0x280 [ 368.112750][ T8903] ? _raw_spin_lock+0xa4/0x1b0 [ 368.117359][ T8903] ? __kasan_check_write+0x14/0x20 [ 368.122297][ T8903] copy_page_range+0x2743/0x2e20 [ 368.127104][ T8903] ? pfn_valid+0x1e0/0x1e0 [ 368.131328][ T8903] ? vma_interval_tree_augment_rotate+0x1a3/0x1d0 [ 368.137576][ T8903] copy_mm+0xc7e/0x13e0 [ 368.141569][ T8903] ? copy_signal+0x610/0x610 [ 368.145987][ T8903] ? __init_rwsem+0xfe/0x1d0 [ 368.150432][ T8903] ? copy_signal+0x4e3/0x610 [ 368.154839][ T8903] copy_process+0x1149/0x3290 [ 368.159354][ T8903] ? __kasan_check_write+0x14/0x20 [ 368.164308][ T8903] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 368.169245][ T8903] ? vfs_write+0x94d/0x1110 [ 368.173689][ T8903] kernel_clone+0x21e/0x9e0 [ 368.178028][ T8903] ? __kasan_check_write+0x14/0x20 [ 368.183077][ T8903] ? create_io_thread+0x1e0/0x1e0 [ 368.187925][ T8903] __x64_sys_clone+0x23f/0x290 [ 368.192521][ T8903] ? __do_sys_vfork+0x130/0x130 [ 368.197209][ T8903] ? __bpf_trace_sys_enter+0x62/0x70 [ 368.202332][ T8903] x64_sys_call+0x1b0/0x9a0 [ 368.206668][ T8903] do_syscall_64+0x3b/0xb0 [ 368.210921][ T8903] ? clear_bhb_loop+0x35/0x90 [ 368.215438][ T8903] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 368.221163][ T8903] RIP: 0033:0x7fa87fc6cd29 [ 368.225418][ T8903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 368.244855][ T8903] RSP: 002b:00007fa87e2d6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 368.253103][ T8903] RAX: ffffffffffffffda RBX: 00007fa87fe85fa0 RCX: 00007fa87fc6cd29 [ 368.260910][ T8903] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024084200 [ 368.268730][ T8903] RBP: 00007fa87e2d7090 R08: 0000000020001a40 R09: 0000000020001a40 [ 368.276536][ T8903] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 368.284345][ T8903] R13: 0000000000000000 R14: 00007fa87fe85fa0 R15: 00007fff57e8db38 [ 368.292167][ T8903] [ 368.472047][ T8877] device sit0 entered promiscuous mode [ 368.737043][ T8923] FAULT_INJECTION: forcing a failure. [ 368.737043][ T8923] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 368.768070][ T8923] CPU: 1 PID: 8923 Comm: syz.4.2990 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 368.777807][ T8923] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 368.787707][ T8923] Call Trace: [ 368.790828][ T8923] [ 368.793599][ T8923] dump_stack_lvl+0x151/0x1c0 [ 368.798119][ T8923] ? io_uring_drop_tctx_refs+0x190/0x190 [ 368.803587][ T8923] dump_stack+0x15/0x20 [ 368.807576][ T8923] should_fail+0x3c6/0x510 [ 368.811831][ T8923] should_fail_alloc_page+0x5a/0x80 [ 368.816864][ T8923] prepare_alloc_pages+0x15c/0x700 [ 368.821811][ T8923] ? __alloc_pages+0x8f0/0x8f0 [ 368.826418][ T8923] ? __alloc_pages_bulk+0xd80/0xd80 [ 368.831535][ T8923] __alloc_pages+0x18c/0x8f0 [ 368.835959][ T8923] ? __x64_sys_bpf+0x7c/0x90 [ 368.840387][ T8923] ? prep_new_page+0x110/0x110 [ 368.844986][ T8923] ? __kasan_check_write+0x14/0x20 [ 368.849936][ T8923] __get_free_pages+0x10/0x30 [ 368.854444][ T8923] kasan_populate_vmalloc_pte+0x39/0x130 [ 368.859960][ T8923] ? __apply_to_page_range+0x8ca/0xbe0 [ 368.865206][ T8923] __apply_to_page_range+0x8dd/0xbe0 [ 368.870330][ T8923] ? kasan_populate_vmalloc+0x70/0x70 [ 368.875538][ T8923] ? kasan_populate_vmalloc+0x70/0x70 [ 368.880743][ T8923] apply_to_page_range+0x3b/0x50 [ 368.885516][ T8923] kasan_populate_vmalloc+0x65/0x70 [ 368.890552][ T8923] alloc_vmap_area+0x192f/0x1a80 [ 368.895437][ T8923] ? vm_map_ram+0xa90/0xa90 [ 368.899770][ T8923] ? __kasan_kmalloc+0x9/0x10 [ 368.904280][ T8923] ? kmem_cache_alloc_trace+0x11a/0x270 [ 368.909667][ T8923] __get_vm_area_node+0x158/0x360 [ 368.914524][ T8923] __vmalloc_node_range+0xe2/0x8d0 [ 368.919484][ T8923] ? reuseport_array_alloc+0xc3/0x160 [ 368.924679][ T8923] ? cap_capable+0x1d2/0x270 [ 368.929108][ T8923] bpf_map_area_alloc+0xd9/0xf0 [ 368.933792][ T8923] ? reuseport_array_alloc+0xc3/0x160 [ 368.939007][ T8923] reuseport_array_alloc+0xc3/0x160 [ 368.944032][ T8923] map_create+0x411/0x2050 [ 368.948287][ T8923] __sys_bpf+0x296/0x760 [ 368.952363][ T8923] ? fput_many+0x160/0x1b0 [ 368.956623][ T8923] ? bpf_link_show_fdinfo+0x300/0x300 [ 368.961831][ T8923] ? debug_smp_processor_id+0x17/0x20 [ 368.967033][ T8923] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 368.972936][ T8923] __x64_sys_bpf+0x7c/0x90 [ 368.977186][ T8923] x64_sys_call+0x87f/0x9a0 [ 368.981614][ T8923] do_syscall_64+0x3b/0xb0 [ 368.985869][ T8923] ? clear_bhb_loop+0x35/0x90 [ 368.990386][ T8923] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 368.996109][ T8923] RIP: 0033:0x7f8a56f0ad29 [ 369.000361][ T8923] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 369.019842][ T8923] RSP: 002b:00007f8a55575038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 369.028047][ T8923] RAX: ffffffffffffffda RBX: 00007f8a57123fa0 RCX: 00007f8a56f0ad29 [ 369.035859][ T8923] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000000 [ 369.043670][ T8923] RBP: 00007f8a55575090 R08: 0000000000000000 R09: 0000000000000000 [ 369.051481][ T8923] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 369.059294][ T8923] R13: 0000000000000000 R14: 00007f8a57123fa0 R15: 00007ffce39fb638 [ 369.067112][ T8923] [ 369.135548][ T8932] FAULT_INJECTION: forcing a failure. [ 369.135548][ T8932] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 369.230644][ T8932] CPU: 1 PID: 8932 Comm: syz.2.2993 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 369.240398][ T8932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 369.250365][ T8932] Call Trace: [ 369.253491][ T8932] [ 369.256269][ T8932] dump_stack_lvl+0x151/0x1c0 [ 369.260780][ T8932] ? io_uring_drop_tctx_refs+0x190/0x190 [ 369.266251][ T8932] dump_stack+0x15/0x20 [ 369.270240][ T8932] should_fail+0x3c6/0x510 [ 369.274500][ T8932] should_fail_usercopy+0x1a/0x20 [ 369.279355][ T8932] _copy_from_user+0x20/0xd0 [ 369.283788][ T8932] bpf_test_init+0x13b/0x1b0 [ 369.288207][ T8932] bpf_prog_test_run_xdp+0x222/0xbc0 [ 369.293332][ T8932] ? proc_fail_nth_write+0x20b/0x290 [ 369.298451][ T8932] ? proc_fail_nth_read+0x210/0x210 [ 369.303485][ T8932] ? fsnotify_perm+0x6a/0x5b0 [ 369.308005][ T8932] ? dev_put+0x70/0x70 [ 369.311902][ T8932] ? __kasan_check_write+0x14/0x20 [ 369.316845][ T8932] ? fput_many+0x160/0x1b0 [ 369.321098][ T8932] ? dev_put+0x70/0x70 [ 369.325006][ T8932] bpf_prog_test_run+0x3b0/0x630 [ 369.329782][ T8932] ? bpf_prog_query+0x220/0x220 [ 369.334467][ T8932] ? selinux_bpf+0xd2/0x100 [ 369.338807][ T8932] ? security_bpf+0x82/0xb0 [ 369.343147][ T8932] __sys_bpf+0x525/0x760 [ 369.347223][ T8932] ? fput_many+0x160/0x1b0 [ 369.351482][ T8932] ? bpf_link_show_fdinfo+0x300/0x300 [ 369.356692][ T8932] ? debug_smp_processor_id+0x17/0x20 [ 369.361889][ T8932] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 369.367796][ T8932] __x64_sys_bpf+0x7c/0x90 [ 369.372051][ T8932] x64_sys_call+0x87f/0x9a0 [ 369.376390][ T8932] do_syscall_64+0x3b/0xb0 [ 369.380640][ T8932] ? clear_bhb_loop+0x35/0x90 [ 369.385153][ T8932] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 369.390882][ T8932] RIP: 0033:0x7fa87fc6cd29 [ 369.395254][ T8932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 369.414708][ T8932] RSP: 002b:00007fa87e2d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 369.422939][ T8932] RAX: ffffffffffffffda RBX: 00007fa87fe85fa0 RCX: 00007fa87fc6cd29 [ 369.430921][ T8932] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 369.438737][ T8932] RBP: 00007fa87e2d7090 R08: 0000000000000000 R09: 0000000000000000 [ 369.446550][ T8932] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 369.454360][ T8932] R13: 0000000000000000 R14: 00007fa87fe85fa0 R15: 00007fff57e8db38 [ 369.462183][ T8932] [ 369.585279][ T30] audit: type=1400 audit(1737750641.461:166): avc: denied { create } for pid=8941 comm="syz.2.2996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 369.891527][ T8949] device pim6reg1 entered promiscuous mode [ 370.279926][ T8967] bridge0: port 3(veth0_to_batadv) entered blocking state [ 370.314601][ T8967] bridge0: port 3(veth0_to_batadv) entered disabled state [ 370.484264][ T8967] device veth0_to_batadv entered promiscuous mode [ 370.538664][ T8967] bridge0: port 3(veth0_to_batadv) entered blocking state [ 370.546440][ T8967] bridge0: port 3(veth0_to_batadv) entered forwarding state [ 373.695048][ T8992] device sit0 left promiscuous mode [ 374.109260][ T9002] device sit0 entered promiscuous mode [ 374.656284][ T9018] bridge0: port 3(veth0_to_batadv) entered disabled state [ 374.664938][ T9018] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.674463][ T9018] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.969366][ T9018] device veth0_to_batadv left promiscuous mode [ 375.065925][ T9018] bridge0: port 3(veth0_to_batadv) entered disabled state [ 375.158782][ T9018] device bridge_slave_1 left promiscuous mode [ 375.207327][ T9018] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.253389][ T9018] device bridge_slave_0 left promiscuous mode [ 375.261373][ T9018] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.753071][ T9054] device sit0 left promiscuous mode [ 375.908394][ T9056] device sit0 entered promiscuous mode [ 376.692387][ T9064] bridge0: port 1(bridge_slave_0) entered blocking state [ 376.709742][ T9064] bridge0: port 1(bridge_slave_0) entered disabled state [ 376.782254][ T9064] device bridge_slave_0 entered promiscuous mode [ 376.883894][ T9064] bridge0: port 2(bridge_slave_1) entered blocking state [ 376.963039][ T9064] bridge0: port 2(bridge_slave_1) entered disabled state [ 376.992518][ T9064] device bridge_slave_1 entered promiscuous mode [ 377.408370][ T9091] syz.4.3041[9091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 377.408449][ T9091] syz.4.3041[9091] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 377.567232][ T9064] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.585235][ T9064] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.728037][ T503] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.815721][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 377.823618][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 377.831412][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 377.839702][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 377.848625][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.855490][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 377.862952][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 377.872310][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 377.880382][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.887249][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 377.894654][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 377.924980][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 377.933018][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 377.941089][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 378.202702][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 378.211497][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 378.298524][ T9064] device veth0_vlan entered promiscuous mode [ 378.312232][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 378.323509][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 378.331663][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 378.339480][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.375748][ T9064] device veth1_macvtap entered promiscuous mode [ 378.382621][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 378.397059][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 378.407326][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 380.441137][ T9109] ªªªªªª: renamed from vlan0 [ 380.451106][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 380.459453][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 380.467929][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.476310][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 380.889028][ T9116] device syzkaller0 entered promiscuous mode [ 381.254669][ T9125] FAULT_INJECTION: forcing a failure. [ 381.254669][ T9125] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 381.374750][ T9125] CPU: 0 PID: 9125 Comm: syz.2.3052 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 381.384580][ T9125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 381.394466][ T9125] Call Trace: [ 381.397594][ T9125] [ 381.400369][ T9125] dump_stack_lvl+0x151/0x1c0 [ 381.404886][ T9125] ? io_uring_drop_tctx_refs+0x190/0x190 [ 381.410460][ T9125] ? debug_smp_processor_id+0x17/0x20 [ 381.415665][ T9125] dump_stack+0x15/0x20 [ 381.419654][ T9125] should_fail+0x3c6/0x510 [ 381.424034][ T9125] should_fail_usercopy+0x1a/0x20 [ 381.428893][ T9125] copy_fpstate_to_sigframe+0x708/0x9a0 [ 381.434278][ T9125] ? fpregs_set+0x6f0/0x6f0 [ 381.438619][ T9125] ? __kasan_check_write+0x14/0x20 [ 381.443558][ T9125] ? recalc_sigpending+0x1a5/0x230 [ 381.448512][ T9125] ? dequeue_signal+0x22f/0x520 [ 381.453207][ T9125] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 381.458140][ T9125] ? unhandled_signal+0x150/0x150 [ 381.462997][ T9125] ? fpu__alloc_mathframe+0x89/0x150 [ 381.468121][ T9125] get_sigframe+0x378/0x4b0 [ 381.472457][ T9125] ? memcpy+0x56/0x70 [ 381.476278][ T9125] ? restore_sigcontext+0x710/0x710 [ 381.481329][ T9125] arch_do_signal_or_restart+0x2ad/0x1680 [ 381.486867][ T9125] ? __kasan_check_write+0x14/0x20 [ 381.491810][ T9125] ? mutex_unlock+0xb2/0x260 [ 381.496266][ T9125] ? wait_for_completion_killable_timeout+0x10/0x10 [ 381.502662][ T9125] ? __mutex_lock_slowpath+0x10/0x10 [ 381.507788][ T9125] ? get_sigframe_size+0x10/0x10 [ 381.512556][ T9125] ? __kasan_check_write+0x14/0x20 [ 381.517502][ T9125] ? fput_many+0x160/0x1b0 [ 381.521845][ T9125] ? __ia32_sys_read+0x90/0x90 [ 381.526454][ T9125] exit_to_user_mode_loop+0xa0/0xe0 [ 381.531477][ T9125] exit_to_user_mode_prepare+0x5a/0xa0 [ 381.536780][ T9125] syscall_exit_to_user_mode+0x26/0x160 [ 381.542150][ T9125] do_syscall_64+0x47/0xb0 [ 381.546404][ T9125] ? clear_bhb_loop+0x35/0x90 [ 381.550915][ T9125] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 381.556732][ T9125] RIP: 0033:0x7fa87fc6b7df [ 381.560986][ T9125] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 381.580428][ T9125] RSP: 002b:00007fa87e2d7030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 381.588674][ T9125] RAX: 0000000000000001 RBX: 0000000000000006 RCX: 00007fa87fc6b7df [ 381.596480][ T9125] RDX: 0000000000000001 RSI: 00007fa87e2d7090 RDI: 0000000000000006 [ 381.604294][ T9125] RBP: 00007fa87e2d7090 R08: 0000000000000000 R09: 00007fa87e2d6df7 [ 381.612105][ T9125] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 381.619928][ T9125] R13: 0000000000000000 R14: 00007fa87fe85fa0 R15: 00007fff57e8db38 [ 381.627739][ T9125] [ 382.251962][ T9141] ªªªªªª: renamed from vlan0 [ 382.479903][ T9154] device veth0_vlan left promiscuous mode [ 382.512481][ T9154] device veth0_vlan entered promiscuous mode [ 382.615634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 382.634762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 382.703607][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 382.848128][ T9160] FAULT_INJECTION: forcing a failure. [ 382.848128][ T9160] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 382.908379][ T9160] CPU: 0 PID: 9160 Comm: syz.2.3064 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 382.918121][ T9160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 382.928103][ T9160] Call Trace: [ 382.931226][ T9160] [ 382.934001][ T9160] dump_stack_lvl+0x151/0x1c0 [ 382.938515][ T9160] ? io_uring_drop_tctx_refs+0x190/0x190 [ 382.943986][ T9160] dump_stack+0x15/0x20 [ 382.947971][ T9160] should_fail+0x3c6/0x510 [ 382.952327][ T9160] should_fail_alloc_page+0x5a/0x80 [ 382.957367][ T9160] prepare_alloc_pages+0x15c/0x700 [ 382.962300][ T9160] ? __alloc_pages_bulk+0xd80/0xd80 [ 382.967336][ T9160] __alloc_pages+0x18c/0x8f0 [ 382.971754][ T9160] ? prep_new_page+0x110/0x110 [ 382.976355][ T9160] ? __alloc_pages+0x27e/0x8f0 [ 382.980955][ T9160] ? __kasan_check_write+0x14/0x20 [ 382.985902][ T9160] ? _raw_spin_lock+0xa4/0x1b0 [ 382.990593][ T9160] pte_alloc_one+0x73/0x1b0 [ 382.995062][ T9160] ? pfn_modify_allowed+0x2f0/0x2f0 [ 383.000185][ T9160] ? __pmd_alloc+0x48d/0x550 [ 383.004614][ T9160] __pte_alloc+0x86/0x350 [ 383.008776][ T9160] ? __pud_alloc+0x260/0x260 [ 383.013202][ T9160] ? __pud_alloc+0x213/0x260 [ 383.017631][ T9160] ? free_pgtables+0x280/0x280 [ 383.022272][ T9160] ? do_handle_mm_fault+0x2400/0x2400 [ 383.027456][ T9160] ? __stack_depot_save+0x34/0x470 [ 383.032385][ T9160] ? anon_vma_clone+0x9a/0x500 [ 383.036989][ T9160] copy_page_range+0x2743/0x2e20 [ 383.041773][ T9160] ? __kasan_slab_alloc+0xb1/0xe0 [ 383.046623][ T9160] ? x64_sys_call+0x1b0/0x9a0 [ 383.051128][ T9160] ? do_syscall_64+0x3b/0xb0 [ 383.055671][ T9160] ? pfn_valid+0x1e0/0x1e0 [ 383.059898][ T9160] ? rwsem_write_trylock+0x153/0x340 [ 383.065017][ T9160] ? vma_interval_tree_augment_rotate+0x1d0/0x1d0 [ 383.071265][ T9160] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 383.076820][ T9160] ? __rb_insert_augmented+0x5de/0x610 [ 383.082140][ T9160] copy_mm+0xc7e/0x13e0 [ 383.086114][ T9160] ? copy_signal+0x610/0x610 [ 383.090565][ T9160] ? __init_rwsem+0xfe/0x1d0 [ 383.094960][ T9160] ? copy_signal+0x4e3/0x610 [ 383.099389][ T9160] copy_process+0x1149/0x3290 [ 383.103901][ T9160] ? __kasan_check_write+0x14/0x20 [ 383.108852][ T9160] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 383.113799][ T9160] ? vfs_write+0x94d/0x1110 [ 383.118228][ T9160] kernel_clone+0x21e/0x9e0 [ 383.122562][ T9160] ? __kasan_check_write+0x14/0x20 [ 383.127592][ T9160] ? create_io_thread+0x1e0/0x1e0 [ 383.132457][ T9160] __x64_sys_clone+0x23f/0x290 [ 383.137055][ T9160] ? __do_sys_vfork+0x130/0x130 [ 383.141746][ T9160] ? __bpf_trace_sys_enter+0x62/0x70 [ 383.146881][ T9160] x64_sys_call+0x1b0/0x9a0 [ 383.151201][ T9160] do_syscall_64+0x3b/0xb0 [ 383.155452][ T9160] ? clear_bhb_loop+0x35/0x90 [ 383.159966][ T9160] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 383.165695][ T9160] RIP: 0033:0x7fa87fc6cd29 [ 383.169951][ T9160] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 383.189392][ T9160] RSP: 002b:00007fa87e2d6fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 383.197721][ T9160] RAX: ffffffffffffffda RBX: 00007fa87fe85fa0 RCX: 00007fa87fc6cd29 [ 383.205531][ T9160] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024084200 [ 383.213343][ T9160] RBP: 00007fa87e2d7090 R08: 0000000020001a40 R09: 0000000020001a40 [ 383.221153][ T9160] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 383.228967][ T9160] R13: 0000000000000000 R14: 00007fa87fe85fa0 R15: 00007fff57e8db38 [ 383.236785][ T9160] [ 384.033291][ T30] audit: type=1400 audit(1737750655.901:167): avc: denied { create } for pid=9178 comm="syz.1.3071" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 385.060299][ T289] syz-executor (289) used greatest stack depth: 19520 bytes left [ 385.077547][ T9206] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.109280][ T9206] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.127033][ T9206] device bridge_slave_0 entered promiscuous mode [ 385.155704][ T9206] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.162570][ T9206] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.210221][ T9206] device bridge_slave_1 entered promiscuous mode [ 385.371520][ T9206] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.378423][ T9206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.385538][ T9206] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.392389][ T9206] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.468168][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.476004][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.510423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.518444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 385.535631][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 385.544224][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 385.552528][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.559409][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.599118][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 385.619034][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 385.628549][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.635433][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.645004][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 385.653227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 385.742380][ T9226] device sit0 entered promiscuous mode [ 385.934646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 385.988553][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 387.087250][ T45] device veth0_vlan left promiscuous mode [ 388.383494][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 388.405672][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 388.421384][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 388.436613][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.465036][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 388.485244][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.505766][ T9206] device veth0_vlan entered promiscuous mode [ 388.580480][ T9246] device veth0_vlan left promiscuous mode [ 388.590698][ T9246] device veth0_vlan entered promiscuous mode [ 388.660750][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 388.669168][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 388.676790][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 388.864345][ T9250] device pim6reg1 entered promiscuous mode [ 388.875915][ T9206] device veth1_macvtap entered promiscuous mode [ 388.882312][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 388.904950][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 388.913264][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 389.078592][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 389.087838][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 389.208231][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 389.216842][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 389.437488][ T9264] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.446268][ T9264] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.564543][ T9267] device bridge_slave_1 left promiscuous mode [ 389.570809][ T9267] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.579020][ T9267] device bridge_slave_0 left promiscuous mode [ 389.585165][ T9267] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.651373][ T9269] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.660901][ T9269] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.772423][ T9272] device bridge_slave_1 left promiscuous mode [ 389.779721][ T9272] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.789117][ T9272] device bridge_slave_0 left promiscuous mode [ 389.796729][ T9272] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.149463][ T9328] FAULT_INJECTION: forcing a failure. [ 393.149463][ T9328] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 393.259782][ T9328] CPU: 1 PID: 9328 Comm: syz.3.3114 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 393.269523][ T9328] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 393.279416][ T9328] Call Trace: [ 393.282635][ T9328] [ 393.285403][ T9328] dump_stack_lvl+0x151/0x1c0 [ 393.289924][ T9328] ? io_uring_drop_tctx_refs+0x190/0x190 [ 393.295467][ T9328] ? irqentry_exit+0x30/0x40 [ 393.299906][ T9328] ? sysvec_reschedule_ipi+0x8c/0x160 [ 393.305101][ T9328] ? asm_sysvec_reschedule_ipi+0x1b/0x20 [ 393.310572][ T9328] dump_stack+0x15/0x20 [ 393.314562][ T9328] should_fail+0x3c6/0x510 [ 393.318814][ T9328] should_fail_usercopy+0x1a/0x20 [ 393.323670][ T9328] _copy_to_user+0x20/0x90 [ 393.327926][ T9328] bpf_test_finish+0x297/0x5a0 [ 393.332523][ T9328] ? convert_skb_to___skb+0x360/0x360 [ 393.337736][ T9328] ? xdp_convert_buff_to_md+0x159/0x1e0 [ 393.343124][ T9328] bpf_prog_test_run_xdp+0x7de/0xbc0 [ 393.349193][ T9328] ? dev_put+0x70/0x70 [ 393.353095][ T9328] ? __kasan_check_write+0x14/0x20 [ 393.358041][ T9328] ? fput_many+0x160/0x1b0 [ 393.362294][ T9328] ? dev_put+0x70/0x70 [ 393.366200][ T9328] bpf_prog_test_run+0x3b0/0x630 [ 393.370974][ T9328] ? bpf_prog_query+0x220/0x220 [ 393.375662][ T9328] ? selinux_bpf+0xd2/0x100 [ 393.380002][ T9328] ? security_bpf+0x82/0xb0 [ 393.384339][ T9328] __sys_bpf+0x525/0x760 [ 393.388428][ T9328] ? fput_many+0x160/0x1b0 [ 393.392670][ T9328] ? bpf_link_show_fdinfo+0x300/0x300 [ 393.397907][ T9328] ? debug_smp_processor_id+0x17/0x20 [ 393.403092][ T9328] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 393.409253][ T9328] __x64_sys_bpf+0x7c/0x90 [ 393.413502][ T9328] x64_sys_call+0x87f/0x9a0 [ 393.417846][ T9328] do_syscall_64+0x3b/0xb0 [ 393.422093][ T9328] ? clear_bhb_loop+0x35/0x90 [ 393.426611][ T9328] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 393.432334][ T9328] RIP: 0033:0x7f24e9ac1d29 [ 393.436590][ T9328] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 393.456204][ T9328] RSP: 002b:00007f24e812c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 393.464450][ T9328] RAX: ffffffffffffffda RBX: 00007f24e9cdafa0 RCX: 00007f24e9ac1d29 [ 393.472344][ T9328] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 393.480158][ T9328] RBP: 00007f24e812c090 R08: 0000000000000000 R09: 0000000000000000 [ 393.487967][ T9328] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 393.495791][ T9328] R13: 0000000000000000 R14: 00007f24e9cdafa0 R15: 00007fffd0598658 [ 393.503599][ T9328] [ 393.722285][ T9347] device veth1_macvtap left promiscuous mode [ 393.760976][ T9347] device macsec0 entered promiscuous mode [ 394.266306][ T9374] device sit0 left promiscuous mode [ 396.887868][ T9374] device sit0 entered promiscuous mode [ 398.506048][ T9456] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.515496][ T9456] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.647133][ T9465] device bridge_slave_1 left promiscuous mode [ 398.656153][ T9465] bridge0: port 2(bridge_slave_1) entered disabled state [ 398.663778][ T9465] device bridge_slave_0 left promiscuous mode [ 398.681919][ T9465] bridge0: port 1(bridge_slave_0) entered disabled state [ 398.899131][ T9483] device veth0_vlan left promiscuous mode [ 398.936024][ T9483] device veth0_vlan entered promiscuous mode [ 402.483085][ T9542] device veth0_vlan left promiscuous mode [ 402.498455][ T9542] device veth0_vlan entered promiscuous mode [ 402.705747][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 402.724932][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 402.745914][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 403.019540][ T9563] device bridge_slave_0 entered promiscuous mode [ 405.194195][ T9568] device bridge_slave_0 left promiscuous mode [ 405.214232][ T9574] FAULT_INJECTION: forcing a failure. [ 405.214232][ T9574] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 405.229692][ T9574] CPU: 0 PID: 9574 Comm: syz.4.3191 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 405.239421][ T9574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 405.249318][ T9574] Call Trace: [ 405.252440][ T9574] [ 405.255217][ T9574] dump_stack_lvl+0x151/0x1c0 [ 405.259729][ T9574] ? io_uring_drop_tctx_refs+0x190/0x190 [ 405.265201][ T9574] dump_stack+0x15/0x20 [ 405.269538][ T9574] should_fail+0x3c6/0x510 [ 405.273791][ T9574] should_fail_alloc_page+0x5a/0x80 [ 405.278821][ T9574] prepare_alloc_pages+0x15c/0x700 [ 405.283775][ T9574] ? __alloc_pages+0x8f0/0x8f0 [ 405.288369][ T9574] ? __alloc_pages_bulk+0xd80/0xd80 [ 405.293405][ T9574] __alloc_pages+0x18c/0x8f0 [ 405.297829][ T9574] ? __x64_sys_bpf+0x7c/0x90 [ 405.302257][ T9574] ? prep_new_page+0x110/0x110 [ 405.306855][ T9574] ? __kasan_check_write+0x14/0x20 [ 405.311819][ T9574] __get_free_pages+0x10/0x30 [ 405.316315][ T9574] kasan_populate_vmalloc_pte+0x39/0x130 [ 405.321784][ T9574] ? __apply_to_page_range+0x8ca/0xbe0 [ 405.327095][ T9574] __apply_to_page_range+0x8dd/0xbe0 [ 405.332204][ T9574] ? kasan_populate_vmalloc+0x70/0x70 [ 405.337409][ T9574] ? kasan_populate_vmalloc+0x70/0x70 [ 405.342612][ T9574] apply_to_page_range+0x3b/0x50 [ 405.347388][ T9574] kasan_populate_vmalloc+0x65/0x70 [ 405.352421][ T9574] alloc_vmap_area+0x192f/0x1a80 [ 405.357214][ T9574] ? vm_map_ram+0xa90/0xa90 [ 405.361539][ T9574] ? __kasan_kmalloc+0x9/0x10 [ 405.366072][ T9574] ? kmem_cache_alloc_trace+0x11a/0x270 [ 405.371432][ T9574] __get_vm_area_node+0x158/0x360 [ 405.376292][ T9574] __vmalloc_node_range+0xe2/0x8d0 [ 405.381235][ T9574] ? reuseport_array_alloc+0xc3/0x160 [ 405.386444][ T9574] ? cap_capable+0x1d2/0x270 [ 405.390872][ T9574] bpf_map_area_alloc+0xd9/0xf0 [ 405.395556][ T9574] ? reuseport_array_alloc+0xc3/0x160 [ 405.400766][ T9574] reuseport_array_alloc+0xc3/0x160 [ 405.405806][ T9574] map_create+0x411/0x2050 [ 405.410055][ T9574] __sys_bpf+0x296/0x760 [ 405.414327][ T9574] ? fput_many+0x160/0x1b0 [ 405.418564][ T9574] ? bpf_link_show_fdinfo+0x300/0x300 [ 405.423799][ T9574] ? debug_smp_processor_id+0x17/0x20 [ 405.428990][ T9574] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 405.434884][ T9574] __x64_sys_bpf+0x7c/0x90 [ 405.439140][ T9574] x64_sys_call+0x87f/0x9a0 [ 405.443492][ T9574] do_syscall_64+0x3b/0xb0 [ 405.447726][ T9574] ? clear_bhb_loop+0x35/0x90 [ 405.452246][ T9574] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 405.458058][ T9574] RIP: 0033:0x7f8a56f0ad29 [ 405.462307][ T9574] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 405.481840][ T9574] RSP: 002b:00007f8a55575038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 405.490088][ T9574] RAX: ffffffffffffffda RBX: 00007f8a57123fa0 RCX: 00007f8a56f0ad29 [ 405.498095][ T9574] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000000 [ 405.505906][ T9574] RBP: 00007f8a55575090 R08: 0000000000000000 R09: 0000000000000000 [ 405.513806][ T9574] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 405.521610][ T9574] R13: 0000000000000000 R14: 00007f8a57123fa0 R15: 00007ffce39fb638 [ 405.529433][ T9574] [ 408.239893][ T9651] device veth1_macvtap left promiscuous mode [ 408.250732][ T9651] device macsec0 entered promiscuous mode [ 408.275314][ T9653] device pim6reg1 entered promiscuous mode [ 410.157818][ T9703] FAULT_INJECTION: forcing a failure. [ 410.157818][ T9703] name failslab, interval 1, probability 0, space 0, times 0 [ 410.214565][ T9703] CPU: 0 PID: 9703 Comm: syz.1.3234 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 410.224394][ T9703] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 410.234385][ T9703] Call Trace: [ 410.237506][ T9703] [ 410.240296][ T9703] dump_stack_lvl+0x151/0x1c0 [ 410.244792][ T9703] ? io_uring_drop_tctx_refs+0x190/0x190 [ 410.250264][ T9703] ? avc_denied+0x1b0/0x1b0 [ 410.254604][ T9703] dump_stack+0x15/0x20 [ 410.258602][ T9703] should_fail+0x3c6/0x510 [ 410.262850][ T9703] __should_failslab+0xa4/0xe0 [ 410.267448][ T9703] ? vm_area_dup+0x26/0x230 [ 410.271790][ T9703] should_failslab+0x9/0x20 [ 410.276128][ T9703] slab_pre_alloc_hook+0x37/0xd0 [ 410.280898][ T9703] ? vm_area_dup+0x26/0x230 [ 410.285238][ T9703] kmem_cache_alloc+0x44/0x250 [ 410.289846][ T9703] vm_area_dup+0x26/0x230 [ 410.294088][ T9703] copy_mm+0x9a1/0x13e0 [ 410.298086][ T9703] ? copy_signal+0x610/0x610 [ 410.302525][ T9703] ? __init_rwsem+0xfe/0x1d0 [ 410.306937][ T9703] ? copy_signal+0x4e3/0x610 [ 410.311360][ T9703] copy_process+0x1149/0x3290 [ 410.315878][ T9703] ? __kasan_check_write+0x14/0x20 [ 410.320915][ T9703] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 410.325887][ T9703] ? vfs_write+0x94d/0x1110 [ 410.330196][ T9703] kernel_clone+0x21e/0x9e0 [ 410.334534][ T9703] ? __kasan_check_write+0x14/0x20 [ 410.339476][ T9703] ? create_io_thread+0x1e0/0x1e0 [ 410.344341][ T9703] __x64_sys_clone+0x23f/0x290 [ 410.348944][ T9703] ? __do_sys_vfork+0x130/0x130 [ 410.353630][ T9703] ? __bpf_trace_sys_enter+0x62/0x70 [ 410.358749][ T9703] x64_sys_call+0x1b0/0x9a0 [ 410.363088][ T9703] do_syscall_64+0x3b/0xb0 [ 410.367341][ T9703] ? clear_bhb_loop+0x35/0x90 [ 410.371856][ T9703] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 410.377587][ T9703] RIP: 0033:0x7fd622092d29 [ 410.381844][ T9703] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 410.401500][ T9703] RSP: 002b:00007fd6206fcfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 410.409741][ T9703] RAX: ffffffffffffffda RBX: 00007fd6222abfa0 RCX: 00007fd622092d29 [ 410.417659][ T9703] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024084200 [ 410.425461][ T9703] RBP: 00007fd6206fd090 R08: 0000000020001a40 R09: 0000000020001a40 [ 410.433270][ T9703] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 410.441169][ T9703] R13: 0000000000000000 R14: 00007fd6222abfa0 R15: 00007fff425e1fb8 [ 410.449002][ T9703] [ 410.683991][ T9712] device syzkaller0 entered promiscuous mode [ 410.693842][ T9709] device pim6reg1 entered promiscuous mode [ 411.400099][ T9741] device veth0_vlan left promiscuous mode [ 411.470134][ T9741] device veth0_vlan entered promiscuous mode [ 411.848679][ T9758] device sit0 left promiscuous mode [ 412.172108][ T9759] device sit0 entered promiscuous mode [ 413.437246][ T9772] device veth1_macvtap left promiscuous mode [ 413.443073][ T9772] device macsec0 entered promiscuous mode [ 415.077682][ T9830] FAULT_INJECTION: forcing a failure. [ 415.077682][ T9830] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 415.163953][ T9830] CPU: 1 PID: 9830 Comm: syz.3.3278 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 415.173693][ T9830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 415.183592][ T9830] Call Trace: [ 415.186711][ T9830] [ 415.189615][ T9830] dump_stack_lvl+0x151/0x1c0 [ 415.194126][ T9830] ? io_uring_drop_tctx_refs+0x190/0x190 [ 415.199604][ T9830] dump_stack+0x15/0x20 [ 415.203587][ T9830] should_fail+0x3c6/0x510 [ 415.207832][ T9830] should_fail_alloc_page+0x5a/0x80 [ 415.212873][ T9830] prepare_alloc_pages+0x15c/0x700 [ 415.217816][ T9830] ? __alloc_pages+0x8f0/0x8f0 [ 415.222422][ T9830] ? __alloc_pages_bulk+0xd80/0xd80 [ 415.227446][ T9830] ? sched_clock+0x9/0x10 [ 415.231625][ T9830] __alloc_pages+0x18c/0x8f0 [ 415.236044][ T9830] ? prep_new_page+0x110/0x110 [ 415.240642][ T9830] ? 0xffffffffa0026d04 [ 415.244630][ T9830] ? is_bpf_text_address+0x172/0x190 [ 415.249844][ T9830] pte_alloc_one+0x73/0x1b0 [ 415.254178][ T9830] ? pfn_modify_allowed+0x2f0/0x2f0 [ 415.259217][ T9830] ? arch_stack_walk+0xf3/0x140 [ 415.263899][ T9830] __pte_alloc+0x86/0x350 [ 415.268067][ T9830] ? free_pgtables+0x280/0x280 [ 415.272667][ T9830] ? _raw_spin_lock+0xa4/0x1b0 [ 415.277269][ T9830] ? __kasan_check_write+0x14/0x20 [ 415.282218][ T9830] copy_page_range+0x2743/0x2e20 [ 415.287000][ T9830] ? pfn_valid+0x1e0/0x1e0 [ 415.291241][ T9830] ? vma_gap_callbacks_rotate+0x1e2/0x210 [ 415.296794][ T9830] ? __rb_insert_augmented+0x5de/0x610 [ 415.302094][ T9830] copy_mm+0xc7e/0x13e0 [ 415.306088][ T9830] ? copy_signal+0x610/0x610 [ 415.310516][ T9830] ? __init_rwsem+0xfe/0x1d0 [ 415.314937][ T9830] ? copy_signal+0x4e3/0x610 [ 415.319365][ T9830] copy_process+0x1149/0x3290 [ 415.323876][ T9830] ? __kasan_check_write+0x14/0x20 [ 415.328832][ T9830] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 415.333919][ T9830] ? vfs_write+0x94d/0x1110 [ 415.338272][ T9830] kernel_clone+0x21e/0x9e0 [ 415.342605][ T9830] ? __kasan_check_write+0x14/0x20 [ 415.347546][ T9830] ? create_io_thread+0x1e0/0x1e0 [ 415.352413][ T9830] __x64_sys_clone+0x23f/0x290 [ 415.357011][ T9830] ? __do_sys_vfork+0x130/0x130 [ 415.361699][ T9830] ? __bpf_trace_sys_enter+0x62/0x70 [ 415.366812][ T9830] x64_sys_call+0x1b0/0x9a0 [ 415.371147][ T9830] do_syscall_64+0x3b/0xb0 [ 415.375398][ T9830] ? clear_bhb_loop+0x35/0x90 [ 415.379911][ T9830] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 415.385638][ T9830] RIP: 0033:0x7f24e9ac1d29 [ 415.389893][ T9830] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 415.409347][ T9830] RSP: 002b:00007f24e812bfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 415.417578][ T9830] RAX: ffffffffffffffda RBX: 00007f24e9cdafa0 RCX: 00007f24e9ac1d29 [ 415.425390][ T9830] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024084200 [ 415.433203][ T9830] RBP: 00007f24e812c090 R08: 0000000020001a40 R09: 0000000020001a40 [ 415.441012][ T9830] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 415.448823][ T9830] R13: 0000000000000000 R14: 00007f24e9cdafa0 R15: 00007fffd0598658 [ 415.456648][ T9830] [ 415.665947][ T9847] device veth0_vlan left promiscuous mode [ 415.694360][ T9847] device veth0_vlan entered promiscuous mode [ 415.755464][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 416.370994][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 417.233897][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.545937][ T9876] bond_slave_1: mtu less than device minimum [ 419.896434][ T9876] device syzkaller0 entered promiscuous mode [ 420.130874][ T9889] device veth0_vlan left promiscuous mode [ 420.228180][ T9889] device veth0_vlan entered promiscuous mode [ 420.429504][ T9896] device veth0_vlan left promiscuous mode [ 420.453025][ T9896] device veth0_vlan entered promiscuous mode [ 420.505931][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 420.515267][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 420.523112][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 420.655823][ T9906] syz.3.3304[9906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.655903][ T9906] syz.3.3304[9906] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 420.768784][ T9908] device sit0 entered promiscuous mode [ 421.851180][ T9942] FAULT_INJECTION: forcing a failure. [ 421.851180][ T9942] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 421.931019][ T9942] CPU: 1 PID: 9942 Comm: syz.2.3319 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 421.940844][ T9942] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 421.950743][ T9942] Call Trace: [ 421.953859][ T9942] [ 421.956639][ T9942] dump_stack_lvl+0x151/0x1c0 [ 421.961148][ T9942] ? io_uring_drop_tctx_refs+0x190/0x190 [ 421.966617][ T9942] dump_stack+0x15/0x20 [ 421.970609][ T9942] should_fail+0x3c6/0x510 [ 421.974861][ T9942] should_fail_alloc_page+0x5a/0x80 [ 421.979901][ T9942] prepare_alloc_pages+0x15c/0x700 [ 421.984841][ T9942] ? __alloc_pages+0x8f0/0x8f0 [ 421.989441][ T9942] ? __alloc_pages_bulk+0xd80/0xd80 [ 421.994481][ T9942] __alloc_pages+0x18c/0x8f0 [ 421.998902][ T9942] ? __x64_sys_bpf+0x7c/0x90 [ 422.003414][ T9942] ? prep_new_page+0x110/0x110 [ 422.008022][ T9942] ? __kasan_check_write+0x14/0x20 [ 422.012967][ T9942] __get_free_pages+0x10/0x30 [ 422.017475][ T9942] kasan_populate_vmalloc_pte+0x39/0x130 [ 422.022943][ T9942] ? __apply_to_page_range+0x8ca/0xbe0 [ 422.028238][ T9942] __apply_to_page_range+0x8dd/0xbe0 [ 422.033374][ T9942] ? kasan_populate_vmalloc+0x70/0x70 [ 422.038579][ T9942] ? kasan_populate_vmalloc+0x70/0x70 [ 422.043775][ T9942] apply_to_page_range+0x3b/0x50 [ 422.048548][ T9942] kasan_populate_vmalloc+0x65/0x70 [ 422.053591][ T9942] alloc_vmap_area+0x192f/0x1a80 [ 422.058451][ T9942] ? vm_map_ram+0xa90/0xa90 [ 422.062781][ T9942] ? __kasan_kmalloc+0x9/0x10 [ 422.067292][ T9942] ? kmem_cache_alloc_trace+0x11a/0x270 [ 422.072675][ T9942] __get_vm_area_node+0x158/0x360 [ 422.077536][ T9942] __vmalloc_node_range+0xe2/0x8d0 [ 422.082480][ T9942] ? reuseport_array_alloc+0xc3/0x160 [ 422.087691][ T9942] ? cap_capable+0x1d2/0x270 [ 422.092205][ T9942] bpf_map_area_alloc+0xd9/0xf0 [ 422.096892][ T9942] ? reuseport_array_alloc+0xc3/0x160 [ 422.102098][ T9942] reuseport_array_alloc+0xc3/0x160 [ 422.107132][ T9942] map_create+0x411/0x2050 [ 422.111394][ T9942] __sys_bpf+0x296/0x760 [ 422.115467][ T9942] ? fput_many+0x160/0x1b0 [ 422.119718][ T9942] ? bpf_link_show_fdinfo+0x300/0x300 [ 422.124932][ T9942] ? debug_smp_processor_id+0x17/0x20 [ 422.130133][ T9942] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 422.136035][ T9942] __x64_sys_bpf+0x7c/0x90 [ 422.140290][ T9942] x64_sys_call+0x87f/0x9a0 [ 422.144670][ T9942] do_syscall_64+0x3b/0xb0 [ 422.148878][ T9942] ? clear_bhb_loop+0x35/0x90 [ 422.153393][ T9942] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 422.159121][ T9942] RIP: 0033:0x7fa87fc6cd29 [ 422.163376][ T9942] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 422.182815][ T9942] RSP: 002b:00007fa87e2d7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 422.191060][ T9942] RAX: ffffffffffffffda RBX: 00007fa87fe85fa0 RCX: 00007fa87fc6cd29 [ 422.198874][ T9942] RDX: 0000000000000048 RSI: 0000000020000200 RDI: 0000000000000000 [ 422.206683][ T9942] RBP: 00007fa87e2d7090 R08: 0000000000000000 R09: 0000000000000000 [ 422.214506][ T9942] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 422.222307][ T9942] R13: 0000000000000000 R14: 00007fa87fe85fa0 R15: 00007fff57e8db38 [ 422.230131][ T9942] [ 422.503170][ T9959] device sit0 left promiscuous mode [ 422.706117][ T9967] device sit0 entered promiscuous mode [ 423.511543][ T9991] device wg2 entered promiscuous mode [ 424.183736][T10014] device pim6reg1 entered promiscuous mode [ 425.248222][T10032] bond_slave_1: mtu less than device minimum [ 425.508140][T10032] device syzkaller0 entered promiscuous mode [ 430.590187][T10119] device sit0 left promiscuous mode [ 430.759046][T10125] device sit0 entered promiscuous mode [ 430.980051][T10132] device veth0_vlan left promiscuous mode [ 431.028910][T10132] device veth0_vlan entered promiscuous mode [ 431.125606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 431.135117][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 431.146402][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 432.467288][ T30] audit: type=1400 audit(1737750704.341:168): avc: denied { rename } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 432.661532][ T30] audit: type=1400 audit(1737750704.341:169): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 432.867396][ T30] audit: type=1400 audit(1737750704.341:170): avc: denied { create } for pid=83 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 437.629042][T10264] device wg2 left promiscuous mode [ 437.879708][T10271] device sit0 left promiscuous mode [ 438.079740][T10274] device sit0 entered promiscuous mode [ 438.511871][T10294] device pim6reg1 entered promiscuous mode [ 446.595303][T10366] device syzkaller0 entered promiscuous mode [ 470.764939][T10406] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.771796][T10406] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.779124][T10406] device bridge_slave_0 entered promiscuous mode [ 470.800477][T10406] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.807440][T10406] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.815241][T10406] device bridge_slave_1 entered promiscuous mode [ 470.831105][T10408] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.838007][T10408] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.845224][T10408] device bridge_slave_0 entered promiscuous mode [ 470.863944][T10405] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.870911][T10405] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.878043][T10405] device bridge_slave_0 entered promiscuous mode [ 470.884647][T10408] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.891598][T10408] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.898953][T10408] device bridge_slave_1 entered promiscuous mode [ 470.913030][T10405] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.920284][T10405] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.927495][T10405] device bridge_slave_1 entered promiscuous mode [ 470.958943][T10407] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.965923][T10407] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.973274][T10407] device bridge_slave_0 entered promiscuous mode [ 470.980130][T10407] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.987021][T10407] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.994195][T10407] device bridge_slave_1 entered promiscuous mode [ 471.088809][T10409] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.095702][T10409] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.102885][T10409] device bridge_slave_0 entered promiscuous mode [ 471.111052][T10409] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.117920][T10409] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.125199][T10409] device bridge_slave_1 entered promiscuous mode [ 471.329300][T10408] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.336161][T10408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.343263][T10408] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.350055][T10408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.358948][T10405] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.365810][T10405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.372896][T10405] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.379698][T10405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.404311][T10406] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.411320][T10406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.418427][T10406] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.425281][T10406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.439117][T10407] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.445986][T10407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.453206][T10407] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.460004][T10407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.484299][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.491518][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.499156][ T503] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.506674][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.513878][ T503] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.521077][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.528372][ T503] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.535479][ T503] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.542579][ T503] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.586738][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.595023][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 471.603013][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.609865][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.617382][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 471.627432][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.635485][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.642316][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.651862][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 471.659995][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.684254][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 471.691806][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.699371][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 471.707527][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.715334][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 471.723256][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 471.731139][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 471.738590][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.749282][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.757589][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 471.765740][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.772576][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.789589][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.798064][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 471.806049][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.812872][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.820476][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.828671][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 471.836615][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.843437][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 471.850776][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 471.860105][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.868094][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.874931][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.882119][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 471.890372][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.898401][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.905361][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.918182][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 471.926131][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.938841][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 471.948282][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 471.972586][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 471.980212][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 471.987585][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 471.995823][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 472.003758][ T503] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.010610][ T503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.017816][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 472.026136][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 472.034044][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.040914][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.049798][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 472.057412][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.065361][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.088512][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 472.097405][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.105569][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 472.113730][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 472.121738][ T503] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.128578][ T503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.136216][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 472.144086][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.151915][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.159869][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.167805][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.175263][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.182809][T10405] device veth0_vlan entered promiscuous mode [ 472.200965][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.209140][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 472.217328][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.234101][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 472.242210][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.257649][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.266223][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.274177][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 472.291289][T10407] device veth0_vlan entered promiscuous mode [ 472.305347][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.313277][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.320697][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.328736][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.338446][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 472.346310][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.354086][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.362393][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.369776][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.377699][T10406] device veth0_vlan entered promiscuous mode [ 472.385175][T10405] device veth1_macvtap entered promiscuous mode [ 472.432885][T10406] device veth1_macvtap entered promiscuous mode [ 472.440373][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.449952][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.457528][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.465133][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.473247][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.481582][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 472.489509][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 472.497045][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 472.504260][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 472.512635][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 472.529621][T10409] device veth0_vlan entered promiscuous mode [ 472.551448][T10408] device veth0_vlan entered promiscuous mode [ 472.558281][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.569176][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 472.578562][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 472.587082][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.595422][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 472.603558][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 472.611793][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 472.620144][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.628491][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 472.638611][T10407] device veth1_macvtap entered promiscuous mode [ 472.661707][T10409] device veth1_macvtap entered promiscuous mode [ 472.702625][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 472.712387][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.720518][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 472.728114][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 472.741072][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 472.749396][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 472.757732][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 472.766164][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.774280][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 472.791288][T10408] device veth1_macvtap entered promiscuous mode [ 472.820459][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 472.828158][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 472.837241][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 472.845759][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.853854][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 472.969467][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 472.978210][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 472.986575][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 472.995481][ T503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 473.043089][T10435] ªªªªªª: renamed from vlan0 [ 473.166793][T10443] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.178563][T10443] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.283867][T10443] device bridge_slave_1 left promiscuous mode [ 473.304061][T10443] bridge0: port 2(bridge_slave_1) entered disabled state [ 473.333259][T10443] device bridge_slave_0 left promiscuous mode [ 473.342312][T10443] bridge0: port 1(bridge_slave_0) entered disabled state [ 473.853505][T10463] device veth0_vlan left promiscuous mode [ 473.896461][T10463] device veth0_vlan entered promiscuous mode [ 474.029330][ T8] device veth0_vlan left promiscuous mode [ 474.051601][ T8] device veth0_vlan left promiscuous mode [ 474.071689][ T8] device veth0_vlan left promiscuous mode [ 474.098771][ T8] device veth1_macvtap left promiscuous mode [ 476.477819][T10500] device syzkaller0 entered promiscuous mode [ 479.019990][T10544] device veth0_vlan left promiscuous mode [ 479.074197][T10544] device veth0_vlan entered promiscuous mode [ 479.899262][T10573] device veth0_vlan left promiscuous mode [ 479.955722][T10573] device veth0_vlan entered promiscuous mode [ 482.299882][T10619] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.308762][T10619] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.483841][T10624] device bridge_slave_1 left promiscuous mode [ 482.615300][T10624] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.694990][T10624] device bridge_slave_0 left promiscuous mode [ 482.701107][T10624] bridge0: port 1(bridge_slave_0) entered disabled state [ 483.358534][T10637] device sit0 entered promiscuous mode [ 484.867258][T10655] device veth0_vlan left promiscuous mode [ 484.953105][T10655] device veth0_vlan entered promiscuous mode [ 485.201110][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 485.216101][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 485.273822][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 485.366649][T10659] device veth0_vlan left promiscuous mode [ 485.523706][T10659] device veth0_vlan entered promiscuous mode [ 487.249761][T10689] device veth0_vlan left promiscuous mode [ 487.275352][T10689] device veth0_vlan entered promiscuous mode [ 490.396638][T10742] device veth0_vlan left promiscuous mode [ 490.491103][T10742] device veth0_vlan entered promiscuous mode [ 491.267898][T10755] FAULT_INJECTION: forcing a failure. [ 491.267898][T10755] name failslab, interval 1, probability 0, space 0, times 0 [ 491.354523][T10755] CPU: 0 PID: 10755 Comm: syz.0.3563 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 491.364338][T10755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 491.374445][T10755] Call Trace: [ 491.377568][T10755] [ 491.380346][T10755] dump_stack_lvl+0x151/0x1c0 [ 491.384857][T10755] ? io_uring_drop_tctx_refs+0x190/0x190 [ 491.390333][T10755] dump_stack+0x15/0x20 [ 491.394321][T10755] should_fail+0x3c6/0x510 [ 491.398573][T10755] __should_failslab+0xa4/0xe0 [ 491.403174][T10755] should_failslab+0x9/0x20 [ 491.407513][T10755] slab_pre_alloc_hook+0x37/0xd0 [ 491.412282][T10755] kmem_cache_alloc_trace+0x48/0x270 [ 491.417573][T10755] ? __get_vm_area_node+0x117/0x360 [ 491.422611][T10755] ? __kasan_slab_free+0x11/0x20 [ 491.427384][T10755] __get_vm_area_node+0x117/0x360 [ 491.432384][T10755] __vmalloc_node_range+0xe2/0x8d0 [ 491.437315][T10755] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 491.442697][T10755] ? selinux_capset+0xf0/0xf0 [ 491.447207][T10755] ? kstrtouint_from_user+0x20a/0x2a0 [ 491.452417][T10755] ? kstrtol_from_user+0x310/0x310 [ 491.457366][T10755] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 491.462754][T10755] __vmalloc+0x7a/0x90 [ 491.466681][T10755] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 491.472071][T10755] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 491.477336][T10755] ? bpf_prog_alloc+0x15/0x1e0 [ 491.481951][T10755] bpf_prog_alloc+0x1f/0x1e0 [ 491.486354][T10755] bpf_prog_load+0x800/0x1b50 [ 491.490871][T10755] ? map_freeze+0x370/0x370 [ 491.495210][T10755] ? selinux_bpf+0xcb/0x100 [ 491.499550][T10755] ? security_bpf+0x82/0xb0 [ 491.503894][T10755] __sys_bpf+0x4bc/0x760 [ 491.507969][T10755] ? fput_many+0x160/0x1b0 [ 491.512236][T10755] ? bpf_link_show_fdinfo+0x300/0x300 [ 491.517433][T10755] ? debug_smp_processor_id+0x17/0x20 [ 491.522641][T10755] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 491.528537][T10755] __x64_sys_bpf+0x7c/0x90 [ 491.532788][T10755] x64_sys_call+0x87f/0x9a0 [ 491.537126][T10755] do_syscall_64+0x3b/0xb0 [ 491.541380][T10755] ? clear_bhb_loop+0x35/0x90 [ 491.545893][T10755] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 491.551621][T10755] RIP: 0033:0x7f4a6de7ad29 [ 491.555874][T10755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 491.575477][T10755] RSP: 002b:00007f4a6c4e5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 491.583717][T10755] RAX: ffffffffffffffda RBX: 00007f4a6e093fa0 RCX: 00007f4a6de7ad29 [ 491.591526][T10755] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 491.599335][T10755] RBP: 00007f4a6c4e5090 R08: 0000000000000000 R09: 0000000000000000 [ 491.607242][T10755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.615133][T10755] R13: 0000000000000001 R14: 00007f4a6e093fa0 R15: 00007ffe572a8b18 [ 491.622963][T10755] [ 491.655031][T10755] syz.0.3563: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz0,mems_allowed=0 [ 491.744456][T10755] CPU: 1 PID: 10755 Comm: syz.0.3563 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 491.754287][T10755] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 491.764260][T10755] Call Trace: [ 491.767612][T10755] [ 491.770378][T10755] dump_stack_lvl+0x151/0x1c0 [ 491.774891][T10755] ? io_uring_drop_tctx_refs+0x190/0x190 [ 491.780880][T10755] ? pr_cont_kernfs_name+0xf0/0x100 [ 491.785914][T10755] dump_stack+0x15/0x20 [ 491.789929][T10755] warn_alloc+0x21a/0x390 [ 491.794073][T10755] ? zone_watermark_ok_safe+0x270/0x270 [ 491.799463][T10755] ? kmem_cache_alloc_trace+0x11a/0x270 [ 491.804832][T10755] ? __get_vm_area_node+0x117/0x360 [ 491.809868][T10755] ? __get_vm_area_node+0x347/0x360 [ 491.814905][T10755] __vmalloc_node_range+0x2c1/0x8d0 [ 491.819933][T10755] ? selinux_capset+0xf0/0xf0 [ 491.824466][T10755] ? kstrtouint_from_user+0x20a/0x2a0 [ 491.829656][T10755] ? kstrtol_from_user+0x310/0x310 [ 491.834603][T10755] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 491.839983][T10755] __vmalloc+0x7a/0x90 [ 491.843891][T10755] ? bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 491.849281][T10755] bpf_prog_alloc_no_stats+0x3b/0x2f0 [ 491.854478][T10755] ? bpf_prog_alloc+0x15/0x1e0 [ 491.859078][T10755] bpf_prog_alloc+0x1f/0x1e0 [ 491.863518][T10755] bpf_prog_load+0x800/0x1b50 [ 491.868023][T10755] ? map_freeze+0x370/0x370 [ 491.872360][T10755] ? selinux_bpf+0xcb/0x100 [ 491.876695][T10755] ? security_bpf+0x82/0xb0 [ 491.881037][T10755] __sys_bpf+0x4bc/0x760 [ 491.885112][T10755] ? fput_many+0x160/0x1b0 [ 491.889366][T10755] ? bpf_link_show_fdinfo+0x300/0x300 [ 491.894580][T10755] ? debug_smp_processor_id+0x17/0x20 [ 491.899781][T10755] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 491.905694][T10755] __x64_sys_bpf+0x7c/0x90 [ 491.909939][T10755] x64_sys_call+0x87f/0x9a0 [ 491.914281][T10755] do_syscall_64+0x3b/0xb0 [ 491.918530][T10755] ? clear_bhb_loop+0x35/0x90 [ 491.923045][T10755] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 491.928773][T10755] RIP: 0033:0x7f4a6de7ad29 [ 491.933028][T10755] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 491.952467][T10755] RSP: 002b:00007f4a6c4e5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 491.960714][T10755] RAX: ffffffffffffffda RBX: 00007f4a6e093fa0 RCX: 00007f4a6de7ad29 [ 491.968520][T10755] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 491.976332][T10755] RBP: 00007f4a6c4e5090 R08: 0000000000000000 R09: 0000000000000000 [ 491.984145][T10755] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 491.991958][T10755] R13: 0000000000000001 R14: 00007f4a6e093fa0 R15: 00007ffe572a8b18 [ 491.999778][T10755] [ 492.044465][T10755] Mem-Info: [ 492.047479][T10755] active_anon:87 inactive_anon:13666 isolated_anon:0 [ 492.047479][T10755] active_file:20717 inactive_file:5038 isolated_file:0 [ 492.047479][T10755] unevictable:0 dirty:269 writeback:0 [ 492.047479][T10755] slab_reclaimable:7853 slab_unreclaimable:71942 [ 492.047479][T10755] mapped:28660 shmem:215 pagetables:592 bounce:0 [ 492.047479][T10755] kernel_misc_reclaimable:0 [ 492.047479][T10755] free:1531588 free_pcp:27513 free_cma:0 [ 492.088903][T10755] Node 0 active_anon:348kB inactive_anon:54664kB active_file:82868kB inactive_file:20152kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:114640kB dirty:1076kB writeback:0kB shmem:860kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4204kB pagetables:2368kB all_unreclaimable? no [ 492.119622][T10755] DMA32 free:2974676kB min:62568kB low:78208kB high:93848kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2978952kB mlocked:0kB bounce:0kB free_pcp:4276kB local_pcp:4276kB free_cma:0kB [ 492.157581][T10755] lowmem_reserve[]: 0 3941 3941 [ 492.162436][T10755] Normal free:3152008kB min:84884kB low:106104kB high:127324kB reserved_highatomic:0KB active_anon:348kB inactive_anon:54548kB active_file:82868kB inactive_file:20152kB unevictable:0kB writepending:1076kB present:5242880kB managed:4035584kB mlocked:0kB bounce:0kB free_pcp:105748kB local_pcp:52804kB free_cma:0kB [ 492.231322][T10755] lowmem_reserve[]: 0 0 0 [ 492.235819][T10755] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 3*2048kB (UM) 723*4096kB (M) = 2974676kB [ 492.251664][T10755] Normal: 5376*4kB (UM) 4471*8kB (UM) 2249*16kB (UME) 550*32kB (UME) 810*64kB (UME) 1085*128kB (UME) 643*256kB (UME) 512*512kB (UME) 388*1024kB (UME) 146*2048kB (UE) 422*4096kB (UM) = 3153160kB [ 492.272178][T10755] 25970 total pagecache pages [ 492.304511][T10755] 0 pages in swap cache [ 492.308604][T10755] Swap cache stats: add 0, delete 0, find 0/0 [ 492.314730][T10755] Free swap = 124996kB [ 492.318782][T10755] Total swap = 124996kB [ 492.333900][T10755] 2097051 pages RAM [ 492.345937][T10755] 0 pages HighMem/MovableOnly [ 492.350456][T10755] 343417 pages reserved [ 492.364502][T10755] 0 pages cma reserved [ 492.514273][T10774] device sit0 entered promiscuous mode [ 495.507531][T10801] device veth0_vlan left promiscuous mode [ 495.696010][T10801] device veth0_vlan entered promiscuous mode [ 495.762975][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 495.771693][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 495.786696][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 496.748226][T10813] device veth0_vlan left promiscuous mode [ 496.830849][T10813] device veth0_vlan entered promiscuous mode [ 496.935136][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 496.948645][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 496.971500][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 497.080731][T10826] FAULT_INJECTION: forcing a failure. [ 497.080731][T10826] name failslab, interval 1, probability 0, space 0, times 0 [ 497.219710][T10826] CPU: 1 PID: 10826 Comm: syz.7.3587 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 497.229540][T10826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 497.239434][T10826] Call Trace: [ 497.242555][T10826] [ 497.245336][T10826] dump_stack_lvl+0x151/0x1c0 [ 497.249853][T10826] ? io_uring_drop_tctx_refs+0x190/0x190 [ 497.255323][T10826] dump_stack+0x15/0x20 [ 497.259306][T10826] should_fail+0x3c6/0x510 [ 497.263666][T10826] __should_failslab+0xa4/0xe0 [ 497.268264][T10826] ? vm_area_dup+0x26/0x230 [ 497.272603][T10826] should_failslab+0x9/0x20 [ 497.276948][T10826] slab_pre_alloc_hook+0x37/0xd0 [ 497.281718][T10826] ? vm_area_dup+0x26/0x230 [ 497.286060][T10826] kmem_cache_alloc+0x44/0x250 [ 497.290656][T10826] vm_area_dup+0x26/0x230 [ 497.294845][T10826] copy_mm+0x9a1/0x13e0 [ 497.298817][T10826] ? copy_signal+0x610/0x610 [ 497.303238][T10826] ? __init_rwsem+0xfe/0x1d0 [ 497.307664][T10826] ? copy_signal+0x4e3/0x610 [ 497.312093][T10826] copy_process+0x1149/0x3290 [ 497.316603][T10826] ? __kasan_check_write+0x14/0x20 [ 497.321553][T10826] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 497.326499][T10826] ? vfs_write+0x94d/0x1110 [ 497.330841][T10826] kernel_clone+0x21e/0x9e0 [ 497.335180][T10826] ? __kasan_check_write+0x14/0x20 [ 497.340129][T10826] ? create_io_thread+0x1e0/0x1e0 [ 497.344986][T10826] __x64_sys_clone+0x23f/0x290 [ 497.349582][T10826] ? __do_sys_vfork+0x130/0x130 [ 497.354274][T10826] ? __bpf_trace_sys_enter+0x62/0x70 [ 497.359391][T10826] x64_sys_call+0x1b0/0x9a0 [ 497.363731][T10826] do_syscall_64+0x3b/0xb0 [ 497.367984][T10826] ? clear_bhb_loop+0x35/0x90 [ 497.372497][T10826] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 497.378226][T10826] RIP: 0033:0x7f64ebc53d29 [ 497.382487][T10826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 497.401924][T10826] RSP: 002b:00007f64ea2bdfe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 497.410165][T10826] RAX: ffffffffffffffda RBX: 00007f64ebe6cfa0 RCX: 00007f64ebc53d29 [ 497.418072][T10826] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024084200 [ 497.425875][T10826] RBP: 00007f64ea2be090 R08: 0000000020001a40 R09: 0000000020001a40 [ 497.433686][T10826] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 497.441768][T10826] R13: 0000000000000000 R14: 00007f64ebe6cfa0 R15: 00007fff11d3fa48 [ 497.449585][T10826] [ 498.726967][T10853] FAULT_INJECTION: forcing a failure. [ 498.726967][T10853] name failslab, interval 1, probability 0, space 0, times 0 [ 498.909028][T10853] CPU: 0 PID: 10853 Comm: syz.8.3597 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 498.918858][T10853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 498.928753][T10853] Call Trace: [ 498.931870][T10853] [ 498.934652][T10853] dump_stack_lvl+0x151/0x1c0 [ 498.939170][T10853] ? io_uring_drop_tctx_refs+0x190/0x190 [ 498.944759][T10853] ? kmem_cache_free+0x115/0x330 [ 498.949513][T10853] ? kasan_set_track+0x5d/0x70 [ 498.954115][T10853] ? kasan_set_free_info+0x23/0x40 [ 498.959061][T10853] ? ____kasan_slab_free+0x126/0x160 [ 498.964185][T10853] dump_stack+0x15/0x20 [ 498.968173][T10853] should_fail+0x3c6/0x510 [ 498.972427][T10853] __should_failslab+0xa4/0xe0 [ 498.977027][T10853] should_failslab+0x9/0x20 [ 498.981368][T10853] slab_pre_alloc_hook+0x37/0xd0 [ 498.986137][T10853] __kmalloc+0x6d/0x2c0 [ 498.990125][T10853] ? bpf_test_init+0x101/0x1b0 [ 498.994728][T10853] bpf_test_init+0x101/0x1b0 [ 498.999162][T10853] bpf_prog_test_run_skb+0x268/0x1420 [ 499.004359][T10853] ? __kasan_check_write+0x14/0x20 [ 499.009308][T10853] ? proc_fail_nth_write+0x20b/0x290 [ 499.014430][T10853] ? selinux_file_permission+0x2c4/0x570 [ 499.019898][T10853] ? proc_fail_nth_read+0x210/0x210 [ 499.024936][T10853] ? fsnotify_perm+0x6a/0x5b0 [ 499.029449][T10853] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 499.035173][T10853] ? __kasan_check_write+0x14/0x20 [ 499.040120][T10853] ? fput_many+0x160/0x1b0 [ 499.044371][T10853] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 499.050107][T10853] bpf_prog_test_run+0x3b0/0x630 [ 499.054882][T10853] ? bpf_prog_query+0x220/0x220 [ 499.059567][T10853] ? selinux_bpf+0xd2/0x100 [ 499.063903][T10853] ? security_bpf+0x82/0xb0 [ 499.068251][T10853] __sys_bpf+0x525/0x760 [ 499.072320][T10853] ? fput_many+0x160/0x1b0 [ 499.076574][T10853] ? bpf_link_show_fdinfo+0x300/0x300 [ 499.081787][T10853] ? debug_smp_processor_id+0x17/0x20 [ 499.086986][T10853] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 499.092892][T10853] __x64_sys_bpf+0x7c/0x90 [ 499.097142][T10853] x64_sys_call+0x87f/0x9a0 [ 499.101479][T10853] do_syscall_64+0x3b/0xb0 [ 499.105741][T10853] ? clear_bhb_loop+0x35/0x90 [ 499.110430][T10853] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 499.116161][T10853] RIP: 0033:0x7f4171fe9d29 [ 499.120414][T10853] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 499.139856][T10853] RSP: 002b:00007f4170654038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 499.148103][T10853] RAX: ffffffffffffffda RBX: 00007f4172202fa0 RCX: 00007f4171fe9d29 [ 499.155911][T10853] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 499.163719][T10853] RBP: 00007f4170654090 R08: 0000000000000000 R09: 0000000000000000 [ 499.171532][T10853] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 499.179344][T10853] R13: 0000000000000000 R14: 00007f4172202fa0 R15: 00007ffc01e5d728 [ 499.187164][T10853] [ 501.017872][T10897] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.026269][T10897] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.251211][T10906] device bridge_slave_1 left promiscuous mode [ 501.257228][T10906] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.264704][T10906] device bridge_slave_0 left promiscuous mode [ 501.270834][T10906] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.715659][T10930] device veth0_vlan left promiscuous mode [ 501.744769][T10930] device veth0_vlan entered promiscuous mode [ 502.608142][T10957] device sit0 entered promiscuous mode [ 502.744000][T10966] bond_slave_1: mtu less than device minimum [ 504.222190][T11007] device pim6reg1 entered promiscuous mode [ 504.362136][T11013] FAULT_INJECTION: forcing a failure. [ 504.362136][T11013] name failslab, interval 1, probability 0, space 0, times 0 [ 504.445288][T11013] CPU: 1 PID: 11013 Comm: syz.6.3646 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 504.455120][T11013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 504.465104][T11013] Call Trace: [ 504.468225][T11013] [ 504.471005][T11013] dump_stack_lvl+0x151/0x1c0 [ 504.475522][T11013] ? io_uring_drop_tctx_refs+0x190/0x190 [ 504.480985][T11013] dump_stack+0x15/0x20 [ 504.484973][T11013] should_fail+0x3c6/0x510 [ 504.489229][T11013] __should_failslab+0xa4/0xe0 [ 504.493833][T11013] ? anon_vma_fork+0xf7/0x4e0 [ 504.498345][T11013] should_failslab+0x9/0x20 [ 504.502683][T11013] slab_pre_alloc_hook+0x37/0xd0 [ 504.507460][T11013] ? anon_vma_fork+0xf7/0x4e0 [ 504.511969][T11013] kmem_cache_alloc+0x44/0x250 [ 504.516570][T11013] anon_vma_fork+0xf7/0x4e0 [ 504.520918][T11013] ? anon_vma_name+0x43/0x70 [ 504.525346][T11013] ? vm_area_dup+0x17a/0x230 [ 504.529765][T11013] copy_mm+0xa3a/0x13e0 [ 504.533758][T11013] ? copy_signal+0x610/0x610 [ 504.538178][T11013] ? __init_rwsem+0xfe/0x1d0 [ 504.542613][T11013] ? copy_signal+0x4e3/0x610 [ 504.547037][T11013] copy_process+0x1149/0x3290 [ 504.551548][T11013] ? __kasan_check_write+0x14/0x20 [ 504.556497][T11013] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 504.561438][T11013] ? vfs_write+0x94d/0x1110 [ 504.565780][T11013] kernel_clone+0x21e/0x9e0 [ 504.570118][T11013] ? __kasan_check_write+0x14/0x20 [ 504.575064][T11013] ? create_io_thread+0x1e0/0x1e0 [ 504.579930][T11013] __x64_sys_clone+0x23f/0x290 [ 504.584527][T11013] ? __do_sys_vfork+0x130/0x130 [ 504.589217][T11013] ? __bpf_trace_sys_enter+0x62/0x70 [ 504.594337][T11013] x64_sys_call+0x1b0/0x9a0 [ 504.598673][T11013] do_syscall_64+0x3b/0xb0 [ 504.602928][T11013] ? clear_bhb_loop+0x35/0x90 [ 504.607454][T11013] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 504.613324][T11013] RIP: 0033:0x7f395fd7bd29 [ 504.617576][T11013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 504.637247][T11013] RSP: 002b:00007f395e3e5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 504.645471][T11013] RAX: ffffffffffffffda RBX: 00007f395ff94fa0 RCX: 00007f395fd7bd29 [ 504.653283][T11013] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024084200 [ 504.661094][T11013] RBP: 00007f395e3e6090 R08: 0000000020001a40 R09: 0000000020001a40 [ 504.668901][T11013] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 504.676802][T11013] R13: 0000000000000000 R14: 00007f395ff94fa0 R15: 00007ffe6a54b688 [ 504.684644][T11013] [ 504.824890][T11013] ------------[ cut here ]------------ [ 504.830183][T11013] refcount_t: underflow; use-after-free. [ 504.926376][T11013] WARNING: CPU: 0 PID: 11013 at lib/refcount.c:28 refcount_warn_saturate+0x158/0x1a0 [ 505.019145][T11013] Modules linked in: [ 505.059464][T11013] CPU: 0 PID: 11013 Comm: syz.6.3646 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 505.086439][T11013] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 505.207545][T11013] RIP: 0010:refcount_warn_saturate+0x158/0x1a0 [ 505.213552][T11013] Code: 04 01 48 c7 c7 e0 10 a3 85 e8 84 8d db fe 0f 0b eb 8b e8 cb 47 0a ff c6 05 d9 6e c0 04 01 48 c7 c7 40 11 a3 85 e8 68 8d db fe <0f> 0b e9 6c ff ff ff e8 ac 47 0a ff c6 05 bb 6e c0 04 01 48 c7 c7 [ 505.263446][T11013] RSP: 0018:ffffc90000c1f968 EFLAGS: 00010246 [ 505.329252][T11013] RAX: 43fd098eeed91a00 RBX: 0000000000000003 RCX: ffff888148dbbb40 [ 505.344464][T11013] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 505.382672][T11021] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.414634][T11013] RBP: ffffc90000c1f978 R08: ffffffff8157a565 R09: fffff52000183e55 [ 505.422751][T11013] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff1102277113c [ 505.432910][T11021] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.447107][T11021] device bridge_slave_0 entered promiscuous mode [ 505.454622][T11013] R13: ffff888113b889e0 R14: 0000000000000003 R15: ffff888111cba2a8 [ 505.462430][T11013] FS: 00007f395e3e66c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 505.506946][T11037] FAULT_INJECTION: forcing a failure. [ 505.506946][T11037] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 505.519867][T11037] CPU: 1 PID: 11037 Comm: syz.8.3656 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 505.529610][T11037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 505.539577][T11037] Call Trace: [ 505.542629][T11037] [ 505.545408][T11037] dump_stack_lvl+0x151/0x1c0 [ 505.549917][T11037] ? io_uring_drop_tctx_refs+0x190/0x190 [ 505.555388][T11037] dump_stack+0x15/0x20 [ 505.559377][T11037] should_fail+0x3c6/0x510 [ 505.563633][T11037] should_fail_usercopy+0x1a/0x20 [ 505.568489][T11037] _copy_from_user+0x20/0xd0 [ 505.572926][T11037] bpf_test_init+0x13b/0x1b0 [ 505.577353][T11037] bpf_prog_test_run_skb+0x268/0x1420 [ 505.582565][T11037] ? __kasan_check_write+0x14/0x20 [ 505.587499][T11037] ? proc_fail_nth_write+0x20b/0x290 [ 505.592619][T11037] ? selinux_file_permission+0x2c4/0x570 [ 505.598087][T11037] ? proc_fail_nth_read+0x210/0x210 [ 505.603120][T11037] ? fsnotify_perm+0x6a/0x5b0 [ 505.607640][T11037] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 505.613363][T11037] ? __kasan_check_write+0x14/0x20 [ 505.618318][T11037] ? fput_many+0x160/0x1b0 [ 505.622562][T11037] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 505.628291][T11037] bpf_prog_test_run+0x3b0/0x630 [ 505.633078][T11037] ? bpf_prog_query+0x220/0x220 [ 505.637753][T11037] ? selinux_bpf+0xd2/0x100 [ 505.642092][T11037] ? security_bpf+0x82/0xb0 [ 505.646432][T11037] __sys_bpf+0x525/0x760 [ 505.650508][T11037] ? bpf_ringbuf_output+0x1ac/0x1f0 [ 505.655546][T11037] ? bpf_link_show_fdinfo+0x300/0x300 [ 505.660759][T11037] __x64_sys_bpf+0x7c/0x90 [ 505.665003][T11037] x64_sys_call+0x87f/0x9a0 [ 505.669347][T11037] do_syscall_64+0x3b/0xb0 [ 505.673596][T11037] ? clear_bhb_loop+0x35/0x90 [ 505.678112][T11037] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 505.683852][T11037] RIP: 0033:0x7f4171fe9d29 [ 505.688093][T11037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 505.707540][T11037] RSP: 002b:00007f4170654038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 505.715774][T11037] RAX: ffffffffffffffda RBX: 00007f4172202fa0 RCX: 00007f4171fe9d29 [ 505.723588][T11037] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 505.731398][T11037] RBP: 00007f4170654090 R08: 0000000000000000 R09: 0000000000000000 [ 505.739210][T11037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 505.747022][T11037] R13: 0000000000000000 R14: 00007f4172202fa0 R15: 00007ffc01e5d728 [ 505.754842][T11037] [ 505.814513][T11013] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 505.821460][T11021] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.833471][T11013] CR2: 00005555776d74a8 CR3: 00000001161e0000 CR4: 00000000003506b0 [ 505.843928][T11013] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 505.851983][T11013] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 505.860052][T11021] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.867562][T11021] device bridge_slave_1 entered promiscuous mode [ 505.884038][T11013] Call Trace: [ 505.900657][T11013] [ 505.912271][T11013] ? show_regs+0x58/0x60 [ 505.921618][T11013] ? __warn+0x160/0x2f0 [ 505.930098][T11013] ? refcount_warn_saturate+0x158/0x1a0 [ 505.941007][T11013] ? report_bug+0x3d9/0x5b0 [ 505.950831][T11013] ? refcount_warn_saturate+0x158/0x1a0 [ 505.961714][T11013] ? handle_bug+0x41/0x70 [ 506.006805][T11013] ? exc_invalid_op+0x1b/0x50 [ 506.025439][T11013] ? asm_exc_invalid_op+0x1b/0x20 [ 506.030389][T11013] ? __wake_up_klogd+0xd5/0x110 [ 506.050292][T11013] ? refcount_warn_saturate+0x158/0x1a0 [ 506.062128][T11013] ? refcount_warn_saturate+0x158/0x1a0 [ 506.075917][T11013] vm_area_free_no_check+0x123/0x130 [ 506.094493][T11013] copy_mm+0xefb/0x13e0 [ 506.114474][T11013] ? copy_signal+0x610/0x610 [ 506.131515][T11013] ? __init_rwsem+0xfe/0x1d0 [ 506.143963][T11013] ? copy_signal+0x4e3/0x610 [ 506.148518][T11013] copy_process+0x1149/0x3290 [ 506.169617][T11013] ? __kasan_check_write+0x14/0x20 [ 506.201502][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 506.220933][T11013] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 506.221246][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 506.261537][T11013] ? vfs_write+0x94d/0x1110 [ 506.266222][T11013] kernel_clone+0x21e/0x9e0 [ 506.270680][T11013] ? __kasan_check_write+0x14/0x20 [ 506.299966][T11013] ? create_io_thread+0x1e0/0x1e0 [ 506.305243][T11013] __x64_sys_clone+0x23f/0x290 [ 506.309934][T11013] ? __do_sys_vfork+0x130/0x130 [ 506.314854][T11013] ? __bpf_trace_sys_enter+0x62/0x70 [ 506.321388][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 506.336258][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 506.345681][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.352542][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.364791][T11013] x64_sys_call+0x1b0/0x9a0 [ 506.369399][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 506.377686][T10997] ================================================================== [ 506.385656][T10997] BUG: KASAN: use-after-free in vma_interval_tree_remove+0x4f3/0xba0 [ 506.393630][T10997] Read of size 8 at addr ffff8881c0000010 by task syz.6.3640/10997 [ 506.401357][T10997] [ 506.403528][T10997] CPU: 0 PID: 10997 Comm: syz.6.3640 Not tainted 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 506.413450][T10997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 506.423351][T10997] Call Trace: [ 506.426471][T10997] [ 506.429245][T10997] dump_stack_lvl+0x151/0x1c0 [ 506.433759][T10997] ? io_uring_drop_tctx_refs+0x190/0x190 [ 506.439224][T10997] ? panic+0x760/0x760 [ 506.443132][T10997] ? kasan_quarantine_put+0x34/0x1a0 [ 506.448337][T10997] print_address_description+0x87/0x3b0 [ 506.453721][T10997] ? ____kasan_slab_free+0x131/0x160 [ 506.458843][T10997] kasan_report+0x179/0x1c0 [ 506.463179][T10997] ? vma_interval_tree_remove+0x4f3/0xba0 [ 506.468737][T10997] ? vma_interval_tree_remove+0x4f3/0xba0 [ 506.474299][T10997] __asan_report_load8_noabort+0x14/0x20 [ 506.479757][T10997] vma_interval_tree_remove+0x4f3/0xba0 [ 506.485143][T10997] unlink_file_vma+0xd9/0xf0 [ 506.489565][T10997] free_pgtables+0x13f/0x280 [ 506.493994][T10997] exit_mmap+0x47c/0x990 [ 506.498073][T10997] ? exit_aio+0x25e/0x3c0 [ 506.502237][T10997] ? vm_brk+0x30/0x30 [ 506.506056][T10997] ? mutex_unlock+0xb2/0x260 [ 506.510489][T10997] ? uprobe_clear_state+0x2cd/0x320 [ 506.515528][T10997] __mmput+0x95/0x310 [ 506.519336][T10997] mmput+0x5b/0x170 [ 506.522979][T10997] do_exit+0xb9c/0x2ca0 [ 506.526973][T10997] ? simple_acl_create+0x2c0/0x2c0 [ 506.531921][T10997] ? put_task_struct+0x80/0x80 [ 506.536520][T10997] ? ____kasan_slab_free+0x131/0x160 [ 506.541647][T10997] do_group_exit+0x141/0x310 [ 506.546079][T10997] get_signal+0x7a3/0x1630 [ 506.550325][T10997] arch_do_signal_or_restart+0xbd/0x1680 [ 506.555792][T10997] ? force_sig_fault+0x127/0x1d0 [ 506.560566][T10997] ? force_sig_fault_to_task+0x1c0/0x1c0 [ 506.566030][T10997] ? get_sigframe_size+0x10/0x10 [ 506.570847][T10997] ? page_fault_oops+0xa90/0xa90 [ 506.575582][T10997] ? __bad_area_nosemaphore+0x309/0x480 [ 506.580961][T10997] exit_to_user_mode_loop+0xa0/0xe0 [ 506.585992][T10997] exit_to_user_mode_prepare+0x5a/0xa0 [ 506.591286][T10997] irqentry_exit_to_user_mode+0x9/0x10 [ 506.596593][T10997] irqentry_exit+0x12/0x40 [ 506.600881][T10997] exc_page_fault+0x47a/0x7f0 [ 506.605453][T10997] asm_exc_page_fault+0x27/0x30 [ 506.610124][T10997] RIP: 0033:0x7f395fc3d717 [ 506.614375][T10997] Code: Unable to access opcode bytes at RIP 0x7f395fc3d6ed. [ 506.621577][T10997] RSP: 002b:00007f395e3c7120 EFLAGS: 00010202 [ 506.627487][T10997] RAX: 0000000000000000 RBX: 000000000000000b RCX: 00007f395fd7bd29 [ 506.635289][T10997] RDX: 00007f395e3c7140 RSI: 00007f395e3c7270 RDI: 000000000000000b [ 506.643099][T10997] RBP: 00007f395fdfd2a0 R08: 0000000000000000 R09: 0000000000000000 [ 506.650922][T10997] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 506.658722][T10997] R13: 0000000000000000 R14: 00007f395ff94fa0 R15: 00007ffe6a54b688 [ 506.666754][T10997] [ 506.669603][T10997] [ 506.671945][T10997] The buggy address belongs to the page: [ 506.677416][T10997] page:ffffea0007000000 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x1c0000 [ 506.687742][T10997] flags: 0x4000000000000000(zone=1) [ 506.692785][T10997] raw: 4000000000000000 ffffea0006ff8008 ffffea0007008008 0000000000000000 [ 506.701204][T10997] raw: 0000000000000000 0000000000000007 00000000ffffff7f 0000000000000000 [ 506.709700][T10997] page dumped because: kasan: bad access detected [ 506.715958][T10997] page_owner tracks the page as freed [ 506.721158][T10997] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x100cc0(GFP_USER), pid 7275, ts 307057038308, free_ts 310413815809 [ 506.734783][T10997] post_alloc_hook+0x1a3/0x1b0 [ 506.739390][T10997] prep_new_page+0x1b/0x110 [ 506.743727][T10997] get_page_from_freelist+0x3550/0x35d0 [ 506.749104][T10997] __alloc_pages+0x27e/0x8f0 [ 506.753528][T10997] __get_free_pages+0x10/0x30 [ 506.758044][T10997] kasan_populate_vmalloc_pte+0x39/0x130 [ 506.763513][T10997] __apply_to_page_range+0x8dd/0xbe0 [ 506.768635][T10997] apply_to_page_range+0x3b/0x50 [ 506.773408][T10997] kasan_populate_vmalloc+0x65/0x70 [ 506.778527][T10997] alloc_vmap_area+0x192f/0x1a80 [ 506.783304][T10997] __get_vm_area_node+0x158/0x360 [ 506.788167][T10997] vmap+0xbb/0x280 [ 506.791729][T10997] bpf_ringbuf_alloc+0x1a9/0x380 [ 506.796492][T10997] ringbuf_map_alloc+0x202/0x320 [ 506.801270][T10997] map_create+0x411/0x2050 [ 506.805531][T10997] __sys_bpf+0x296/0x760 [ 506.809599][T10997] page last free stack trace: [ 506.814113][T10997] free_unref_page_prepare+0x7c8/0x7d0 [ 506.819405][T10997] free_unref_page+0xe8/0x750 [ 506.823917][T10997] __free_pages+0x61/0xf0 [ 506.828085][T10997] free_pages+0x7c/0x90 [ 506.832076][T10997] kasan_depopulate_vmalloc_pte+0x6a/0x90 [ 506.838066][T10997] __apply_to_page_range+0x8dd/0xbe0 [ 506.843189][T10997] apply_to_existing_page_range+0x38/0x50 [ 506.848751][T10997] kasan_release_vmalloc+0x9a/0xb0 [ 506.853687][T10997] __purge_vmap_area_lazy+0x154a/0x1690 [ 506.859069][T10997] try_purge_vmap_area_lazy+0x38/0x50 [ 506.864276][T10997] free_vmap_area_noflush+0x9df/0xa20 [ 506.869482][T10997] remove_vm_area+0x1d9/0x200 [ 506.873995][T10997] __vunmap+0x247/0x940 [ 506.877989][T10997] vunmap+0x46/0x60 [ 506.881637][T10997] ringbuf_map_free+0x83/0x120 [ 506.886236][T10997] bpf_map_free_deferred+0x10d/0x1e0 [ 506.891360][T10997] [ 506.893525][T10997] Memory state around the buggy address: [ 506.898996][T10997] ffff8881bfffff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 506.906913][T10997] ffff8881bfffff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 506.914794][T10997] >ffff8881c0000000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 506.922687][T10997] ^ [ 506.927118][T10997] ffff8881c0000080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 506.935015][T10997] ffff8881c0000100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 506.942913][T10997] ================================================================== [ 506.950811][T10997] Disabling lock debugging due to kernel taint [ 506.965198][T11013] do_syscall_64+0x3b/0xb0 [ 506.969668][T11013] ? clear_bhb_loop+0x35/0x90 [ 506.974732][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 506.987312][T11013] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 507.000203][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.007116][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 507.015661][T11013] RIP: 0033:0x7f395fd7bd29 [ 507.019930][T11013] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 507.024540][T10997] general protection fault, probably for non-canonical address 0xff1f1b1f1f1f1f22: 0000 [#1] PREEMPT SMP KASAN [ 507.040815][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 507.050981][T10997] KASAN: maybe wild-memory-access in range [0xf8f8f8f8f8f8f910-0xf8f8f8f8f8f8f917] [ 507.051003][T10997] CPU: 0 PID: 10997 Comm: syz.6.3640 Tainted: G B 5.15.176-syzkaller-00972-g829d9f138569 #0 [ 507.051028][T10997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 507.051039][T10997] RIP: 0010:vma_interval_tree_remove+0x6d3/0xba0 [ 507.051071][T10997] Code: 0d 00 4d 8d 74 1f ff 49 8b 5d 00 48 85 db 74 35 e8 62 fb ca ff 48 83 c3 18 48 89 d8 48 c1 e8 03 49 bd 00 00 00 00 00 fc ff df <42> 80 3c 28 00 74 08 48 89 df e8 4e 60 0d 00 48 8b 03 4c 39 f0 4c [ 507.051087][T10997] RSP: 0018:ffffc90000b375d0 EFLAGS: 00010a06 [ 507.051106][T10997] RAX: 1f1f1f1f1f1f1f22 RBX: f8f8f8f8f8f8f910 RCX: ffff88810ec2bb40 [ 507.051123][T10997] RDX: 0000000000000000 RSI: 0000000000000282 RDI: ffff8881c0000010 [ 507.051144][T10997] RBP: ffffc90000b37638 R08: ffffffff8141a99b R09: 0000000000000003 [ 507.143798][T10997] R10: fffffbfff0e9a84c R11: dffffc0000000001 R12: ffff8881c0000000 [ 507.151610][T10997] R13: dffffc0000000000 R14: f8f8f8f8f8f8f8f7 R15: f8f8f8f8f8f8f8f8 [ 507.159419][T10997] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 507.168189][T10997] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.174615][T10997] CR2: 000000110c2d008d CR3: 000000011d2a0000 CR4: 00000000003506b0 [ 507.182439][T10997] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 507.190326][T10997] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 507.198135][T10997] Call Trace: [ 507.201260][T10997] [ 507.204041][T10997] ? __die_body+0x62/0xb0 [ 507.208206][T10997] ? die_addr+0x9f/0xd0 [ 507.212195][T10997] ? exc_general_protection+0x311/0x4b0 [ 507.217583][T10997] ? check_panic_on_warn+0x65/0xb0 [ 507.222525][T10997] ? asm_exc_general_protection+0x27/0x30 [ 507.228082][T10997] ? check_panic_on_warn+0x5b/0xb0 [ 507.233030][T10997] ? vma_interval_tree_remove+0x6d3/0xba0 [ 507.238590][T10997] unlink_file_vma+0xd9/0xf0 [ 507.243009][T10997] free_pgtables+0x13f/0x280 [ 507.247437][T10997] exit_mmap+0x47c/0x990 [ 507.251513][T10997] ? exit_aio+0x25e/0x3c0 [ 507.255677][T10997] ? vm_brk+0x30/0x30 [ 507.259498][T10997] ? mutex_unlock+0xb2/0x260 [ 507.263947][T10997] ? uprobe_clear_state+0x2cd/0x320 [ 507.268960][T10997] __mmput+0x95/0x310 [ 507.272786][T10997] mmput+0x5b/0x170 [ 507.276422][T10997] do_exit+0xb9c/0x2ca0 [ 507.280423][T10997] ? simple_acl_create+0x2c0/0x2c0 [ 507.285365][T10997] ? put_task_struct+0x80/0x80 [ 507.289960][T10997] ? ____kasan_slab_free+0x131/0x160 [ 507.295086][T10997] do_group_exit+0x141/0x310 [ 507.299597][T10997] get_signal+0x7a3/0x1630 [ 507.303853][T10997] arch_do_signal_or_restart+0xbd/0x1680 [ 507.309326][T10997] ? force_sig_fault+0x127/0x1d0 [ 507.314094][T10997] ? force_sig_fault_to_task+0x1c0/0x1c0 [ 507.319560][T10997] ? get_sigframe_size+0x10/0x10 [ 507.324332][T10997] ? page_fault_oops+0xa90/0xa90 [ 507.329107][T10997] ? __bad_area_nosemaphore+0x309/0x480 [ 507.334579][T10997] exit_to_user_mode_loop+0xa0/0xe0 [ 507.339613][T10997] exit_to_user_mode_prepare+0x5a/0xa0 [ 507.344900][T10997] irqentry_exit_to_user_mode+0x9/0x10 [ 507.350195][T10997] irqentry_exit+0x12/0x40 [ 507.354449][T10997] exc_page_fault+0x47a/0x7f0 [ 507.358969][T10997] asm_exc_page_fault+0x27/0x30 [ 507.363649][T10997] RIP: 0033:0x7f395fc3d717 [ 507.367900][T10997] Code: Unable to access opcode bytes at RIP 0x7f395fc3d6ed. [ 507.375107][T10997] RSP: 002b:00007f395e3c7120 EFLAGS: 00010202 [ 507.381007][T10997] RAX: 0000000000000000 RBX: 000000000000000b RCX: 00007f395fd7bd29 [ 507.388816][T10997] RDX: 00007f395e3c7140 RSI: 00007f395e3c7270 RDI: 000000000000000b [ 507.396721][T10997] RBP: 00007f395fdfd2a0 R08: 0000000000000000 R09: 0000000000000000 [ 507.404527][T10997] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 507.412340][T10997] R13: 0000000000000000 R14: 00007f395ff94fa0 R15: 00007ffe6a54b688 [ 507.420181][T10997] [ 507.423023][T10997] Modules linked in: [ 507.434530][T11013] RSP: 002b:00007f395e3e5fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 507.442881][T10997] ---[ end trace 3c4945a7d044c1d7 ]--- [ 507.448184][T10997] RIP: 0010:vma_interval_tree_remove+0x6d3/0xba0 [ 507.454516][T10997] Code: 0d 00 4d 8d 74 1f ff 49 8b 5d 00 48 85 db 74 35 e8 62 fb ca ff 48 83 c3 18 48 89 d8 48 c1 e8 03 49 bd 00 00 00 00 00 fc ff df <42> 80 3c 28 00 74 08 48 89 df e8 4e 60 0d 00 48 8b 03 4c 39 f0 4c [ 507.454771][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 507.474123][T11013] RAX: ffffffffffffffda RBX: 00007f395ff94fa0 RCX: 00007f395fd7bd29 [ 507.489653][T11013] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000024084200 [ 507.494458][T10997] RSP: 0018:ffffc90000b375d0 EFLAGS: 00010a06 [ 507.497572][T11013] RBP: 00007f395e3e6090 R08: 0000000020001a40 R09: 0000000020001a40 [ 507.503954][T10997] RAX: 1f1f1f1f1f1f1f22 RBX: f8f8f8f8f8f8f910 RCX: ffff88810ec2bb40 [ 507.511375][T11013] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000002 [ 507.519612][T10997] RDX: 0000000000000000 RSI: 0000000000000282 RDI: ffff8881c0000010 [ 507.526939][T11013] R13: 0000000000000000 R14: 00007f395ff94fa0 R15: 00007ffe6a54b688 [ 507.535182][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 507.542645][T11013] [ 507.549697][T10997] RBP: ffffc90000b37638 R08: ffffffff8141a99b R09: 0000000000000003 [ 507.552523][T11013] ---[ end trace 3c4945a7d044c1d8 ]--- [ 507.560883][T10997] R10: fffffbfff0e9a84c R11: dffffc0000000001 R12: ffff8881c0000000 [ 507.573792][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 507.581721][T10997] R13: dffffc0000000000 R14: f8f8f8f8f8f8f8f7 R15: f8f8f8f8f8f8f8f8 [ 507.590047][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 507.594477][T10997] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 507.608267][T10997] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 507.614722][T10997] CR2: 00007f64e9e5b000 CR3: 00000001234d2000 CR4: 00000000003506b0 [ 507.622556][T10997] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 507.622623][T11053] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.630423][T10997] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 507.630456][T10997] Kernel panic - not syncing: Fatal exception [ 507.630600][T10997] Kernel Offset: disabled [ 507.655299][T10997] Rebooting in 86400 seconds..