last executing test programs: 15m21.321478135s ago: executing program 0 (id=528): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={0xfffffffffffffffd, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1, 0x0, 0xf}, 0x11f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) 15m20.450618739s ago: executing program 0 (id=533): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000040000000000080000000000"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0xd, 0x10, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bf8100000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018210000", @ANYRES32=r1, @ANYBLOB="0000000002000000b70500000800000085000000aa00000095"], &(0x7f0000000300)='GPL\x00', 0x2, 0x100a, &(0x7f0000002500)=""/4106, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r2}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000f40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r5, &(0x7f00000013c0)={&(0x7f0000000f80)=@abs={0x1, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x18, 0x1, 0x1, [r4, r4]}}], 0x18, 0x4800}, 0x8080) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200000400000000000000000000008500000087000000850000000500000095000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r6, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000080)=ANY=[@ANYRES64=r7], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r9}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x4e10, 0x0, 0x0, 0x0, 0x52, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x4}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYRES8], 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 15m19.531487464s ago: executing program 0 (id=545): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={0xfffffffffffffffd, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1, 0x0, 0xf}, 0x11f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) 15m19.315729237s ago: executing program 4 (id=551): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x87, &(0x7f0000000380), 0x0, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0xa7, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000e00)={r1, 0x0, 0x6b, 0x5e, &(0x7f0000000ac0)="39f86f5df008e3f241f50410b30147ea14fe1970179cab3c840c6da9c6d7b942f7991b672cb151ef46c20aa9f466dc13632567da6af113f4a268ae71149600305d79ece479d059d4f33230b3d4ccaa9740c6f252bd26e22ce48ff967174782dc5b613ad34f2bbcb3e3c62d", &(0x7f0000000b40)=""/94, 0x40, 0x0, 0xe4, 0x9e, &(0x7f0000000c40)="6ac5fd443e4dae2a22525b56a1d56ccfb6874e5efe210a1b944ac58b8df56e7ed40d83106d8fc01d4969946011553011f64cab267a063d6863e6e7d98e069a7ea10cc13d11ea6195775b56cec7adceb601300b41a5a7c9a1d9b7cbd9db862ce7b592a7021bcdddfc9e549b1bd3509fc60c90cdb0a9c99502c3b9e754214b118ca043c5cb759b28ea7a80f4a8a06dab5a7e0108ffeb278868528d7cf41303f89625a93468d18e1cbe6344e64370a2d4eadd5014463d481dffc500329cc7a92219c55727f4e5e02b64bb69b8142a9e19dff8d4823f0932f38cd3e728f8eb438670673cc193", &(0x7f0000000d40)="3884d33fa7da406d6b55ff20e5a540f6af9f50b3186a0318e010f0630974f0a8c02ebf59d3c76af227e263d01ecfaaa719ef72db3ca9c76335d842d6897fc7efdde5aa6eec751259c707ace704de156eb713fd513e6830385da4fc3bf4315ecc50b2189048d920f12727933372d096e690c3ceb160c3bb27f2794991d27b4ef2f55ec45931d7979744ccf7cfe79b74407711face5d14914af1462aa6f6f4", 0x2, 0x0, 0x3}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r2}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x6, 0xb, &(0x7f00000005c0)=ANY=[@ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x0, 0xd80, 0x0, 0x0, 0x500d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg(r2, &(0x7f0000000c00)={&(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}, 0x2000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400)=r4, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r4}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0900000005000000080000000f00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00d30000000000000000000000000000000000090008100000000000eaa165fdbc1118e5413d3f9959739a155c79c1f9bdfa527f1d152944b509100447c7fff65797bb"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0xff, 0x0, 0x7602, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1240, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000840)={r7}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15m19.227982598s ago: executing program 3 (id=552): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000e0ffffffffffffffca7dcb95636e771f00"/36], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) (async) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r7}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) socketpair(0xb, 0x6, 0x86, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000008721c783c615f15beb95171badfea3a1fb7d5ce50666478d4416375ba8212730d7a1eb3695802bb5a20c52a1cda327fdeb614212dc407b3a7934a959752087ae206df8b0aa9c48d7aaeba87b12b1e827d1910"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r10, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x16, &(0x7f0000000980)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, {}, {}, [@map_fd={0x18, 0x2, 0x1, 0x0, r0}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ldst={0x3, 0x0, 0x0, 0x7, 0xa, 0x10, 0x10}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffff, @void, @value}, 0x94) close(r8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000010040)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRESHEX=r6, @ANYRES32=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000010100)={0x18, 0xc, &(0x7f0000011240)=ANY=[@ANYRESOCT=r9, @ANYBLOB="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"], &(0x7f00000101c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 15m19.207049569s ago: executing program 4 (id=553): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x4}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) 15m19.112132051s ago: executing program 4 (id=555): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x20000000000001c0, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xfffffffffffffd7f) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x62, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000010000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000001c0)='percpu_alloc_percpu\x00', r1}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000005c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x0, 0x0, 0x0, 0x9, 0xfd, &(0x7f0000000280)=""/253, 0x41100, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x3, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3ff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r2, 0x0, 0x0, 0x27, 0x0, &(0x7f0000000540)=""/39, 0x77, 0x0, 0x9, 0x80, &(0x7f0000000580)="66f82c32b0030305f0", &(0x7f0000000680)="e87e0c48196362ba8fbf015bd3825c4b957a93b76d2f16a99d909ca245f9e0b357e3a58c8191b5fd3dc088a4d25c70449145a52f5416012257b5307bf956e6a04ec736c28b4ce45be855778b9b37889b97e04f07bf094b0a44588bc9324d075a0fdd259a1ed49ef5b883dbf3cf867eaca970fcc909d0eed869c69ab9983fc582", 0x4, 0x0, 0xffd}, 0x50) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x24008081}, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0xfdef) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) 15m19.111420131s ago: executing program 3 (id=556): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$ITER_CREATE(0xb, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x40086602, 0x2000ff00) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd63f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000000), &(0x7f00000001c0)=r2}, 0x20) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000cccee69450ee000000000000000000000000000000080000e3b81f61e3d2fa46adbd55e36270573b67c10b1b6f4ac889f286088e1f48afc5cc9584525b351f5a26bade3fe95d18c3cedb4feae4f904b3ea7f26074a0c49bf872ee32104830c09a7e50004ca0e589e92bb358c6b12a2bf537130f9bbcb8e0cb21eedeaecc7995df68d06c42538a843cc68c8dea73b201b31c1c7a90f907d6d4eec3e59242abde2767fbdb31d0c3d516783459db917e5b87987122231eb744b"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x95e3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/cgroup\x00') (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r7}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 15m19.100947281s ago: executing program 4 (id=557): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1601, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r2}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000180)=@abs={0x1, 0x5c, 0x1}, 0x6e, 0x0}, 0x20000) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x5c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000004000000000000000000073010d000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00') r5 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x94200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu&\t\t') syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 15m19.039291302s ago: executing program 3 (id=559): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd63f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) (async) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) write$cgroup_int(r2, &(0x7f0000000180)=0x1, 0x12) (async) write$cgroup_int(r2, &(0x7f0000000180)=0x1, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="190000000400000004000000010002"], 0x1d) 15m18.583151889s ago: executing program 0 (id=562): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, 0x0, &(0x7f0000001340)=""/4096, 0x4}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r3, 0x0, 0x2, 0x0) write$cgroup_type(r3, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/236, 0xec}, {0x0}, {0x0}, {0x0}], 0x4}, 0x23) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xffffffffffffff64, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) 15m18.580846799s ago: executing program 3 (id=563): openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r6}, 0x57) 15m18.416377291s ago: executing program 0 (id=565): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x87, &(0x7f0000000380), 0x0, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0xa7, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000e00)={r1, 0x0, 0x6b, 0x5e, &(0x7f0000000ac0)="39f86f5df008e3f241f50410b30147ea14fe1970179cab3c840c6da9c6d7b942f7991b672cb151ef46c20aa9f466dc13632567da6af113f4a268ae71149600305d79ece479d059d4f33230b3d4ccaa9740c6f252bd26e22ce48ff967174782dc5b613ad34f2bbcb3e3c62d", &(0x7f0000000b40)=""/94, 0x40, 0x0, 0xe4, 0x9e, &(0x7f0000000c40)="6ac5fd443e4dae2a22525b56a1d56ccfb6874e5efe210a1b944ac58b8df56e7ed40d83106d8fc01d4969946011553011f64cab267a063d6863e6e7d98e069a7ea10cc13d11ea6195775b56cec7adceb601300b41a5a7c9a1d9b7cbd9db862ce7b592a7021bcdddfc9e549b1bd3509fc60c90cdb0a9c99502c3b9e754214b118ca043c5cb759b28ea7a80f4a8a06dab5a7e0108ffeb278868528d7cf41303f89625a93468d18e1cbe6344e64370a2d4eadd5014463d481dffc500329cc7a92219c55727f4e5e02b64bb69b8142a9e19dff8d4823f0932f38cd3e728f8eb438670673cc193", &(0x7f0000000d40)="3884d33fa7da406d6b55ff20e5a540f6af9f50b3186a0318e010f0630974f0a8c02ebf59d3c76af227e263d01ecfaaa719ef72db3ca9c76335d842d6897fc7efdde5aa6eec751259c707ace704de156eb713fd513e6830385da4fc3bf4315ecc50b2189048d920f12727933372d096e690c3ceb160c3bb27f2794991d27b4ef2f55ec45931d7979744ccf7cfe79b74407711face5d14914af1462aa6f6f4", 0x2, 0x0, 0x3}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r2}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x6, 0xb, &(0x7f00000005c0)=ANY=[@ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x0, 0xd80, 0x0, 0x0, 0x500d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg(r2, &(0x7f0000000c00)={&(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}, 0x2000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400)=r4, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r4}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0900000005000000080000000f00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00d30000000000000000000000000000000000090008100000000000eaa165fdbc1118e5413d3f9959739a155c79c1f9bdfa527f1d152944b509100447c7fff65797bb"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0xff, 0x0, 0x7602, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1240, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000840)={r7}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15m18.283236983s ago: executing program 32 (id=566): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x4}, 0x2020}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0x4}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) 15m18.240008074s ago: executing program 33 (id=565): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x87, &(0x7f0000000380), 0x0, 0x10, &(0x7f00000003c0), 0x0, 0x0, 0xa7, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000e00)={r1, 0x0, 0x6b, 0x5e, &(0x7f0000000ac0)="39f86f5df008e3f241f50410b30147ea14fe1970179cab3c840c6da9c6d7b942f7991b672cb151ef46c20aa9f466dc13632567da6af113f4a268ae71149600305d79ece479d059d4f33230b3d4ccaa9740c6f252bd26e22ce48ff967174782dc5b613ad34f2bbcb3e3c62d", &(0x7f0000000b40)=""/94, 0x40, 0x0, 0xe4, 0x9e, &(0x7f0000000c40)="6ac5fd443e4dae2a22525b56a1d56ccfb6874e5efe210a1b944ac58b8df56e7ed40d83106d8fc01d4969946011553011f64cab267a063d6863e6e7d98e069a7ea10cc13d11ea6195775b56cec7adceb601300b41a5a7c9a1d9b7cbd9db862ce7b592a7021bcdddfc9e549b1bd3509fc60c90cdb0a9c99502c3b9e754214b118ca043c5cb759b28ea7a80f4a8a06dab5a7e0108ffeb278868528d7cf41303f89625a93468d18e1cbe6344e64370a2d4eadd5014463d481dffc500329cc7a92219c55727f4e5e02b64bb69b8142a9e19dff8d4823f0932f38cd3e728f8eb438670673cc193", &(0x7f0000000d40)="3884d33fa7da406d6b55ff20e5a540f6af9f50b3186a0318e010f0630974f0a8c02ebf59d3c76af227e263d01ecfaaa719ef72db3ca9c76335d842d6897fc7efdde5aa6eec751259c707ace704de156eb713fd513e6830385da4fc3bf4315ecc50b2189048d920f12727933372d096e690c3ceb160c3bb27f2794991d27b4ef2f55ec45931d7979744ccf7cfe79b74407711face5d14914af1462aa6f6f4", 0x2, 0x0, 0x3}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r2}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x6, 0xb, &(0x7f00000005c0)=ANY=[@ANYRES16=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x0, 0x0, 0xd80, 0x0, 0x0, 0x500d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) recvmsg(r2, &(0x7f0000000c00)={&(0x7f00000008c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, 0x0}, 0x2000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000400)=r4, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, &(0x7f0000000040), &(0x7f0000000080)=r4}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r1}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0900000005000000080000000f00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00d30000000000000000000000000000000000090008100000000000eaa165fdbc1118e5413d3f9959739a155c79c1f9bdfa527f1d152944b509100447c7fff65797bb"], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1, 0x0, 0x100009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0xff, 0x0, 0x7602, 0x2, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x1240, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="060000000400"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000840)={r7}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 15m18.232615105s ago: executing program 3 (id=569): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYRES32=r2], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r6, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r5}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, 0x0, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000280)}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 15m18.002339408s ago: executing program 34 (id=569): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x2a}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYRES32=r2], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r5, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r6, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r5}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, 0x0, 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000280)}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) 15m17.990492928s ago: executing program 4 (id=571): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={0xfffffffffffffffd, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1, 0x0, 0xf}, 0x11f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) 15m17.91807524s ago: executing program 35 (id=571): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000500)={0xfffffffffffffffd, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1, 0x0, 0xf}, 0x11f00) sendmsg$tipc(r3, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) 15m17.843896591s ago: executing program 36 (id=568): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x42000, 0x0) ioctl$TUNGETFEATURES(r0, 0x5452, &(0x7f0000001740)) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x4, &(0x7f00000000c0)=@raw=[@map_idx={0x18, 0x0, 0x5, 0x0, 0x6}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x1}], &(0x7f0000000100)='GPL\x00', 0x6, 0xea, &(0x7f0000000140)=""/234, 0x41000, 0x2c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x9, 0xfffffffa, 0xe}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000002c0)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000300)=[{0x0, 0x2, 0x9, 0x4}, {0x4, 0x4, 0xf, 0x9}], 0x10, 0xfff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='gpio_direction\x00', r1, 0x0, 0x2}, 0x18) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/3\xa2B\xba\x1e\x1aq\xd4\xabE\xf44.\xab%j'}, 0x30) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x15, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000006b8a00fe00000000c7080000010000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb7020000080000fa18230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000001a00000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 15m17.781274242s ago: executing program 37 (id=567): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000410000005000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/10], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x65, 0x1, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000000000, 0x6}, 0x1000, 0x0, 0xffff, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 1m57.394015249s ago: executing program 1 (id=5968): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, &(0x7f0000000040), 0x0}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r3}, 0x57) 1m56.318721916s ago: executing program 1 (id=5973): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x2, 0xc, 0x2b, 0x7, 0x0, 0x1, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0xfffffffffffffffb, 0x6}, 0x8524, 0x7, 0x76, 0x1, 0x1, 0x8, 0x2, 0x0, 0x3ff, 0x0, 0x80}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x7f8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000009d000085000000860000008500000050000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000140)='tlb_flush\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r6 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000540)='(pu&00\t||') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000211e00000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r8}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) 1m56.283906807s ago: executing program 2 (id=5974): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r4}, &(0x7f0000000040), &(0x7f0000000080)=r5}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r5}, 0x57) 1m56.148272239s ago: executing program 2 (id=5976): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)=0x200000000000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r2, 0x0, 0x0) (async) write$cgroup_pid(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x63, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x5, &(0x7f0000000340)=@framed={{}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74ce8fabb576b66d, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x5, &(0x7f0000000340)=@framed={{}, [@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74ce8fabb576b66d, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 1m55.870524273s ago: executing program 2 (id=5978): socketpair(0x1, 0x20000000000001, 0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffd26) write$cgroup_int(r1, &(0x7f00000002c0)=0x620d8c79, 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, &(0x7f00000001c0)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='task_newtask\x00', r2}, 0x18) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000500)=@generic={&(0x7f00000004c0)='./file0\x00', r1}, 0x18) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@float={0xf, 0x0, 0x0, 0x10, 0x8}]}, {0x0, [0x30, 0x4f, 0x2e, 0x30]}}, &(0x7f00000003c0)=""/230, 0x2a, 0xe6, 0x1, 0x7, 0x10000, @value=r1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x8, 0x5, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000380)='tlb_flush\x00', r7}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8994, &(0x7f0000001740)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12t\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x88j\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xf6\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe\x8f$\xd0qx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1m53.539618439s ago: executing program 1 (id=6002): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1m53.468307531s ago: executing program 2 (id=5993): perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000600000000000000850000009e0000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'rose0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r2, 0x0, 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) close(0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x1ffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x4000, r2}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0x0, 0x1000, 0x19, &(0x7f0000001340)="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", &(0x7f0000000240)=""/25, 0x2, 0x0, 0xf2, 0xbb, &(0x7f00000007c0)="9571d7e43c5a4dcb67b3fa6c2ed63b93b790494169f6465d13b0d3b1d5b5f5cc9f174dbbf73d38e2a775465cbe9fcf58d74f294984c7d817ee42ab8a13e8a12f739e65277b9c2416143d7f00dd5f4fa5887a471918531d9cd2849242fb5e599ae8f1a90bc5869abfaaf577aa86f741f3a005baebbe239ad546c305034b702aaddbd13f65d549ebef734780039566003950007cc92c07e9dbaff59c2affbed10ae761764bc4e120312b55d9fb7a5d30094fb7042be08f5d39f5479967e5dad17fa1628f153ad76ff0b0c59f1a82a40adbc98089d8af88ca3a0ba5fe3e7e8728dfe004383dd366452d490ceff6e1d8e6d3eff2", &(0x7f0000000300)="c39e89b2c986d45cc638032638748a804c8e91915f129a8075afd2a8a3218263d9428ad11db5d5acdfb33d83eb2158991a0c45dbc4194dda3d254217736b8d7d0020b99fe0963b0a363eabae850d516d67dfe7d925568a1b0907cf5fc3fbdf3c9fea10cb8fcf01118ad174c274b2ae228b35aa1daddecbd2c71c290a6f85ed4d135c83fa2e8bb37a9035cfcc101ef1512022db6ba793b430be13414cac3664bbb759cd1fea0b4aa9c72a31b48958dac6a212f5e768d9bf9e0b777c", 0x4, 0x0, 0x7fffffff}, 0x50) 1m53.315472994s ago: executing program 38 (id=5994): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x80000000d, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x2, 0xc, &(0x7f0000000680)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1fffffff, 0x0, 0x0, 0x0, 0x300}, [@ldst={0x4, 0x0, 0x0, 0x0, 0xb, 0x0, 0x1a7fbb}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}]}, &(0x7f0000000280)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5}, 0x38) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x29, 0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_BIND_MAP(0x23, &(0x7f00000000c0)={r1, r2}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000feffff"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRESDEC=r0, @ANYBLOB="000000e100000000b705000008000000010100000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a04, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711235000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000740)) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) r7 = openat$cgroup_int(r5, &(0x7f00000000c0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x3, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 1m53.304457053s ago: executing program 2 (id=5995): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000b0000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b30205006023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa8272f3eee97c0c3258918bd811db74b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff90326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a9433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0f34d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbdee00550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920386f14d12ca3c3431ee97471c7868dcdaffaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf974fcf36cbf6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd574d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a8022c8870f228787863a9e0885e238b44ae1c25c9fd8bb27083b8246829e64056000302bffff15405bd5f2eba2000000dd0000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb42305651152df60a3a05b89e760b60563c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d0104361c37c61a43b5afd865b60d4cae891b73220f17d25979a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9463f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d00000000ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf5ef06f7244dd357acd09d1ee4928aafe23de66fed972e0dddfb33f64e64701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4faa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a2689217380400a9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000020bd79e41c682139c58aa9deb039a691ad640e12c12fe11d70fe495906f2d5d71778acbd4eee53a3996cb0de84bd2b059d60c0f96a53ea44e0b293865aa68df494f87db976e36ad6c06912244d4c883c4aaa60b4a1392ce0b2f2c519663b4652ff871e0f6dfff9f7d34ecf04be0a58c3d53174b67d1886e34b81ad8c60da56acc64739c3acab24aa8d0ac92d465074f915608b1b60a948bad401b1a7fb3627bbe6c45123ed44bfdf8cc143bd1b7a663dc3d0476b8e39becffc429e41f66b1e37ae52aacaff0f1dc8ea70b68c25072e20586b19127d75fa71577f265c51000000000000000000000000004c0c1b4742fdb68a34370543d7aec4fbb67bfb3730af0c908d89029365378cca550f508e3699830028643ecfe9f79bd15db571c5420d9b60fa794cfbc7fd039856329b684216237ec55faf25fee7f1a838fc2399d67fe9b245fab52f7a8eb1aadbfbd8d203290f131965a41ca43bf5440e7b1425c15d39559e76384112b80dd0049280a1e9b63e3e7cadefa558b6d38ebe86b49e3f80204b5536f1bde80cb2dade46f6a1b8cc20a5a9b560e736235d518349599b8368bf1e360ecaa0bde20303eef789304761aca34b507fd66115ef36b2cec7629c7609283d1676bb3a018c0dad35189928abf9d06bc9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x5, 0xeb, &(0x7f0000000580)=""/235, 0x41000, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x2af64, r0, 0x1, &(0x7f0000000a80)=[r4, r4, r4, r4, 0xffffffffffffffff, r4, r2, r4], &(0x7f0000000ac0)=[{0x1, 0x4, 0xc, 0xb}], 0x10, 0x2, @void, @value}, 0x94) socketpair(0x26, 0x800, 0x843, &(0x7f0000000400)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m53.213719095s ago: executing program 39 (id=5995): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001380)) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfffffffffffffff7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000500)='GPL\x00', 0x5, 0xeb, &(0x7f0000000580)=""/235, 0x41000, 0x24, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)={0x0, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x2af64, r0, 0x1, &(0x7f0000000a80)=[r4, r4, r4, r4, 0xffffffffffffffff, r4, r2, r4], &(0x7f0000000ac0)=[{0x1, 0x4, 0xc, 0xb}], 0x10, 0x2, @void, @value}, 0x94) socketpair(0x26, 0x800, 0x843, &(0x7f0000000400)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1m53.198651265s ago: executing program 1 (id=5996): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='\x00') r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='workqueue_queue_work\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(r7) r8 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xb0000}, 0x805, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r9, 0x0, 0x7}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r10, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r11 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r11, 0x0) 1m53.069226037s ago: executing program 0 (id=6005): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, &(0x7f0000000040), 0x0}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r3}, 0x57) 1m52.971017329s ago: executing program 40 (id=6005): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r2}, &(0x7f0000000040), 0x0}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r3}, 0x57) 1m52.928285639s ago: executing program 3 (id=6006): perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000600000000000000850000009e0000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'rose0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r2, 0x0, 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) close(0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x1ffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x4000, r2}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0x0, 0x1000, 0x19, &(0x7f0000001340)="23e6ac6e0402962798617af6266349e8b2e187e6caca98f8e5877ad7fdd309d054ea322e898554488d90688523f9deee6cb68835ee860eed00ed872c4ef8814fed7d65d146f41d1990474ea3726c882d4a64193b465f212baf609398b4c19adebbfdf8faabc1b10965e17869b3e81ae8805cd7263566e133fe716d03604a2b72347bb9c10cc9b0615998a31370d4f68829a25bc409af265862b1c145f66d0cc1b8816e73a3e9baed92a7b68a473724a83f1919699c2884e42c81c3f23043a8ff0dd9a3be02ffa1c9f5dd0e96d400d33d7cb133a8304322d3e0d03ccd65a2be2de42af07b6566b6f92bfc367c2a09ad0657c2badf408d0b838aa154a4770627ac220afef5ea5b6797ce357b668f65b5faae468b89cb9f8d24ffc0d07e06cd7b2651e427388308f18d19cc07206c1da10c93d931e15bb5e265e08e2154dd6acfaa78b3d3269656bdeb3edfda4426b524d6effe68918204e20bb536c2744b5410d35b2d7ab5720e7c10d0193a30304bf9a7c6cb2050df3af2ae082659e017b989c50fc6bccba7a43d86eb51964a42794a3f81baead852000c9c0fe60f4dae4aff2a4555673be8f2929538e5b5b2e167dfa1934610d4631fff998fee60f41f3e6692f2b848e63ddef1095ce49fcb7663bc4e7d333273aad304aa19a078489d338836b74da454ce610015590a1203840e676eb71e0facd497836c84a0bd151e5f8bde0e8f4b934bbbecb6996e7d7896c1827797997e0828f4ab7c4584a55375fb9e9b9b1e9b310b091a54076aa56d63eb209f09796b9e57de46de9cadabf178d8a97cff73cdfde4a37e19303890909c43e337333221e7c636ebeb434f2fa4e0814847bd9c6d6d94192c7a6d302ce8d7943cc2b4e31344800a0662974bf13804391b4e92f8f9aad633827f3f70ab7dd9f6a8f57c97fbaa51b5913e73737ee443c4c938bce68c31cc701a9ce35d8a81ba36784a8e5f90ad9b0a1e42f6cb7d6a737b469b9f8b40bc951429647b075714dc3a27e7efcadf7e4c1e12ef7bc9e70016a1d6f0c936f53e3d5b345d43bcb3e91c93bcb2d91312ae04f4ba63c71a4f097191cf20ef2692b3968e8416143a2b054d4307cbf728f9e7bbd0a019385d61adbc3ec190513a578107cabea15a541b7a5449381a4dcec7cc752ddcfa2544370a0f211905c9f9f5d0050ed872dbd22ad6fb25de003eba520d8af02708bb84dc0897c3f0054132280c422eceb920bfb5bf09957cf68e4826380c223e2b3b3dae33b653bb8da7dc1b964d7198202f9e6b5e55a546af28c3d9555fb899620e61c489e8a9a021a850be92010fa1cf1d4db8a49a679ab83625780f36af7cd0d3a5d2d6d5ca0ad377081502bb171aef5c31fcadb56d220d66bfdc1ff687c3318bd4e86fce650036adab9586228aa4fd4111142a7961e157abb40f473f49f74444520a62341bbe0107404efba1968af2487ccc31705032636700faf6d395281404742e4b44b4d5fa83400e36c6add9fcfdd728d711788c3ec483ae02540b75d741d29cb8addd7ff068f122962e754236053847bc197790d024d9a6ca68887b5c1299e848358704ed8f8a4d9ec977a6c17738fd72ca193b889ec03a5101eeaa143ec6122bbba73117152a7a314227774595e0aa121fd6f2c407127a7375935034cedb90e436fe214622f5c0bef9ded2c99a9ff161cdcbe0d453ca3785c9edfae51e4df29926e2af5755a4920c28622ae900ff8ea96a118dbfb68b4d960dc27ab23a4d6900e7d1bbb405606ab253780703a23652c265775a7ccda856e73cb3c81871c0f658ee42999e3d37e5dcb75ae5dba2cfd4c499ac664d6198ede905c0d880bec5e640acb7ebd1eea7bc8f0afcfaa31b5c890a856b9bc5c462be5b54d89d55c6e5d83f79e7695674b9c2eb5d8969b893f4bcb84b698f58037aa0268be8d80a515541b94de99780f6b78c3c59ec9e8f963e9e358b3c52fc158972096e6990df1ed8e6b9b08baa8cc2f641421cbf8f046859406774f3c27ee5dcf6ef5f1f229d89cdebba3438dcbcbefde37f814d052b07f8b18c0a15fe600074024bae20e78e4d77a78824bdd022067cd77ab498a71ba4d40dfb2fa2d93da07bdc9f2f668d6526af3344fd269f349bd2229a08a6e3a951a6abbea62d80e378dfb5ca6bedda166467c03a6b069803cc8c3b58f6dd83e666296490c089fbcfc3b5471b8b342ab88174a5aa8fa37fdd55779ba80120af35b1ba739cadcfc45291cbc7b217ce2e857804cc577086a1487059e9e0e5f9d6de67db1051a05b3e140a8300023454cdae0a9e56f0d40a6b9798527541bd15db21861e86b109804cfe80f1ad60d18101a304c489e2e96137d63c23bf38b648668eb647b0f8323dc96e0f71f8964e9196d1d70412ee44f3e42a7008722465a25627d5d18a0531c408009665c84b08fca918c4ef41e6130f028eea4d12ccc255e25ec64bea71a25f456fe241cdd8685face5e1b700c8a360b9ee671aad1fc7a6ac2346d1c1531bf0eba7471545972e58dab184e28be2bcc873a2d8399eaea83eb675b556c88d064cdaebce04110545f1c2a23458c28a736fe0517456c26f7db51d2ab80f1e10bc1c623568a30ea96b7bd2e9821bba5a6d6883cab2fc7e1b2b1fd1d0bccac631ceca036ff1c7402594ae11479f5d34fe9439f97c4cef5fb85c1a30707dde62ef9c3a57cd2f863b7b01969699e66d5e3269f5523ba63d81b85ccb251dff8dcf0f4e8426fb39fa7e1411549d2d748f862adf9b943d27d25c551fb8492ac594bc5d58d44ce8a5102ffe0d3eaca77c168bd7eec945ffb723a12138a68c40576325cd23650b18175d57803653340037ad049bfd4cec08652384e997f863153f221e74bc66df9eca5e090d3ee94436f0328cf58bf7acaaa52b95c6e53484e2aa356e95f7bb287416db844cce8fcc04ec5ddeec4bd76ee167a57fc59ded0c67774254f12d4cad80cd50f6f1d60b1b44d9ec531b365b51fd078b3e164f4e2523902ed96187ed4cfcaa67c6e908053536387c05323866ced0fb2c1f37021795777104eef4879009bd31930bebec86d3b1e42289f1931c17ad45cb2e3d9bb0cb4853590a0c012d47e4066eef99868b509e21cbe53f95efcc975522da640ee832040884e126851eaf9ec128d491aaed6654c81c859068c36be53a1a52ec13e85f33c602c894583bc7c5f1648373a339499105e0460f2e5a3c473bd7950ec89ce1eb48e7a536d8c6bafb795db9d27a2ec93b1951106368a09150a73d826faf941019087a37beba94f7420f6d769dc38f4d49d2ec1c81a4fa4913c128a747a1b0ee934fd7cf814c91465022357de82449d2ee1e770af852e63a159b7a70bd98822e61159a3f6f0b220399134d236d6f29ffa9051b109629fb90253548156e28bf7beb8c000a0b7f13529cd40d316528c5b9cad0348f616368e17d13f40288a00ab08bc00232450ef6528051537499b96d9a4e630eb4777585f7fae0848a1ab8585c0c69e8fdb30a985fbd5e96476f121f30d2623c8375607f9bfb8e21e130acda5de4322b0c22cabf919b6b76955383aa8146a12535318aab776e03721de03ec956491fd4ef949455557541baeba76266c9567ace1285d16d04e2ced6b3d88ac4588fd0d6af6837b5883661d63b8fad5c3c8d3093522687ff93ae66b18eaf4350cfa4acf7b93fe7b012617019a9de9ad6b125415472ccce3899ac74a71e15e0885f12103debc65e31850573a488aea6dcb81f94a190ca66b8cca8c4a81408a1f40caadf73b10851526fa600b994e4fef5c368486bed55e3edf4b94254d3ce52352c300c2425bcae11e9aece09e5d993bb4e8a78141e69a160f45a0b8f6ac3e7de902b7c3d6f3c65c181a161a66e9220ee8f94896e1b361ad8685aea7ecd4a86a897a1d650300a066a3ccd8f990dcdb67f8c4106bb1da03ee26dd6669ab330044ff3d5a0ab31365fd28f7edcf20ba36b8f6778150413858460ecaa971c1ffa8f956bd2da5bf598a4810bc50ba2685dc6f11821ac5567182ca39ac251b3c34f780d8f0390f927ab624fc58413e92432e98de2d484f307e89923f74e380627727a7cc1f90de78b4b92883413092e799943aac4786420a05367ef822c43f6143743b7f6c09acb604a5f5dfbdc163a46d898ee3dde96fbf556029b6531cfa8013695ed88133f17ec3ae6293e17efc03cf81825234ba7161c78a2e82684293ec67e5bc21d6325b7832a8ba4f907a72ffcd9ede78896478dd49937f5e6b7ea761597529cd91b94937a9a496c753d681ce3f610407267d565b29473e8e74fc19222add8670b4d4439012c969063be29da346c9e9f9d56e35422a7bc57cc7003660dc4fcc89cd06112b81e1ee31e4b41df8b311abf67cd0e5dd156173f7d9ae7ecd3143823d54b4cb87832d7bd3e0638e60747faf9533028c52bb256d9bdc8f730c963fb40d701a974879b3def98390924ad89d844d23bc8206c5cb8976b03eabd07045e9c39954f1488d808ef26e3037f85c19480442753ecf2e74af20c618da4ea89286893ead64f3bdc0615fcd64a78879c0c4612ca67b1e4ba7380d5b2be0ed51d807737338993dd7ba928ee9928b2ed6c5b14e1b105b582eae2584dbeb0bb389ecdf991680af89525eba79be7717e5a148c1504228682e95d883e26b7913beb352b3d717e8cfb2160a65c97b659a76bb66926f1836163a3a28c8aeb6f4d949e1c4b2fca1a94539088683df92d1771f92eb28b5c263e7c49d2f7873e09c90e2912d9b1613d1e3f68d7c0540d0c33f4ba8a94c465dc076959b6144494a5a0ec170b96edcff3dc5afc8a84e6579abb02d435f362b8ec06bdfa0cfc2a9a2f56281e3d1e4416ad97bdb811dec45c76a6531acdf576bde6eab62cb57ba3b27797c7cffece2383d4207b9854370f771f4ab2d7d3170b3d18dddd38d4fffd6435dc71ea0118ce4020b1f2fd7743a794dfe038a719c745f09c5429e7446b2b5431903de9312452d57b7d6500e147dd3463f9f693d08d0bd72863ff4e98c151d96a9072b5ef011529433a73bcd087c6561578ce33035a4e881994a973c449cce0c1f42026c778878a173be58d2f468691929e4a6d8b03d3c511a868edc87d4ff5e3a42c094bcb8ca6f1b9b917923f6cc4a625ac043a534b1936a2d0d4dcc0a8a4ce9f56a292f29f11a9160895ef477802bd80d558b5aa3444b347ff02b8e151565a00c9c7d0fd903219ffbedb19ef1a75db0fe25a38fd8512250b6814d0505b5e4463796853f0cbc10a9f63e80372baa9eb5e9e0ec9f72254ac9a4b2eee2ef4d86f501415d213ee0ce68d657875c498376d598afbc346eb0a08401d4fb50eafab7e9ce73c05b601da40b0dd02ef34910f58b016fe7eb1687929686f4d4ad4543fc108e380bc3820f5ad789fdc55aebe2723e3170ec13614df90f51e2e2f505d7914234debb47b928211ac72251dec37660973e28c81db59388fccbdcf70879444424ed6e83b84953bcf093e8ed86f19376662ff419561cfae2d73a3169fd1652456e210e23077c4caa532c4307a38575efd760a0c0bb8e323730cb9aa227932e750521ef1a4e5754fd806d8876af6da7f6dccfaf8795c59b671964891d2a02e233eea39f434ea5ec330647440d4245d6892391d03fc1855a7c974f819fd4806604ad875aaa4b7c715310796d6b3d4858e9472244a0935cbda12a38772749f5ec88d9678c81a085c99a1c6f92f2d7a6b2551d2b7b4327c74e7c5f6dc927e93e708a61f7f14cda1343d9aa500c4845a4c738a73dfb697c77538d38bb074db5312f304", &(0x7f0000000240)=""/25, 0x2, 0x0, 0xf2, 0xbb, &(0x7f00000007c0)="9571d7e43c5a4dcb67b3fa6c2ed63b93b790494169f6465d13b0d3b1d5b5f5cc9f174dbbf73d38e2a775465cbe9fcf58d74f294984c7d817ee42ab8a13e8a12f739e65277b9c2416143d7f00dd5f4fa5887a471918531d9cd2849242fb5e599ae8f1a90bc5869abfaaf577aa86f741f3a005baebbe239ad546c305034b702aaddbd13f65d549ebef734780039566003950007cc92c07e9dbaff59c2affbed10ae761764bc4e120312b55d9fb7a5d30094fb7042be08f5d39f5479967e5dad17fa1628f153ad76ff0b0c59f1a82a40adbc98089d8af88ca3a0ba5fe3e7e8728dfe004383dd366452d490ceff6e1d8e6d3eff2", &(0x7f0000000300)="c39e89b2c986d45cc638032638748a804c8e91915f129a8075afd2a8a3218263d9428ad11db5d5acdfb33d83eb2158991a0c45dbc4194dda3d254217736b8d7d0020b99fe0963b0a363eabae850d516d67dfe7d925568a1b0907cf5fc3fbdf3c9fea10cb8fcf01118ad174c274b2ae228b35aa1daddecbd2c71c290a6f85ed4d135c83fa2e8bb37a9035cfcc101ef1512022db6ba793b430be13414cac3664bbb759cd1fea0b4aa9c72a31b48958dac6a212f5e768d9bf9e0b777c", 0x4, 0x0, 0x7fffffff}, 0x50) 1m52.8977935s ago: executing program 41 (id=6006): perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000600000000000000850000009e0000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000000c0)={'rose0\x00', @remote}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r2, 0x0, 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000080), 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) close(0xffffffffffffffff) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x19, 0x4, 0x4, 0x1ffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x4000, r2}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0x0, 0x1000, 0x19, &(0x7f0000001340)="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", &(0x7f0000000240)=""/25, 0x2, 0x0, 0xf2, 0xbb, &(0x7f00000007c0)="9571d7e43c5a4dcb67b3fa6c2ed63b93b790494169f6465d13b0d3b1d5b5f5cc9f174dbbf73d38e2a775465cbe9fcf58d74f294984c7d817ee42ab8a13e8a12f739e65277b9c2416143d7f00dd5f4fa5887a471918531d9cd2849242fb5e599ae8f1a90bc5869abfaaf577aa86f741f3a005baebbe239ad546c305034b702aaddbd13f65d549ebef734780039566003950007cc92c07e9dbaff59c2affbed10ae761764bc4e120312b55d9fb7a5d30094fb7042be08f5d39f5479967e5dad17fa1628f153ad76ff0b0c59f1a82a40adbc98089d8af88ca3a0ba5fe3e7e8728dfe004383dd366452d490ceff6e1d8e6d3eff2", &(0x7f0000000300)="c39e89b2c986d45cc638032638748a804c8e91915f129a8075afd2a8a3218263d9428ad11db5d5acdfb33d83eb2158991a0c45dbc4194dda3d254217736b8d7d0020b99fe0963b0a363eabae850d516d67dfe7d925568a1b0907cf5fc3fbdf3c9fea10cb8fcf01118ad174c274b2ae228b35aa1daddecbd2c71c290a6f85ed4d135c83fa2e8bb37a9035cfcc101ef1512022db6ba793b430be13414cac3664bbb759cd1fea0b4aa9c72a31b48958dac6a212f5e768d9bf9e0b777c", 0x4, 0x0, 0x7fffffff}, 0x50) 1m52.758455332s ago: executing program 4 (id=5997): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x2, 0xc, 0x2b, 0x7, 0x0, 0x1, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0xfffffffffffffffb, 0x6}, 0x8524, 0x7, 0x76, 0x1, 0x1, 0x8, 0x2, 0x0, 0x3ff, 0x0, 0x80}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x7f8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000009d000085000000860000008500000050000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000140)='tlb_flush\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r6 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000540)='(pu&00\t||') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000211e00000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r8}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) 1m52.607233514s ago: executing program 42 (id=5997): bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x2, 0xc, 0x2b, 0x7, 0x0, 0x1, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0xfffffffffffffffb, 0x6}, 0x8524, 0x7, 0x76, 0x1, 0x1, 0x8, 0x2, 0x0, 0x3ff, 0x0, 0x80}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000040)=0x7f8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000009d000085000000860000008500000050000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000140)='tlb_flush\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r6 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000540)='(pu&00\t||') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000211e00000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r8}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) 1m52.403618598s ago: executing program 1 (id=6003): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x80000000d, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x300}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x55, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x29, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000feff"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a04, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711235000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000740)) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) r3 = openat$cgroup_int(r1, &(0x7f00000000c0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x3, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 1m52.393244728s ago: executing program 43 (id=6003): bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x80000000d, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x300}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x55, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x5}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x29, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000feff"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a04, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711235000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000740)) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) r3 = openat$cgroup_int(r1, &(0x7f00000000c0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x3, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 4.719895096s ago: executing program 9 (id=7134): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r5}, 0x57) 3.952197257s ago: executing program 9 (id=7138): socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080), 0x4) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000180)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x72a, '\x00', 0x0, r0, 0x2, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) close(r3) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffdfffefffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b000000000000000000005919f311498765db0080f7c80100000000", @ANYRES32=r1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000280)={'pim6reg1\x00', 0x2}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3.254984139s ago: executing program 7 (id=7143): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r3}, 0x57) 3.18450666s ago: executing program 7 (id=7144): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000070000000000000000800000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 3.14056728s ago: executing program 9 (id=7147): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 3.123447371s ago: executing program 8 (id=7149): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x27, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) close(r3) 3.027827232s ago: executing program 9 (id=7150): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="b702000002000000bfa300000000000007030000007effff7a0af0ff3f00000079a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000050404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf27fb6d2c643db7e2d5fb4b0936cdf827fb43a431ca711fcd0cdfa146ed3d09a6175037958e27126e225b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc525d78c07f34e4d5b3185b310efcfa89147a09000000f110026e6d2ef831ab7ea0c34f17e3ad6eecbb6220fd8d4b470e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b0a341a2d7cbdb9cd38bdb2ca8e050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c214733a18c8b6619f28d9961b626c57c2691208173656d60a17e3c184b751c51160fbcbbdb5b1e7be6148ba532e60a0ac346dfebd31a08060000000200000000000000334d83239dd27080e71113610e10d858e8327ef0420f0000cac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e957bc73ddc4eabba08ab1e1ad828267d4eadd3964663e885340133f7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc190ae2ebf8aad34732181feb215139f15ea7e8cb0bae7c34d5ac5e7c805210600000000000000c3dec04b25dfc17975238345d4f71ab158c36657b7218baa0700f781c0a99bd50499ccc421a8223fe5308e4e65ee93e107000000f8ddeff70132a4d0175b989b8eccf707882042e716df9b57b290c661d4e85031086197bcc5cb0e221a0c34323c129102b6ff0100002e88a1940b3c02ed9c92d6f64b12000000000000000030711c599e1c72ffa11ed8be1a6830d7507005154c46bd3ca96318c570f0721fc7aa2a5836ba99fe1f86468694f22cdf550ef091a78098534f0d973059594119d06d5ea9a8d0857382ec6e2a071474cfc12346e47ad97f4ead7cf70a9d1cdac944779dc08a705414888700a30e2366c6a06b3367a389ca39059787790017b0689a173db9c24db65c1e00015c1d093dabec3d18fd0699ff3304000000323e9c7080397bc49d70c060d57bc88fbe3bbaa058b040362ab926150363fb099408885afc2bf9a46a076b7babfcddeff8c35030669ea69f5e4be1b8e0d6697e97186f9ae97d5670dba6623243643db9dec75070cd9ab0fda6b069ef6d2857ca3e4effcf7462710d133d541da86e0477e4a6cc999dc21c3ef408e69578e7c9f274d7fafc8d757d33dfa35aa2000034837d365e63845f3c1092f8dde8af3904ea7e764dde8725d2b4a0f873339c4cadecc13219ba7518aa4f7db34ead13484742067ab743c1d82a5687f2ed690000000000000000000000000000000000000000000099d4fa0000000000003f0ecdc7c82e72919c91d2039afe17e95edeeeba72205beff7771bcb293747b88486cacee403000000a2919a4bff2ed893f2c814679fa69fc7e0cf761f918725704a01c56009a9f748e5aaf30a10b98c409b1870c1f75e26b45264e3d3f8e0048e55ae289ce2ad779ce71d4dc30cbb2cc4289d2f884d66cddc76eb7f601110ff39053c262279f4ef00fbdb8c328615a9ec84f27a9f3938ae736138b8c1ec220c1540bf3d162dc1c27fa30f0dc60b9f257db5d1c7ed2e152cb2cf06f8edb30177fead735a952ffce676a93110904d5ee2abdab2ef3ff84c4d61443f73552195c7ccfbf9f03c44432eaa3b7501d4239354da8de21eada75d3a3afb2c76ff0700007981699b6c0f0e946766f57544ff52cef0dd811bec4e3c0a30f2d7d19d26d2503a3ea376721b8eded3bc475958dd498ee2b2d6146e33fc0de1dc2e0516ac565ddb1d4ae89e6712824a85eb9ee0a3b68c9e209756623adf685dd715d68ed11e4b4d5502f5924948f8f98c615cac3666c58f785c3f758be352a71871d5c081197d37980e4f4e26b5476f9e0407ff7098b7174bef66fa03a99b5c0c20b378065fac4ef9ac2d0d804b9400000060e5d3f1749f6aecf69ba83a71caa9bdddc679f1b826f54b6563a4be1fd82b73c8c2bc65f63982b951fb058fd3c7b6341c4580376b6c16bd96d2da66059de81abfa1acc9f889555eeeb88b6ae5882ad341032c73f1285e21fff5a1d138e061b1dc7bbda199b5fab8e0719e9cd69b4fdc08000be6a3a73afdf328132e1d4f21065716be0c53a23940d07188b015fa341dbc92231c8b5e5717eac184f46c9f61b69f55cd9b31bcf821052429a1f250e8b734be0605a15f25923d599544b319319ff0a32621019347df460a098119a6f47eb1bac4794680f3037f250e96f61cb20d46d7a009cbc6ec74c19a93cc7c7138b28c95270116181fd5f553573c48104d2ad0e10d3663488e664401413f22f0d76d2162635365258af61ae1f46f4a7862f302d91e3f7c2781f602220522e84602a939a8d5e4137ae31ccd397404dc72e06715a6503d4d865182803ee6725da7293b23daeebefd6fce7411c9624a7e8d5ba5a13e1c32adc4f3274497c6882a72475e4280a4d9a47c003c6ed3071330c58145be813a10788a720a6b5a498ca2b42496c479a0a71e2f6f9bad8c84bc6be20281bde0b348cf2c60530000000000000004b023e4954c9eb6cd70627f5c03edd4f5ce48b8a874c852064dd0efafc3df20ec8faf3d194db76127f88f1b4fa1b71ab964fdd2474471da76373e65e9a8bf844bdfdd348bc7d00c4c7e7afe8a1f8cde79b7a6c5aafe954b8b310900000c14b37c23f9f614576b689436fef2f27f8b1e756e00262e22bca49c43fd73e7e99b2fa44a8c1d8e80311895f0b99c2cf2735ad6c5fabf082e0df0f8ba7e24272165f2f5b28230c02b53d44b57e96bbb96b5e1f165c87e7ad68a3600b3d357fa9a7d53c281d88ebb175a4dbb82130e6870982947913110f091d21760d985afd3163f2e6880682432f9b3b97d57a9f980edfa1116a3d04d58872a07d6a7e12db6e3080000000000003e71943fe2c1c65a3cf36b955c56b55bfd3ecf0af694c71a03f27b6c15b1ba971de1cb9c7e6a000000000000001478b2a78f9abfefce4448303ef54c71199317413f98dca8ff3d0bda50f6c0af58dbd6c031b1a5a7512c5896514adfa17d31429c68db50a93d88199defd3b462426ff9293a28a544a6a9e2279b55daa1b3c6b14c4ec6d164e902ce4913843d65d841973468729ea12bf6d3499036dbb66718b3497855c3baa6cc07c0fa388ec9df0617c1a28ef5a595ee267a76175b8a057e6efaf4fefe46def451f2858fe71a53e77b1a44e98843bb3a40102da3703dfb9f61bdcea2fb810b32d52e2157a150a63ea6135d1cf6f864c2e68884d7245bc5f61dc5a114d10ffb22e76678bbfc1e3865d17d128306d1b81884a934cb00000000000000000098a4526e6485987dbc63bff7590eb388afaba43d811996333eef7e9f472bee293f0c40d434cbd52325296e22802475edb5c590ad208bac683a8b2d4c9d2d57ff846ae8c422e0b28546671f11d8157bb762c91f3fbcca8e21589c92446ae65d408c0637ffcc2d44d715ce003dd1e12b085e186d069a55c2e96efbe5024d61a56a36d988c0f51a973a1471bab551bd6beae7dbf58530136c238e545b28211a92000000001501ae7d7cc75007e8ff56e6d8d72af0fcd540a9d4e293690c5e697b3a1480e46df5371bca1cfb28a57c1b3c956ec81397e81fbf870a67385fea04220423f52ad8178b9fd04bdc7e5fee4bd52db9966addf4877204047be633792118efdb6b88023e80da74fdf723c7f000000009f13c7e851dfc91ec01219af568825de0cedd55a92eafe9edd98a8529d64cbaa0b9f89f391b2db7369e934085e486b946a4558c68e195af1a6e6e878609f9ed7406dc9c93a5d5cc76e037d66abe4fe54f18b4c969814c7f2094ebe736ef0f0cd65b90942f2e8de44f6fd69a94ca27bb6d92e2282d4a0b0ee3abe30d877579aed9b54f460247890aed19ef12e45097631548d8639fb2b6eb9b41c7e89ee7223cdeae1b2d02cf664df99e4a661feecb63953a4d86f3060372861ac184824b7a4fd1c605128f1307f2bba91b9fbfe2884639073c1d51e42feeb5312b23b8e1e468aa31ea8e7597f5eb6ad1897a04afc8369ebec808165218b625a64a237ed01636880f70f0ed"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4b, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_clone(0x2202351f, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x42, 0x40, 0x102, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0xf, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}, {0x95, 0x0, 0x18}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r4}, 0x38) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) 2.940048394s ago: executing program 7 (id=7152): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080010000c000000ffbfffff01000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r0}, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000500000000000000000000001801000020a0702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x47}, 0x15408}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r0, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r7}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r9 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="053aa46eed0000000400"/26], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000680)={r9, &(0x7f0000000840)="d9494b3088523a9e310ff841d9a851dd17ddac556c0b5581035253530b4bd832de7afb283b16ed0a361caf070fa7136d83eaeb552d1e94665103c1fb9de89292f4e250c008c289115e55c79222720525917f7d085fddc8aaf108a77d7ca8dcf1fa21106c1313cada38cb0b3ec9b4330004fd8a4315c30bf2c800532723e48063680b05d4e9b832ed0d33da88fcc943a1adeeef5ce4625b5af1ee0c2e1418f68057a838c1687ea1edbfe00a8b6fb7f344a2b81ab5c39af4c8bf139e05ab123219960b5c40235d206c1c3c7f15e3442346c7d814b2303a3bb63bd567b1c51bdea697f23861a59adc292978ea03a2fe70ca52", &(0x7f00000004c0)=""/94, 0x4}, 0x20) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r10}, &(0x7f0000000040), &(0x7f0000000080)=r11}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r11}, 0x57) 1.978699479s ago: executing program 7 (id=7156): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r3}, 0x57) 1.89709691s ago: executing program 7 (id=7157): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x80000000d, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x300}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x55, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000b0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000d8616a07664d45b8521ad77036a0137a79089ec0864dc9f6abdfee224b3ba381d29b6da6d0d270fa194efc6d0387e59bdaee975eaa8eaaaa029d58c094f5"], 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x29, 0x2, 0x0, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000feffffff0000000000000000000000000200000000004e20e9"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a04, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711235000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000740)) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) r4 = openat$cgroup_int(r2, &(0x7f00000000c0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x3, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 1.839015311s ago: executing program 6 (id=7159): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.748720933s ago: executing program 5 (id=7160): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 1.747962883s ago: executing program 5 (id=7161): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff11000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xeb, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000048aa005e850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000008000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014001800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x27, 0x800, 0x10001, &(0x7f0000000700)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000340), &(0x7f00000004c0), 0x8, 0x5c, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 1.724744353s ago: executing program 8 (id=7162): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000070000000000000000800000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.569686906s ago: executing program 5 (id=7163): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x6, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) ioctl$TUNGETVNETLE(r3, 0x40047451, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x2000000c) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1ab92b}, {0x85, 0x0, 0x0, 0x8}, {0x4}}, {{0x5, 0x0, 0x4, 0x9, 0x0, 0x1, 0x2000}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x7, 0x1, 0xb, 0x7, 0x2}, {0x7, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffdff}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xffef, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x9}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpuset.sched_load_balance\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) 1.539607256s ago: executing program 9 (id=7164): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r4}, &(0x7f0000000040), &(0x7f0000000080)=r5}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r5}, 0x57) 1.485671626s ago: executing program 6 (id=7165): r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./file0\x00'}, 0x18) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r0, r1, 0x0, r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@bloom_filter={0x1e, 0xfffffff6, 0x21, 0x4, 0x8c, 0x1, 0xd, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0xa, @void, @value, @void, @value}, 0x50) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3, 0x2}}, @restrict={0xc}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000200)=""/57, 0x40, 0x39, 0x0, 0x1, 0x10000, @value}, 0x28) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0xffffffff, 0x6, 0x16, 0x0, r3, 0x8, '\x00', 0x0, r4, 0x5, 0x5, 0x2, 0x2, @void, @value, @void, @value}, 0x50) r6 = getpid() r7 = syz_clone(0x2030000, &(0x7f0000003800)="b85e49aebc072ff8183d04eaec99da14f70bb15867439b277948998303b93918e4670cf92d082605251e80b282f3f6f2359d6112decf743e689dd5cf64b0d2260d716da8fb5add49860bbaef3d0deac9da6bd44eb7784481353ff0ed9c1c8bc6e22a78933b6c1d33b46a9de8b50d373b1bde31e1a10d1719b390ce2492abe9d5f60ef6546560b63b4aad322dd1ec8586ff6e48e06aff9eef8e22b7225288d7ed906f9b366c4cf9e50489c9eca5b42e85bdf51a5c59ab3b49799e6531b0ac26a6e4b7008e573c61ca2fa7ee6c4a619246dfa313a0e094096a098fb52acd1cb3baa5dc7db6636f5d5086", 0xe9, &(0x7f0000003900), &(0x7f0000003940), &(0x7f0000003980)="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") r8 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000003a80), 0x2, 0x0) r9 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000003ac0), 0x2, 0x0) r10 = getpid() r11 = syz_clone(0x1000000, &(0x7f0000003b00)="408e564ad474475da352ed8284bf1dbd968201156746e18cf73c25549386791d2fbe50fb69fceb2c3a416d2fbe91a5bc4723acf7c13fa36e088e065be63e674a877843e411642ef05d0cc79734aa607041df6680b07280d2a1d2b20811a1ddc5483dc95daedf74c9cf1fa7f3bb02bab25a418c1ad07a257ea01ccdd7686ad5e3f8027ad34a16b8e23a9609a2c38a305d67c8834f1ec2b37b8b050e1a3d6419beac064b6737392e0c4996a88be5140149478017901363bab45618c545ea4d53f5a646cce6822ebf5e0554173d53382095c1699f1dc6a97810f91015", 0xdb, &(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)="2df941aac08575979d8c31cf6e") r12 = getpid() r13 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003cc0), 0x202, 0x0) r14 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000003d00)={0xffffffffffffffff}, 0x4) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003d40)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r16 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003dc0)=0xffffffffffffffff, 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f0000003f80)={&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003740)=[{&(0x7f0000000380)="5a4c90bce76ceb876d0d3d5c5aa2472cefb1c2ff117ee812b6ed0e95749cf5027be4f3cbee", 0x25}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="6c2e00472b8a509fedf1155e3da4265bbaf62a2064ddd5c6d157bcf1f94e77a529bbc24b411528843c13262ea7dcee4260ecdde1ecd583536c2f05f460bfbd52dddb97ed7ad632777f745622842751bdfcbe2104eee9362732d82a5ebeed36260805379973f0b692845d0098f27ffcdcc8b6a81dd8d562fe9dff493806bf215e897c41993e7bd7368c9f303add7f92438b9ba0ef996cd5289f8ad9eaf9a270eae9bb0991f69e51ec3ff126e2b9009357f0e04aaddd6b46baf856c2ba983e9d5a", 0xc0}, {&(0x7f0000001480)="091b19afe8", 0x5}, {&(0x7f00000014c0)="233d29f94d4fe59add9f516a4c45c8863598bd0cf6395c54da607ce88b8bd5279a44869783c3badf56dc9a077265b7830c0527c8fddd758379d8f631dc4dfa569db0fbb2eb254929eafb40e2ec5179638cd3b7f8351fca4d7392a33755c42281312d81295e721f476a020335840fc8c9dcb18a5d8a3da3f64eb1171f23f4b1a4167d7adea2bb96f9616dd7a2e59d106d9027f43429881bd30fa628c7e2576da88aa97d596c1ad91800482bfc88d22e5e1d0d4de1d768c52d5094acb4646c8d98041968d1e53b154c573be7848306fd80bcbce30e5e59945b4335cb89e753547d2eee5bbabb6f8daa22bad5b890099e2c96e502756ef8def7bb6d239a7d26e8426ca0a57fb3a6aae574094e2d2fc5c0530d0f808058823d888b44baf655e8ec3af875a84afd1d9c0cffc9b4ecf2b495594eec164dedc6aa91c4dded637f176fe6fc57f0da8d60c11b16659cc11d96f9136e86428d3f9252948041c2ef96c3c36bd80f18fbaee790c4acd5698f79a68c6a9599c2befd7ed78e43c7846477427e807731f1d66b41695d6a2f058ae4492f8944fddf3a4ad0bcde24ebbe768fd7b36eab354d4fee20b23c38ec7cee993a135ea2d920238327dc245a1671b0399bf85c06f9fc8f41c345a71a25170021937181f9c4d7baafc1d302c62e6d5f03f75c1f04e40da10a1d7b99492c6bf3bcc07eb33c1c2481c2c0a6261d1370683dee09361f15e1df3e24a0fbcf90d021387d6f21492cc104082fe74423f0e084b9cff6fb318ca2c40bf3232d21f819e396e0c2d6349be59234b8272e039e1ba12ce3da78124f7f6e3ece10576f2f23a75cd5d92a7e3bf44b8f3c66cb362f14851a7d201c50987f8fdd252d2f33d1ac0f345e49f904951c0f340b3b6b2428bdf41b4fce26ae1b304581b75e2d6bddcef6ca2ec58b859efaeeb4e0c5e2366060e2d7de9fcd393fafca6094f9a6d965cdaac7093a3f42622d826fb96d26cfdc23d1b2bbbb458c24027f95a26f47275e4cf5c00165d40d915786cde5ba945831453bf4d33888ff73a3797645bb34709ed053fd1364ed47f918372926f18a3f71f34e4a2a69095cb975909c9cd9a76e4910f93a6b4d27436cf7b8470452f18f7b45358ec515733bb1fda73f1d7c3e800b74638bb750b3b7159b011e9f4e6662ed810137eb5ef1c58f56a102c16349e9d856abaaca10705d14c4ed661cc5cbc592caa1cd451746ca23baa7f13a22dbd5855c434adbd12e2cd019d8121badb874eec701f82099426eace0192dd1173b35d914afa9b0a81c12c4691e0b2c49220b58414e0e3914c2e27678874f76fbdb48d3217e78d0f20e537bcdef5db22979e89c54646d8b74134f5a5ddb6a007e19fb386c9d773f2550de4ee200fd6c31b20eabc3c3383e81dc06ff67c2c8364324c45ebc2a85245c7c85deadee493223df1f2e14602ab081102294480757dc622a77bb5f8c885e890be27cdcf8b878c134bde0f9499532c854213ffc387c8cab6d17a77b67c800470e38126bac691320436ded6b775be7d65597c4b6a61f99399892cee03ec2b59e9b0dea101862a8e8815d59409399b4002f863ff303120617955c95b4031e3c6661728c27c2d7d97e46cbb60a161240d602bace9425cc3548cfb08ed15ee2baf7cddd543f14d254001ad9507b41938429ba6b9232a7ed1c84b9522eff9e23e76393fdd6c108c4b541320b5c583cfb99ec42a6d30aaa158ae25c4b94ab88c3b78579a96b6a92e7a66ca341b82d87ec4565d46c0f9464b75b9a9c90dda18df1fdca077a01ed1ba38d1979852540930925f195bc35a80d8243d9fd44edd8dc6965f0c3725017b8c1c50231069b8d124844a31530e5fc729b27c0e8930ad5b94afa07d5e578c6c91e3620049f5ce3703b00884682dc8ce1f2244790e13d41688ac0d51d4eb0fcdfcc10247809861d2b682bbefa55827badb53b5057ca6d537bffe7db449c7df73a0765f8a710a1ca43c934b0a212703367e05418fe513f1995cd62f38d1755d0b2c51b9cabbc3290084941acbc5c34f541d6369ee9f330fb250ba3f586cf308098c3b2e8494b1dd0cde33b2d2eb6b77eb342e69116b868a0a317ccc71912c0ac1dc6c343574a1396a4a95cf9f42589859763fee1a17c5667d63894627898d52da090007ea5f5d22bafc606bfac7df3883c919e69614ca7a3b963fb334511892506c0acbdc19999524568dd793f1ed02c82b93fdefd6a733804516e95826412e5fadeccdace9356ce0ef8ccd60ed44d3b8e00615be5625b866894977d0e2430cad614160467bef69d6c190bd0f7b297b754bc2f3b9c346813a689f137a077317b332577700e37c4b6e8aec73bfc8498b674c7b2d20f4f8c0993431043e9b47d1d9d7a019785ecbcb6757da4b78b52cefbef4cfeb32e7a9d7052bee7dcb9a66d4c57eabfb7fb4334c495d90cd37bc5c333939fdb4744df0020ee0a4a9ca0bade7a568cc12c5cccc27eb2e3edce82e8a7e578520e92f4e51c71795fa029d748659e57ec6319bbf1f797fa5a614fce0bcb7c1abc15b9d0d4f5704e972a99bc833efb4cf2d3d175bea5e39e53503dda181c343a91a3080856452115fcee5722ab8862132825e220b697fa254ab7420191f9769c5679696aab35e3c00bc2d3510fc268de1c1adbe10aa3ee8f8d862d3943cd3d4d19ed13495497d206d209cf4247c94f7919be614237c17b5bea2d07678673a3165be55f03180d7e01e3b59d20754a62d5abe8b6716b32fd4494cb57c5c5415f0fc2c29178c22d25413552c2053b4faec7007177bcb597c8d87e7de2313c211a02933a16826896afc37cb5506ff9bdfd3af8978358e6aa43e923bbecae10ee465baaa4c07e9ce6584c15d77be6d7b85aaa94efba4f267524bbba0b5c850b3ea6758d8a4d0debed1da39e4fe71ffe8c6440cda45e05eda4c2548ac558507401f13e3283ea89dd5e48fa6b1b6a509ac539fafdd4fa531bece9cb72f6e27dac3120c6120ac75f771d6e32baad2fdbd7bf99079dd41e5e3dd7e5aac6cb6f504497fefa7d867b2888ae5d528ac1cb3ec269d3fef9d6afade2a7dc3be44b49ed13744c09b8f8bccbb570c6cdc980b06b7a6b6d82e236b4f35ae61b77cdb9c4726db1d8623607cd19ccf29a92dc11d97cf58f177326c629506e60993e4d054a749cf3a36af63b0dab25c83d52cab61e5a63b7553f7904494d461e7f5e8bb8b2d408b031c4edcaa6d2e5ef3e87fa66a4a12c2d8bc15c4129ac3a535bd5f1cd62ceb5d2a8a6a8471d34ec97c8e3a297c503f35895903445859042af82f7af71cbade2321f041b15e93e060e93cd9e2665132fef587e005fe0b64c5c112ce83a9d52f7803e8b0990c8df6f8d65486c9bcd2ae24a890c2a2cc6b8570e18c8940a7b3aa654da551c57a5f253ad257cd56088f28f40e4f1ce4ffb3acd6b4cb0a3c89ce45bf7a465a102df05f204bcd9293b6df5767587742f9b187263af9611840c824164f108c3fb4ba15f283da62739a00bd334d68ff57c12e8d7bdbb8128180a4b1d4933dc30613a107de741666c471c48923eec6cbc29587e456da1232880d11ea4cd07ceb025d907615bc51f621428d8271f6a85ddada43b1205e334d252512c6ae28b3d4d83eeb9ecda60949127b3d29e1d639aa8181f04d2ccb56f476085c901240d5b29cb4ac7ee27f273ffac00e1c46adf6d179b9e6ecfe94af7b6888bd57501764a0222c0dd7c9da4a926036320740a522ad27ac3dfef5594482053c821d96888bf17977739b1a575b2b7177b297ac60b94a8fa7b5d93961501b0412db0fcf4817f1775b8d9d9981666b7cb0d1837a994f1a2399b55faf2dbcf2fcf0bb91a26973c997ff6fb9090d1e251bfb3e75901fef9a5981aa9de370de86df2a9f14f6b33d10d7bf83a71851a0e0ceae3490e861d31d60710e7f225c47c4bb7910a5b068af625b5e52333b6346eeda8303c980f3b8ab0e6d9cc6148763ced1cd89a46d8f8cdbce47abe0804a07511e42ccd21faf9fe6314ac3e274c749ee19672286f91c1ce91e425cb2a9b0a0839fd7edf2cb9794dd42d14980e0ca650ffb75ed5e9759ca45be2427153bf27d1f11d2d2c01a28d37a6444c6c18cff9799af36632d647b2f9d31a98f8cc861d77ebb718cc1431fe19f45c1c087b61286c6229e3280bace60fb0bee3ba63a129e2a0d6a641e0eb4cff7f76556f2536a9424ef1695f10b7e720fa32027bc58857233bca9d369b64b0a366c645af539fa999765b3aee8daedc5415fd3d0cfc8b5c8abdcd7a9b80904f24a05d763208dcd2cbb1d486c7a4052b82d3d8e615d9f7e19ea687258681d18dff25c1ce5886e34c46f2f92b72a18917ff85fc8739f59fef9d768d27abcf1d68ed49cecc527bc386c88d1b2f491755d72a5f9d242a2668b3e0e6fede04675cfe7ef7e9626b39cbbf33880b1b22ac34872a73ad3576f3d32c0964278f86f454fa7951ff1e557636f4fa244249970f8cdfdbbb94fd394778638aa14ec6055039e25b11f21f6bc581f664d870811af1228c28e53e230b2f6dd52719620aa893eb1afeab4f2cb3a3ad99e06b2bac1b4256364f223f53d10ccadfd046b212dd6a62e2ba9bbe12f2d059d0787704ec769f2424c73bdefff755c95160b1f285b4b59842854e915ad1a3128d0dcbea7e7790020f669a583650cb1e438a97bfedbe7138f6cdbc6f2ee107b4c6116eb1403fad180d277e1cbd5ee858c59d05a6e184749f82bd97a0a6667003875c901f7e761602ef766842093ed896d193b371643dd03486ad317084174febe5ff9778083a0af2532433dd0d96216d39acdcb947b432e8be38114c7a97be6a0f19253cc2d65fec21b65dccbd265916ac05de50106b92088b43ef67d32586bb174521147736961108744037be4906cf893061564faed36b6f6155f9d73117d5bed4de7837f41d2f9075e0eec18073cb7f8afd9858adbecf8ddc936fac6ba105447ac3ade4e8251d5bb5d533b7de78edd1bb3090d101a89e3e182358e67b587e35b38a941b90619ba8f343324bbe72ccf52ee3712b5e62dc028fddefc75c867561927c001ffd765958f1ffbfeaf3695fd802dc0be8dba45dbc74edc4cc11fd92f23cf93f956e3351f398bad5aca3f2cd8d442a0abbff0766278fd3df74111baa62836739380843fbb75a8517865e0e31898b87bdff890b98f279e5013594796eb42ca6072be93e4ae7443499866f36ae0785a74ce892f4c8da6b852a1e39eae0df3a200e9a27c06933ebe01492fa8e399bfe43ff18de93958f005da2a2f714c603123b7d79fce25a95e20f8b70ca0544de22fc6efe2c4917a9e274fe4337b767c5a3cd4730683a9eab497190a8f3e40590e6c98ab2342207786da8f49f7c5f6f52aa2cb1aac22335c62357476315e92da54f15943dae7c7b9a53426fe6ef6c0bad615a908d6eb4992b24ce30c1d4276645a8448fde8a605813f3b012b1bb4d3ad75007c8828700c825f752edbb22da4ef3a32e7ef44a0776d6422a15a64fb67fda582fa8814b0217cdc1e80a2f40305e35f94355f8a94139c973cab3f88e12d542f83dc7fcaca119c07195a35f1eec3f0bb9d3888c9f89c0077ee4dbfff772be0a98a526c3ff94e43f43ad8e68f6cfbc7392ab854c6b5c4716645b652be2e5733933764c3a23d1e6b9c2dd6b39c3644e73dfcb8332abe4a192a72f89222f34145e045fbf455e196ace07af32259d4e636da4f3deb2c271c5e19ab045b62eaffb4ab1fa40c149462b7bb8a4663da64ce99fb4007b5f7e2d92971c1d2e797aeba70284c74d895ade", 0x1000}, {&(0x7f00000024c0)="4104ef59baeb96aaf9b23d4c3e4276be947b9c62d96be00955297803a7bc0ee92767f02aa91ff608e0d8c92b253ee1494f396813a010027d384a0f55e6af69197576d3181cabaebeca5b06e42804a6aab1b066b6b591f0b2fa62536e02992bc933b4a762edebd81e0326a3a10a5d8dae3562b45db0de7c04f968", 0x7a}, {&(0x7f0000002540)="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", 0x1000}, {&(0x7f0000003540)="7e2a5d66c79bb915bfc77e2af1a183ce2ed771aca2b40ddb65d33a3000dc5fd1170612b6ea6f45847d58eed80b591e6f4875c9dfc137c7196d00196a0f8fdd20b9dec59852b9a3349cea1a082da1f12abad9870a6098d0e5fe4abf1fcd6eed93b0b34a948e182855461e776c09ea1fbe1d680485817bfd18af9f2bc1896aa640479bccb15981aee5c54a592548472fa521d1e87f5046509302bf404369fd905e9eb9aca2bd87204bb18cf09e08fb3daaa55bbf4e96cf87ade59dd43a421e1bcc39f60ef3ab37299ff186a87dc8e1edb6c6b2ba0e5d8b5512efb0ee91", 0xdc}, {&(0x7f0000003640)="7b57a4cfcae3021768b6e383ac8c0364b7368629c5e96746d24132aa40ec1964b718e7cb5e7a67374e266acc31fb1fec130e740d5c32c779cd377308094f07962093ac81ffdbf30a2bb72b677b6a222311e56db1ae91a7f7bb72cb90bf8b89cdc524a02b5de0d53e70752f28449f8f55245a117ce67c2a31261ef19a245e5b49bbc9c07b7ea68f37157bdc375fbc0c19db8e562caa6e0b50cba4d2dd7cd79eadde9b81f5038393c52cb78275f7224e8f01a5674c35ebee1b37387fa94b9e44e15de542984d34a4cba2e6956117cf626aa90e16ac3051481e1238", 0xda}], 0x9, &(0x7f0000003e00)=[@rights={{0x34, 0x1, 0x1, [r0, r4, r1, r1, r0, r5, r3, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [r4, r3]}}, @cred={{0x1c, 0x1, 0x2, {r7, 0x0, 0xee00}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x38, 0x1, 0x1, [r4, r2, r8, r4, r1, r9, r1, r2, r1, r0]}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r11, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee01, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [r5, r13, r14, r15, r0, r16]}}], 0x168, 0x880}, 0x40001) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000003fc0), 0x1, 0x0) ioctl$TUNSETQUEUE(r17, 0x400454d9, &(0x7f0000004000)={'veth1_virt_wifi\x00', 0x400}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004280)={r1, 0x0, 0x61, 0x5a, &(0x7f0000004040)="19a13f816641968e90f09556b4420212fda35c883756ed3cd5d28a5a54b9450d64ed8bc2cdbd32c05c57960719d3d50167f6fb83694c282cd9f61ce74f506518716cd89d745e04d7036d6278d0d6065768b86c6ad8a93e7703b1442ee10af5fb6e", &(0x7f00000040c0)=""/90, 0x9, 0x0, 0xe4, 0x10, &(0x7f0000004140)="517b5fb2a13f2701390208020d63ea6f23f066c9f89b3fbcd77db6c47bdab325125be616fd507a61fd9bdc85c6d1a201613cf992c64182d704c807002ff07e101b18bb419a0fd7ac62f982dd150323ba137c414ca69f5d50b79934d2f388eb5f446f2595222551fb551a994bc0d7a95d376437ac69ce6e3cec77155dbb39a7c46fc54a3e9347479df02a3a038cda9c741a755d055581f440e5a6f2e6edb0279ca7fdcd22812a9cf15d431abc22949e0bd3bace00ae19480b93c2666336d37d5d706f55038c8d7c7e9f25887189d9229c80546cc97c4734dc7db228aa2e80f03470206fe6", &(0x7f0000004240)="8a9e47ed6efde7185970a5ca18b018ed", 0x0, 0x0, 0xcdd}, 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={r16, 0x20, &(0x7f0000004440)={&(0x7f0000004300)=""/222, 0xde, 0x0, &(0x7f0000004400)=""/35, 0x23}}, 0x10) r18 = openat$cgroup(0xffffffffffffffff, &(0x7f00000044c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r18, &(0x7f0000004500), 0x2, 0x0) ioctl$TUNSETCARRIER(r17, 0x400454e2, &(0x7f0000004540)=0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000004700)={r5, 0x58, &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r20 = bpf$MAP_CREATE(0x0, &(0x7f00000047c0)=@bloom_filter={0x1e, 0xa, 0x4, 0x7, 0x10052, r15, 0xfff, '\x00', 0x0, r16, 0x1, 0x3, 0x4, 0x0, @void, @value, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000004900)={0x1b, 0x7, &(0x7f0000004580)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2e12}], &(0x7f00000045c0)='syzkaller\x00', 0x0, 0x6b, &(0x7f0000004600)=""/107, 0x40f00, 0x28, '\x00', r19, @fallback=0xe, r16, 0x8, &(0x7f0000004740)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000004780)={0x3, 0x9, 0x19}, 0x10, 0xffffffffffffffff, r14, 0x7, &(0x7f0000004840)=[r3, r20], &(0x7f0000004880)=[{0x3, 0x3, 0x3, 0x6}, {0x2, 0x3, 0x3, 0xc}, {0x2, 0x3, 0x8, 0x9}, {0x3, 0x4, 0x0, 0x4}, {0x2, 0x1, 0xa, 0x2}, {0x4, 0x4, 0xc, 0x8}, {0x2, 0x2, 0xd, 0x7}], 0x10, 0x6, @void, @value}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000049c0)) 1.481000887s ago: executing program 8 (id=7166): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r2}, 0x57) 612.199901ms ago: executing program 6 (id=7167): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, &(0x7f00000001c0), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r3}, 0x57) 596.629881ms ago: executing program 9 (id=7168): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @typedef={0x1, 0x0, 0x0, 0xc}, @ptr={0x0, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x5f]}}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) r2 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000c40), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00699500000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000001600)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r3}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000015c0), 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r4}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x1}, 0x0, 0xa, 0x8, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) 539.605041ms ago: executing program 6 (id=7169): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe283feab1c084bef, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r6, &(0x7f0000000200)="7bb667b8ae07b419f78c25b7f987b1baee"}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0x1c, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1c}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x4}, {0x3, 0x0, 0x3, 0xa, 0x2}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfff8, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x4, 0x0, 0xc}, {0x18, 0x2, 0x2, 0x0, r5}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000034f0e61000000000000000804000000bb7f1a007600feff000020009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x2b, 0x10, 0x0, 0x0, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x22) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1b00000000000000000000000500000000000000", @ANYRES32=r7, @ANYBLOB="01000000d64493cd7edea3b28632ef787d810000009fd30000000000000000000000351bf33c557b750c24369732076fad91c8d9a8f7126bd7e054da85b8ced063c1b2f1de6cd121e52858d33bc35a0186771678624a7051d00a50318f3a897ebc47254893a0f7809bfb27ec543224341abbc1454d6b14c67045505f3bbd6c5e1e3b309dc947ccb8fc538a08c26cf187af49398a1c00d96b38ec601255d48b700240e643f6f28fd65d", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000030000000200"/28], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000ac0)={r8, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000600)=[0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x5, &(0x7f0000000680)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0xa6, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b80)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x6, [@type_tag={0x2, 0x0, 0x0, 0x12, 0x4}, @union={0xf, 0x4, 0x0, 0x5, 0x1, 0xff, [{0x3, 0x2, 0x5}, {0x5, 0x2, 0x729}, {0x7, 0x0, 0xca}, {0x9, 0x4, 0x5}]}]}, {0x0, [0x2e, 0x30, 0x5f, 0x61]}}, &(0x7f0000000b80)=""/4096, 0x66, 0x1000, 0x0, 0x5, 0x10000, @value}, 0x28) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r10}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000400000005"], 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r11}, &(0x7f0000000040), &(0x7f0000000080)=r12}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000240)={r12}, 0x57) 538.744351ms ago: executing program 7 (id=7170): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x80000000d, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x300}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f00000005c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x55, 0x61e5cc96, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000b0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000d8616a07664d45b8521ad77036a0137a79089ec0864dc9f6abdfee224b3ba381d29b6da6d0d270fa194efc6d0387e59bdaee975eaa8eaaaa029d58c094f5"], 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x29, 0x2, 0x0, &(0x7f0000000300)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000feffffff0000000000000000000000000200000000004e20e9"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b705000008000000850000"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a04, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711235000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000740)) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) r5 = openat$cgroup_int(r3, &(0x7f00000000c0)='blkio.throttle.write_iops_device\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x3, 0x12) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 521.122682ms ago: executing program 8 (id=7171): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r1}, 0x69) 415.100703ms ago: executing program 5 (id=7172): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) 414.507453ms ago: executing program 8 (id=7173): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff11000007"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xeb, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d7", 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000048aa005e850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1a003}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000008000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014001800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r6}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x27, 0x800, 0x10001, &(0x7f0000000700)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000340), &(0x7f00000004c0), 0x8, 0x5c, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 352.783485ms ago: executing program 5 (id=7174): bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="05000009040000330ff60000cd00000001be0000ef8eb97f40fb3cd4717ac301af9446aee7270e6af8091c6633d9cfc8a3b9bfdf8fe6c8fbb3072285190f68a4934ba68daa8bed5657bab2de8f5afc16039db538ac6c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000400000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x3, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) close(0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0xfffffffffffffd60, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}]}, 0x0, 0x0, 0x0, 0x0, 0x1f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000630277fbacfe1416e000000189040203fe80000000000000845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) r5 = bpf$ITER_CREATE(0xb, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r0, 0xffffffffffffffff}, &(0x7f00000007c0), &(0x7f0000000800)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0xb, 0x25859, r7, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010001000000004000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r10}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r11, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r8}, 0x10) 293.266475ms ago: executing program 6 (id=7175): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) 1.20728ms ago: executing program 6 (id=7176): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x27, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000, 0x2}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) close(r3) 569.44µs ago: executing program 5 (id=7177): bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x4b, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) syz_clone(0x2202351f, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x42, 0x40, 0x102, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0xf, &(0x7f0000000040)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x3}}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}, {0x95, 0x0, 0x18}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r4}, 0x38) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) 0s ago: executing program 8 (id=7178): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0100000002000000a00300000500000001010000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000001000000000000"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0, 0x1800, r0}, 0x38) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000180000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000f0850000002d000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec8500000050000000850000000f00000095"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x10001, 0xfffe, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0, 0x9}, 0x105c34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r7}, &(0x7f0000000180), &(0x7f00000001c0)=r6}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r10, 0x2000002, 0x0, 0x0, 0x0, 0x0, 0x8441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r8, 0x0, 0x0}, 0x10) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) kernel console output (not intermixed with test programs): GE): vlan0: link becomes ready [ 902.345335][T17260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 902.507921][T18117] device pim6reg1 entered promiscuous mode [ 902.839231][T18126] device pim6reg1 entered promiscuous mode [ 904.126554][T18160] device pim6reg1 entered promiscuous mode [ 904.240019][T18167] device pim6reg1 entered promiscuous mode [ 905.372717][T18204] device pim6reg1 entered promiscuous mode [ 905.661314][T18216] device pim6reg1 entered promiscuous mode [ 905.916087][T18223] device veth1_macvtap entered promiscuous mode [ 905.965326][T18223] device macsec0 entered promiscuous mode [ 906.100001][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 906.693922][T18243] device pim6reg1 entered promiscuous mode [ 906.780652][T18246] device sit0 left promiscuous mode [ 907.298824][T18253] device pim6reg1 entered promiscuous mode [ 909.220709][T18282] device pim6reg1 entered promiscuous mode [ 909.969069][T18285] bridge0: port 1(bridge_slave_0) entered blocking state [ 910.018852][T18285] bridge0: port 1(bridge_slave_0) entered disabled state [ 910.032738][T18285] device bridge_slave_0 entered promiscuous mode [ 910.046757][T18285] bridge0: port 2(bridge_slave_1) entered blocking state [ 910.054047][T18285] bridge0: port 2(bridge_slave_1) entered disabled state [ 910.061502][T18285] device bridge_slave_1 entered promiscuous mode [ 910.167253][T18285] bridge0: port 2(bridge_slave_1) entered blocking state [ 910.174218][T18285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 910.181423][T18285] bridge0: port 1(bridge_slave_0) entered blocking state [ 910.188373][T18285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 910.452839][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 910.605579][T17275] bridge0: port 1(bridge_slave_0) entered disabled state [ 910.632559][T17275] bridge0: port 2(bridge_slave_1) entered disabled state [ 910.654892][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 910.683331][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 910.707792][T17275] bridge0: port 1(bridge_slave_0) entered blocking state [ 910.714715][T17275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 910.735060][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 910.752602][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 910.771704][T17275] bridge0: port 2(bridge_slave_1) entered blocking state [ 910.778770][T17275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 910.813004][T18312] device sit0 left promiscuous mode [ 910.836415][T18313] device sit0 entered promiscuous mode [ 911.035505][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 911.062620][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 911.070616][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 911.079201][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 911.087721][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 911.096716][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 911.142057][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 911.155403][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 911.186276][T18285] device veth0_vlan entered promiscuous mode [ 911.194045][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 911.221535][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 911.240710][T18326] device pim6reg1 entered promiscuous mode [ 911.253916][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 911.263054][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 911.275136][T18285] device veth1_macvtap entered promiscuous mode [ 911.287318][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 911.295644][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 911.304472][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 911.380914][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 911.420116][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 912.890037][T18378] ------------[ cut here ]------------ [ 912.895493][T18378] Please remove unsupported %[ 912.900178][T18378] WARNING: CPU: 1 PID: 18378 at lib/vsprintf.c:2661 format_decode+0x12d2/0x1f10 [ 912.909202][T18378] Modules linked in: [ 912.913036][T18378] CPU: 1 PID: 18378 Comm: syz.9.5929 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 912.922907][T18378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 912.932843][T18378] RIP: 0010:format_decode+0x12d2/0x1f10 [ 912.938181][T18378] Code: 78 02 01 48 b8 00 00 00 00 00 fc ff df 41 0f b6 04 07 84 c0 0f 85 30 0c 00 00 41 0f be 36 48 c7 c7 c0 ae 2a 86 e8 be fa 2c fc <0f> 0b e9 01 fa ff ff 48 8b 4c 24 18 80 e1 07 38 c1 0f 8c e3 ed ff [ 912.957713][T18378] RSP: 0018:ffffc90000eaf5c0 EFLAGS: 00010246 [ 912.963559][T18378] RAX: 8ffea90f0da8f600 RBX: 00000000ffffffdb RCX: 0000000000080000 [ 912.971333][T18378] RDX: ffffc900114db000 RSI: 000000000000051d RDI: 000000000000051e [ 912.979194][T18378] RBP: ffffc90000eaf6b0 R08: ffffffff8144bcae R09: ffffed103ede4e9c [ 912.987004][T18378] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff0a00ffffff00 [ 912.994806][T18378] R13: ffff0000ffffff00 R14: ffffc90000eaf8ec R15: 1ffff920001d5f1d [ 913.002619][T18378] FS: 00007f081a59c6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 913.011348][T18378] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 913.017830][T18378] CR2: 0000200000001000 CR3: 000000011fefe000 CR4: 00000000003506a0 [ 913.025687][T18378] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 913.033580][T18378] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 913.041318][T18378] Call Trace: [ 913.044532][T18378] [ 913.047227][T18378] ? show_regs+0x58/0x60 [ 913.051395][T18378] ? __warn+0x160/0x3d0 [ 913.055686][T18378] ? format_decode+0x12d2/0x1f10 [ 913.060501][T18378] ? report_bug+0x4d5/0x7d0 [ 913.064992][T18378] ? format_decode+0x12d2/0x1f10 [ 913.069719][T18378] ? handle_bug+0x41/0x70 [ 913.074019][T18378] ? exc_invalid_op+0x1b/0x50 [ 913.078483][T18378] ? asm_exc_invalid_op+0x1b/0x20 [ 913.083381][T18378] ? __warn_printk+0x28e/0x350 [ 913.087946][T18378] ? format_decode+0x12d2/0x1f10 [ 913.092759][T18378] ? save_fpregs_to_fpstate+0x18f/0x220 [ 913.098101][T18378] ? vsnprintf+0x1c70/0x1c70 [ 913.102639][T18378] ? bstr_printf+0x1bb/0x1160 [ 913.107157][T18378] ? memcpy+0x56/0x70 [ 913.110973][T18378] bstr_printf+0x130/0x1160 [ 913.115363][T18378] ? vbin_printf+0x1be0/0x1be0 [ 913.119921][T18378] ? bpf_trace_printk+0x122/0x330 [ 913.124834][T18378] ? memcpy+0x56/0x70 [ 913.128600][T18378] bpf_trace_printk+0x1b5/0x330 [ 913.133317][T18378] ? kmem_cache_alloc+0x175/0x320 [ 913.138143][T18378] ? ktime_get+0xf1/0x160 [ 913.142350][T18378] ? bpf_probe_write_user+0xf0/0xf0 [ 913.147437][T18378] ? ktime_get+0xf1/0x160 [ 913.151606][T18378] bpf_prog_12183cdb1cd51dab+0x2e/0x32 [ 913.156969][T18378] bpf_test_run+0x4ab/0xa40 [ 913.161247][T18378] ? convert___skb_to_skb+0x670/0x670 [ 913.166523][T18378] ? eth_type_trans+0x342/0x710 [ 913.171133][T18378] ? eth_get_headlen+0x240/0x240 [ 913.175956][T18378] ? convert___skb_to_skb+0x44/0x670 [ 913.181024][T18378] ? build_skb+0xde/0x220 [ 913.185246][T18378] bpf_prog_test_run_skb+0xaf1/0x13a0 [ 913.190494][T18378] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 913.196285][T18378] ? __kasan_check_write+0x14/0x20 [ 913.201158][T18378] ? fput+0x15b/0x1b0 [ 913.205001][T18378] ? __bpf_prog_test_run_raw_tp+0x2e0/0x2e0 [ 913.210708][T18378] bpf_prog_test_run+0x3b0/0x630 [ 913.215533][T18378] ? bpf_prog_query+0x260/0x260 [ 913.220165][T18378] ? selinux_bpf+0xd2/0x100 [ 913.224546][T18378] ? security_bpf+0x82/0xb0 [ 913.228848][T18378] __sys_bpf+0x59f/0x7f0 [ 913.232974][T18378] ? bpf_link_show_fdinfo+0x300/0x300 [ 913.238140][T18378] ? fpregs_restore_userregs+0x130/0x290 [ 913.243630][T18378] __x64_sys_bpf+0x7c/0x90 [ 913.247862][T18378] x64_sys_call+0x87f/0x9a0 [ 913.252256][T18378] do_syscall_64+0x3b/0xb0 [ 913.256440][T18378] ? clear_bhb_loop+0x55/0xb0 [ 913.261047][T18378] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 913.266869][T18378] RIP: 0033:0x7f081978d169 [ 913.271025][T18378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 913.290664][T18378] RSP: 002b:00007f081a59c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 913.299170][T18378] RAX: ffffffffffffffda RBX: 00007f08199a5fa0 RCX: 00007f081978d169 [ 913.306954][T18378] RDX: 0000000000000028 RSI: 0000200000000080 RDI: 000000000000000a [ 913.314863][T18378] RBP: 00007f081980e730 R08: 0000000000000000 R09: 0000000000000000 [ 913.322783][T18378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 913.330543][T18378] R13: 0000000000000000 R14: 00007f08199a5fa0 R15: 00007ffe8296fe58 [ 913.338645][T18378] [ 913.341633][T18378] ---[ end trace 0000000000000000 ]--- [ 913.362439][T18379] device veth1_macvtap left promiscuous mode [ 913.432483][T18380] device veth1_macvtap entered promiscuous mode [ 913.444073][T18380] device macsec0 entered promiscuous mode [ 913.473908][T18389] device sit0 entered promiscuous mode [ 913.759232][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 915.084072][T18413] device pim6reg1 entered promiscuous mode [ 915.309006][T18423] FAULT_INJECTION: forcing a failure. [ 915.309006][T18423] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 915.382587][T18423] CPU: 0 PID: 18423 Comm: syz.9.5942 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 915.393819][T18423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 915.403713][T18423] Call Trace: [ 915.406829][T18423] [ 915.409753][T18423] dump_stack_lvl+0x151/0x1b7 [ 915.414262][T18423] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 915.419556][T18423] ? vfs_write+0x952/0xed0 [ 915.423812][T18423] dump_stack+0x15/0x18 [ 915.427801][T18423] should_fail_ex+0x3d0/0x520 [ 915.432318][T18423] should_fail+0xb/0x10 [ 915.436304][T18423] should_fail_usercopy+0x1a/0x20 [ 915.441166][T18423] _copy_from_user+0x1e/0xc0 [ 915.445598][T18423] __sys_bpf+0x23b/0x7f0 [ 915.449679][T18423] ? bpf_link_show_fdinfo+0x300/0x300 [ 915.454886][T18423] ? __ia32_sys_read+0x90/0x90 [ 915.459486][T18423] ? debug_smp_processor_id+0x17/0x20 [ 915.464691][T18423] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 915.470596][T18423] __x64_sys_bpf+0x7c/0x90 [ 915.474843][T18423] x64_sys_call+0x87f/0x9a0 [ 915.479198][T18423] do_syscall_64+0x3b/0xb0 [ 915.483437][T18423] ? clear_bhb_loop+0x55/0xb0 [ 915.487946][T18423] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 915.493707][T18423] RIP: 0033:0x7f081978d169 [ 915.497927][T18423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 915.517395][T18423] RSP: 002b:00007f081a59c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 915.525631][T18423] RAX: ffffffffffffffda RBX: 00007f08199a5fa0 RCX: 00007f081978d169 [ 915.533426][T18423] RDX: 000000000000004c RSI: 0000200000000900 RDI: 0000000000000005 [ 915.541234][T18423] RBP: 00007f081a59c090 R08: 0000000000000000 R09: 0000000000000000 [ 915.549048][T18423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 915.557032][T18423] R13: 0000000000000000 R14: 00007f08199a5fa0 R15: 00007ffe8296fe58 [ 915.564958][T18423] [ 916.181987][T18450] device veth1_macvtap left promiscuous mode [ 916.290394][T18452] device pim6reg1 entered promiscuous mode [ 916.917604][T18471] FAULT_INJECTION: forcing a failure. [ 916.917604][T18471] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 916.993429][T18471] CPU: 1 PID: 18471 Comm: syz.9.5958 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 917.004805][T18471] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 917.014798][T18471] Call Trace: [ 917.018014][T18471] [ 917.020949][T18471] dump_stack_lvl+0x151/0x1b7 [ 917.025463][T18471] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 917.030762][T18471] dump_stack+0x15/0x18 [ 917.034783][T18471] should_fail_ex+0x3d0/0x520 [ 917.039271][T18471] should_fail+0xb/0x10 [ 917.043298][T18471] should_fail_usercopy+0x1a/0x20 [ 917.048113][T18471] strncpy_from_user+0x24/0x2b0 [ 917.052804][T18471] ? memchr_inv+0xa/0x880 [ 917.056968][T18471] bpf_prog_load+0x1fb/0x1bf0 [ 917.061499][T18471] ? map_freeze+0x3a0/0x3a0 [ 917.065834][T18471] ? selinux_bpf+0xcb/0x100 [ 917.070176][T18471] ? security_bpf+0x82/0xb0 [ 917.074501][T18471] __sys_bpf+0x52c/0x7f0 [ 917.078580][T18471] ? bpf_link_show_fdinfo+0x300/0x300 [ 917.083788][T18471] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 917.089779][T18471] __x64_sys_bpf+0x7c/0x90 [ 917.094033][T18471] x64_sys_call+0x87f/0x9a0 [ 917.098371][T18471] do_syscall_64+0x3b/0xb0 [ 917.102644][T18471] ? clear_bhb_loop+0x55/0xb0 [ 917.107140][T18471] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 917.112865][T18471] RIP: 0033:0x7f081978d169 [ 917.117118][T18471] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 917.136568][T18471] RSP: 002b:00007f081a59c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 917.144804][T18471] RAX: ffffffffffffffda RBX: 00007f08199a5fa0 RCX: 00007f081978d169 [ 917.152612][T18471] RDX: 000000000000004c RSI: 0000200000000900 RDI: 0000000000000005 [ 917.160422][T18471] RBP: 00007f081a59c090 R08: 0000000000000000 R09: 0000000000000000 [ 917.168235][T18471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 917.176043][T18471] R13: 0000000000000000 R14: 00007f08199a5fa0 R15: 00007ffe8296fe58 [ 917.183864][T18471] [ 918.088570][T18500] device veth1_macvtap left promiscuous mode [ 918.117583][T18500] device macsec0 left promiscuous mode [ 918.300104][T18503] device veth1_macvtap entered promiscuous mode [ 918.332161][T18503] device macsec0 entered promiscuous mode [ 919.287175][T18515] device pim6reg1 entered promiscuous mode [ 919.680947][T18529] device pim6reg1 entered promiscuous mode [ 920.344122][T18547] device sit0 entered promiscuous mode [ 920.831875][T18556] device pim6reg1 entered promiscuous mode [ 921.043059][T18561] device pim6reg1 entered promiscuous mode [ 922.112520][T18567] device pim6reg1 entered promiscuous mode [ 922.343339][T18573] device pim6reg1 entered promiscuous mode [ 923.173594][ T316] device veth1_macvtap left promiscuous mode [ 923.455127][T18607] device pim6reg1 entered promiscuous mode [ 923.482224][T18584] bridge0: port 1(bridge_slave_0) entered blocking state [ 923.499287][T18584] bridge0: port 1(bridge_slave_0) entered disabled state [ 923.509907][T18584] device bridge_slave_0 entered promiscuous mode [ 923.563814][T18584] bridge0: port 2(bridge_slave_1) entered blocking state [ 923.570689][T18584] bridge0: port 2(bridge_slave_1) entered disabled state [ 923.578487][T18584] device bridge_slave_1 entered promiscuous mode [ 924.294492][T18609] bridge0: port 1(bridge_slave_0) entered blocking state [ 924.301634][T18609] bridge0: port 1(bridge_slave_0) entered disabled state [ 924.310655][T18609] device bridge_slave_0 entered promiscuous mode [ 924.353922][T18609] bridge0: port 2(bridge_slave_1) entered blocking state [ 924.360787][T18609] bridge0: port 2(bridge_slave_1) entered disabled state [ 924.379601][T18609] device bridge_slave_1 entered promiscuous mode [ 924.452075][T18608] bridge0: port 1(bridge_slave_0) entered blocking state [ 924.459119][T18608] bridge0: port 1(bridge_slave_0) entered disabled state [ 924.468518][T18608] device bridge_slave_0 entered promiscuous mode [ 924.490642][T18608] bridge0: port 2(bridge_slave_1) entered blocking state [ 924.497686][T18608] bridge0: port 2(bridge_slave_1) entered disabled state [ 924.506177][T18608] device bridge_slave_1 entered promiscuous mode [ 924.792592][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 924.812568][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 924.880383][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 924.890966][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 924.900030][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 924.907147][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 924.915542][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 924.924196][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 924.932803][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 924.939811][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 925.015821][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 925.068585][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 925.088164][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 925.164064][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 925.193317][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 925.208588][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 925.235110][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 925.326782][T18584] device veth0_vlan entered promiscuous mode [ 925.351118][T18632] device veth1_macvtap left promiscuous mode [ 925.400193][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 925.409319][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 925.418789][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 925.427112][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 925.453831][T18584] device veth1_macvtap entered promiscuous mode [ 925.514408][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 925.522397][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 925.529832][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 925.542625][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 925.551159][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 925.559580][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 925.566472][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 925.573764][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 925.582781][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 925.590926][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 925.597822][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 925.605425][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 925.613987][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 925.622032][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 925.629008][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 925.636272][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 925.643933][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 925.729663][T18608] device veth0_vlan entered promiscuous mode [ 925.736169][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 925.744888][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 925.753659][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 925.761998][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 925.770823][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 925.779792][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 925.788532][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 925.799074][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 925.808172][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 925.817086][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 925.825613][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 925.833877][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 925.867536][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 925.877818][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 925.892867][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 925.903495][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 925.912656][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 925.919524][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 925.927725][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 925.937419][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 925.945393][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 925.955389][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 925.971503][T18608] device veth1_macvtap entered promiscuous mode [ 925.978932][T18640] device pim6reg1 entered promiscuous mode [ 926.009010][ T316] device bridge_slave_1 left promiscuous mode [ 926.015655][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 926.025245][ T316] device bridge_slave_0 left promiscuous mode [ 926.034442][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 926.043070][ T316] device bridge_slave_1 left promiscuous mode [ 926.049217][ T316] bridge0: port 2(bridge_slave_1) entered disabled state [ 926.077167][ T316] device bridge_slave_0 left promiscuous mode [ 926.102373][ T316] bridge0: port 1(bridge_slave_0) entered disabled state [ 926.129471][ T316] device veth1_macvtap left promiscuous mode [ 926.699825][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 926.717115][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 926.761225][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 926.819652][T18609] device veth0_vlan entered promiscuous mode [ 926.839359][T18609] device veth1_macvtap entered promiscuous mode [ 926.862611][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 926.878371][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 926.887100][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 926.895378][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 926.903659][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 926.911761][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 926.931256][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 926.939757][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 926.948189][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 926.981816][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 926.990176][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 926.998813][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 927.006547][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 927.027047][T18662] device pim6reg1 entered promiscuous mode [ 927.063966][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 927.085919][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 927.128381][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 927.146897][T17275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 927.309450][T18670] device pim6reg1 entered promiscuous mode [ 927.383909][T18671] device pim6reg1 entered promiscuous mode [ 929.309830][T18697] device pim6reg1 entered promiscuous mode [ 929.343821][T18701] FAULT_INJECTION: forcing a failure. [ 929.343821][T18701] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 929.363845][T18701] CPU: 1 PID: 18701 Comm: syz.8.6036 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 929.375078][T18701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 929.384988][T18701] Call Trace: [ 929.388103][T18701] [ 929.390914][T18701] dump_stack_lvl+0x151/0x1b7 [ 929.395822][T18701] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 929.401119][T18701] ? enqueue_hrtimer+0xca/0x250 [ 929.405807][T18701] dump_stack+0x15/0x18 [ 929.409790][T18701] should_fail_ex+0x3d0/0x520 [ 929.414395][T18701] should_fail+0xb/0x10 [ 929.418392][T18701] should_fail_usercopy+0x1a/0x20 [ 929.423378][T18701] _copy_from_user+0x1e/0xc0 [ 929.427877][T18701] __sys_bpf+0x23b/0x7f0 [ 929.431951][T18701] ? clockevents_program_event+0x22f/0x300 [ 929.437743][T18701] ? bpf_link_show_fdinfo+0x300/0x300 [ 929.442961][T18701] ? __sched_clock_gtod_offset+0x100/0x100 [ 929.448588][T18701] ? debug_smp_processor_id+0x17/0x20 [ 929.454028][T18701] __x64_sys_bpf+0x7c/0x90 [ 929.458712][T18701] x64_sys_call+0x87f/0x9a0 [ 929.463152][T18701] do_syscall_64+0x3b/0xb0 [ 929.467412][T18701] ? clear_bhb_loop+0x55/0xb0 [ 929.472032][T18701] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 929.478559][T18701] RIP: 0033:0x7f0f1078d169 [ 929.482812][T18701] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 929.502257][T18701] RSP: 002b:00007f0f115fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 929.510497][T18701] RAX: ffffffffffffffda RBX: 00007f0f109a5fa0 RCX: 00007f0f1078d169 [ 929.518515][T18701] RDX: 0000000000000057 RSI: 0000200000000240 RDI: 000000000000000a [ 929.526646][T18701] RBP: 00007f0f115fa090 R08: 0000000000000000 R09: 0000000000000000 [ 929.534394][T18701] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 929.542298][T18701] R13: 0000000000000000 R14: 00007f0f109a5fa0 R15: 00007fffed6d7318 [ 929.550463][T18701] [ 929.725398][T18713] device pim6reg1 entered promiscuous mode [ 930.930261][T18722] device pim6reg1 entered promiscuous mode [ 931.681825][T18724] device pim6reg1 entered promiscuous mode [ 932.011063][T18754] device pim6reg1 entered promiscuous mode [ 932.943885][T18773] device pim6reg1 entered promiscuous mode [ 933.084750][T18775] bond_slave_1: mtu less than device minimum [ 933.982479][T18778] device pim6reg1 entered promiscuous mode [ 935.473029][T18822] device pim6reg1 entered promiscuous mode [ 935.758994][T18819] device pim6reg1 entered promiscuous mode [ 935.947424][T18832] device pim6reg1 entered promiscuous mode [ 937.165498][T18872] device pim6reg1 entered promiscuous mode [ 937.738906][T18896] bond_slave_1: mtu less than device minimum [ 938.610161][T18913] device pim6reg1 entered promiscuous mode [ 938.717479][T18923] device pim6reg1 entered promiscuous mode [ 939.022877][T18940] device veth0_vlan left promiscuous mode [ 939.065827][T18940] device veth0_vlan entered promiscuous mode [ 939.204081][T18958] device veth1_macvtap left promiscuous mode [ 939.276814][T18963] bond_slave_1: mtu less than device minimum [ 940.178715][T18972] device pim6reg1 entered promiscuous mode [ 940.229494][T18977] device pim6reg1 entered promiscuous mode [ 941.675964][T19013] device pim6reg1 entered promiscuous mode [ 941.835964][T19015] device pim6reg1 entered promiscuous mode [ 941.955961][T19019] device syzkaller0 entered promiscuous mode [ 941.998713][T19024] device macsec0 entered promiscuous mode [ 942.966450][T19052] device pim6reg1 entered promiscuous mode [ 943.274463][T19062] device wg2 left promiscuous mode [ 943.300816][T19058] device pim6reg1 entered promiscuous mode [ 943.511057][T19074] syz.8.6153[19074] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 943.511142][T19074] syz.8.6153[19074] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 944.241260][T19087] device pim6reg1 entered promiscuous mode [ 944.658947][T19113] device syzkaller0 entered promiscuous mode [ 944.937729][T19120] device pim6reg1 entered promiscuous mode [ 945.026733][T19129] device wg2 entered promiscuous mode [ 945.115178][T19134] device sit0 left promiscuous mode [ 945.171267][T19134] device sit0 entered promiscuous mode [ 945.436262][T19139] device pim6reg1 entered promiscuous mode [ 945.519714][T19143] bond_slave_1: mtu less than device minimum [ 945.862347][T19173] device pim6reg1 entered promiscuous mode [ 946.394534][T19175] device syzkaller0 entered promiscuous mode [ 947.016477][T19197] device wg2 entered promiscuous mode [ 947.211283][T19211] device pim6reg1 entered promiscuous mode [ 947.662465][T19235] device veth0_vlan left promiscuous mode [ 947.676133][T19235] device veth0_vlan entered promiscuous mode [ 947.772936][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 947.788619][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 947.809587][ T316] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 947.833757][T19238] device pim6reg1 entered promiscuous mode [ 948.726273][T19253] device pim6reg1 entered promiscuous mode [ 950.503085][T19287] device syzkaller0 entered promiscuous mode [ 951.204872][T19314] device pim6reg1 entered promiscuous mode [ 951.408364][T19317] device syzkaller0 entered promiscuous mode [ 951.877410][T19339] device pim6reg1 entered promiscuous mode [ 952.135569][T19341] device pim6reg1 entered promiscuous mode [ 952.508118][T19355] device sit0 entered promiscuous mode [ 952.958991][T19376] device pim6reg1 entered promiscuous mode [ 954.316035][T19414] device pim6reg1 entered promiscuous mode [ 954.345098][T19421] device pim6reg1 entered promiscuous mode [ 954.951287][T19446] device syzkaller0 entered promiscuous mode [ 955.566455][T19474] device pim6reg1 entered promiscuous mode [ 955.912059][T19484] device veth1_macvtap left promiscuous mode [ 955.959333][T19484] device macsec0 left promiscuous mode [ 955.999774][T19481] device veth1_macvtap entered promiscuous mode [ 956.023461][T19481] device macsec0 entered promiscuous mode [ 956.065986][T19491] device pim6reg1 entered promiscuous mode [ 956.355069][T19506] FAULT_INJECTION: forcing a failure. [ 956.355069][T19506] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 956.412263][T19506] CPU: 0 PID: 19506 Comm: syz.8.6290 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 956.423474][T19506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 956.433377][T19506] Call Trace: [ 956.436552][T19506] [ 956.439269][T19506] dump_stack_lvl+0x151/0x1b7 [ 956.443785][T19506] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 956.449077][T19506] dump_stack+0x15/0x18 [ 956.453071][T19506] should_fail_ex+0x3d0/0x520 [ 956.457724][T19506] should_fail+0xb/0x10 [ 956.461710][T19506] should_fail_usercopy+0x1a/0x20 [ 956.466572][T19506] _copy_from_user+0x1e/0xc0 [ 956.471005][T19506] get_user_ifreq+0xd5/0x230 [ 956.475435][T19506] sock_do_ioctl+0x1a7/0x450 [ 956.479934][T19506] ? has_cap_mac_admin+0x3c0/0x3c0 [ 956.484885][T19506] ? sock_show_fdinfo+0xa0/0xa0 [ 956.489701][T19506] ? selinux_file_ioctl+0x3cc/0x540 [ 956.494708][T19506] sock_ioctl+0x455/0x740 [ 956.499033][T19506] ? sock_poll+0x400/0x400 [ 956.503214][T19506] ? __fget_files+0x2cb/0x330 [ 956.507778][T19506] ? security_file_ioctl+0x84/0xb0 [ 956.512704][T19506] ? sock_poll+0x400/0x400 [ 956.517154][T19506] __se_sys_ioctl+0x114/0x190 [ 956.521680][T19506] __x64_sys_ioctl+0x7b/0x90 [ 956.526251][T19506] x64_sys_call+0x98/0x9a0 [ 956.530499][T19506] do_syscall_64+0x3b/0xb0 [ 956.534774][T19506] ? clear_bhb_loop+0x55/0xb0 [ 956.539434][T19506] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 956.545270][T19506] RIP: 0033:0x7f0f1078d169 [ 956.549511][T19506] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 956.568964][T19506] RSP: 002b:00007f0f115fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 956.577197][T19506] RAX: ffffffffffffffda RBX: 00007f0f109a5fa0 RCX: 00007f0f1078d169 [ 956.585013][T19506] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 956.593367][T19506] RBP: 00007f0f115fa090 R08: 0000000000000000 R09: 0000000000000000 [ 956.601573][T19506] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 956.609373][T19506] R13: 0000000000000000 R14: 00007f0f109a5fa0 R15: 00007fffed6d7318 [ 956.617196][T19506] [ 956.644930][T19515] device pim6reg1 entered promiscuous mode [ 957.169361][ T28] audit: type=1400 audit(1744296574.611:179): avc: denied { setattr } for pid=19535 comm="syz.8.6299" path="/dev/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 957.407893][T19554] device pim6reg1 entered promiscuous mode [ 957.451202][T19560] FAULT_INJECTION: forcing a failure. [ 957.451202][T19560] name failslab, interval 1, probability 0, space 0, times 0 [ 957.532409][T19560] CPU: 1 PID: 19560 Comm: syz.7.6307 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 957.543760][T19560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 957.553880][T19560] Call Trace: [ 957.556957][T19560] [ 957.559732][T19560] dump_stack_lvl+0x151/0x1b7 [ 957.564258][T19560] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 957.569543][T19560] ? avc_denied+0x1b0/0x1b0 [ 957.573888][T19560] dump_stack+0x15/0x18 [ 957.578126][T19560] should_fail_ex+0x3d0/0x520 [ 957.582638][T19560] __should_failslab+0xaf/0xf0 [ 957.587241][T19560] ? qdisc_alloc+0x7a/0x780 [ 957.591664][T19560] should_failslab+0x9/0x20 [ 957.595997][T19560] __kmem_cache_alloc_node+0x3d/0x2a0 [ 957.601222][T19560] ? __down_common+0x690/0x690 [ 957.606248][T19560] ? qdisc_alloc+0x7a/0x780 [ 957.610755][T19560] __kmalloc_node+0xa3/0x1e0 [ 957.615184][T19560] ? __kasan_check_write+0x14/0x20 [ 957.620135][T19560] qdisc_alloc+0x7a/0x780 [ 957.624305][T19560] ? tun_device_event+0x3e5/0xf80 [ 957.629157][T19560] qdisc_create_dflt+0x6b/0x3e0 [ 957.633844][T19560] ? _raw_spin_lock+0xa4/0x1b0 [ 957.638708][T19560] dev_activate+0x2fd/0x1130 [ 957.643219][T19560] __dev_open+0x3c7/0x4e0 [ 957.647415][T19560] ? dev_open+0x260/0x260 [ 957.651633][T19560] ? _raw_spin_unlock_bh+0x50/0x60 [ 957.656584][T19560] ? dev_set_rx_mode+0x249/0x2d0 [ 957.661357][T19560] ? __kasan_check_read+0x11/0x20 [ 957.666219][T19560] __dev_change_flags+0x1db/0x6e0 [ 957.671076][T19560] ? avc_denied+0x1b0/0x1b0 [ 957.675443][T19560] ? dev_get_flags+0x1e0/0x1e0 [ 957.680014][T19560] ? kstrtouint+0xf6/0x180 [ 957.684271][T19560] dev_change_flags+0x8c/0x1a0 [ 957.688867][T19560] dev_ifsioc+0x177/0x1150 [ 957.693122][T19560] ? dev_ioctl+0xe60/0xe60 [ 957.697370][T19560] ? __kasan_check_write+0x14/0x20 [ 957.702331][T19560] ? mutex_lock+0xb1/0x1e0 [ 957.706578][T19560] ? bit_wait_io_timeout+0x120/0x120 [ 957.711785][T19560] dev_ioctl+0x543/0xe60 [ 957.715866][T19560] sock_do_ioctl+0x26b/0x450 [ 957.720283][T19560] ? has_cap_mac_admin+0x3c0/0x3c0 [ 957.725231][T19560] ? sock_show_fdinfo+0xa0/0xa0 [ 957.729924][T19560] ? selinux_file_ioctl+0x3cc/0x540 [ 957.735067][T19560] sock_ioctl+0x455/0x740 [ 957.739321][T19560] ? sock_poll+0x400/0x400 [ 957.743761][T19560] ? __fget_files+0x2cb/0x330 [ 957.748261][T19560] ? security_file_ioctl+0x84/0xb0 [ 957.753206][T19560] ? sock_poll+0x400/0x400 [ 957.757464][T19560] __se_sys_ioctl+0x114/0x190 [ 957.761975][T19560] __x64_sys_ioctl+0x7b/0x90 [ 957.766527][T19560] x64_sys_call+0x98/0x9a0 [ 957.770770][T19560] do_syscall_64+0x3b/0xb0 [ 957.775041][T19560] ? clear_bhb_loop+0x55/0xb0 [ 957.779578][T19560] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 957.785264][T19560] RIP: 0033:0x7f2f4c58d169 [ 957.789518][T19560] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 957.808960][T19560] RSP: 002b:00007f2f4d3b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 957.817206][T19560] RAX: ffffffffffffffda RBX: 00007f2f4c7a5fa0 RCX: 00007f2f4c58d169 [ 957.825014][T19560] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 957.832919][T19560] RBP: 00007f2f4d3b6090 R08: 0000000000000000 R09: 0000000000000000 [ 957.840741][T19560] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 957.848635][T19560] R13: 0000000000000000 R14: 00007f2f4c7a5fa0 R15: 00007fffba54ca08 [ 957.856541][T19560] [ 957.882201][T19560] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 957.889994][T19560] device pim6reg1 entered promiscuous mode [ 957.898698][T19558] device pim6reg1 entered promiscuous mode [ 958.477249][T19598] device pim6reg1 entered promiscuous mode [ 958.503591][T19599] device pim6reg1 entered promiscuous mode [ 958.548393][T19592] device pim6reg1 entered promiscuous mode [ 959.160744][T19629] device pim6reg1 entered promiscuous mode [ 959.399166][T19646] device pim6reg1 entered promiscuous mode [ 960.623217][T19667] FAULT_INJECTION: forcing a failure. [ 960.623217][T19667] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 960.695948][T19672] device pim6reg1 entered promiscuous mode [ 960.703707][T19667] CPU: 0 PID: 19667 Comm: syz.8.6348 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 960.715002][T19667] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 960.724898][T19667] Call Trace: [ 960.728022][T19667] [ 960.730797][T19667] dump_stack_lvl+0x151/0x1b7 [ 960.735450][T19667] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 960.740806][T19667] ? vfs_write+0x952/0xed0 [ 960.745195][T19667] ? __kasan_slab_free+0x11/0x20 [ 960.750062][T19667] dump_stack+0x15/0x18 [ 960.754055][T19667] should_fail_ex+0x3d0/0x520 [ 960.759388][T19667] should_fail+0xb/0x10 [ 960.763516][T19667] should_fail_usercopy+0x1a/0x20 [ 960.768360][T19667] _copy_from_user+0x1e/0xc0 [ 960.772783][T19667] __sys_bpf+0x23b/0x7f0 [ 960.776868][T19667] ? bpf_link_show_fdinfo+0x300/0x300 [ 960.782072][T19667] ? __ia32_sys_read+0x90/0x90 [ 960.786672][T19667] ? debug_smp_processor_id+0x17/0x20 [ 960.791963][T19667] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 960.797879][T19667] __x64_sys_bpf+0x7c/0x90 [ 960.802282][T19667] x64_sys_call+0x87f/0x9a0 [ 960.806619][T19667] do_syscall_64+0x3b/0xb0 [ 960.810871][T19667] ? clear_bhb_loop+0x55/0xb0 [ 960.815386][T19667] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 960.821111][T19667] RIP: 0033:0x7f0f1078d169 [ 960.825370][T19667] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 960.845105][T19667] RSP: 002b:00007f0f115fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 960.853351][T19667] RAX: ffffffffffffffda RBX: 00007f0f109a5fa0 RCX: 00007f0f1078d169 [ 960.861238][T19667] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 960.869084][T19667] RBP: 00007f0f115fa090 R08: 0000000000000000 R09: 0000000000000000 [ 960.877031][T19667] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 960.884981][T19667] R13: 0000000000000000 R14: 00007f0f109a5fa0 R15: 00007fffed6d7318 [ 960.892874][T19667] [ 961.117827][T19683] device pim6reg1 entered promiscuous mode [ 961.149994][T19684] device pim6reg1 entered promiscuous mode [ 962.523628][T19694] device pim6reg1 entered promiscuous mode [ 963.426536][T19717] device pim6reg1 entered promiscuous mode [ 963.569564][T19723] device pim6reg1 entered promiscuous mode [ 963.633454][T19737] FAULT_INJECTION: forcing a failure. [ 963.633454][T19737] name failslab, interval 1, probability 0, space 0, times 0 [ 963.647586][T19737] CPU: 0 PID: 19737 Comm: syz.5.6375 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 963.648105][T19739] device pim6reg1 entered promiscuous mode [ 963.659166][T19737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 963.659189][T19737] Call Trace: [ 963.659197][T19737] [ 963.659207][T19737] dump_stack_lvl+0x151/0x1b7 [ 963.659252][T19737] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 963.659284][T19737] ? stack_trace_save+0x1c0/0x1c0 [ 963.659307][T19737] ? kernel_text_address+0xa9/0xe0 [ 963.659327][T19737] dump_stack+0x15/0x18 [ 963.659353][T19737] should_fail_ex+0x3d0/0x520 [ 963.659373][T19737] __should_failslab+0xaf/0xf0 [ 963.713666][T19737] ? bpf_tracing_prog_attach+0x34f/0xff0 [ 963.719129][T19737] should_failslab+0x9/0x20 [ 963.723469][T19737] __kmem_cache_alloc_node+0x3d/0x2a0 [ 963.728685][T19737] ? kstrtoull+0x1cd/0x2e0 [ 963.732934][T19737] ? bpf_tracing_prog_attach+0x34f/0xff0 [ 963.738403][T19737] kmalloc_trace+0x2a/0xa0 [ 963.742651][T19737] bpf_tracing_prog_attach+0x34f/0xff0 [ 963.747946][T19737] ? putname+0xfa/0x150 [ 963.751942][T19737] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 963.757318][T19737] ? _kstrtol+0x150/0x150 [ 963.761488][T19737] ? memcpy+0x56/0x70 [ 963.765310][T19737] ? avc_has_perm_noaudit+0x2dd/0x430 [ 963.770517][T19737] bpf_raw_tp_link_attach+0x428/0x6b0 [ 963.775980][T19737] ? bpf_insn_prepare_dump+0x950/0x950 [ 963.781423][T19737] ? __kasan_check_write+0x14/0x20 [ 963.786339][T19737] ? fput+0x15b/0x1b0 [ 963.790164][T19737] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 963.795652][T19737] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 963.801193][T19737] ? selinux_bpf+0xd2/0x100 [ 963.805545][T19737] ? security_bpf+0x82/0xb0 [ 963.809871][T19737] __sys_bpf+0x4f5/0x7f0 [ 963.814095][T19737] ? bpf_link_show_fdinfo+0x300/0x300 [ 963.819438][T19737] ? __ia32_sys_read+0x90/0x90 [ 963.824052][T19737] ? debug_smp_processor_id+0x17/0x20 [ 963.829200][T19737] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 963.835099][T19737] __x64_sys_bpf+0x7c/0x90 [ 963.839373][T19737] x64_sys_call+0x87f/0x9a0 [ 963.843688][T19737] do_syscall_64+0x3b/0xb0 [ 963.848342][T19737] ? clear_bhb_loop+0x55/0xb0 [ 963.852845][T19737] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 963.858554][T19737] RIP: 0033:0x7f74bdd8d169 [ 963.862800][T19737] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 963.882757][T19737] RSP: 002b:00007f74bec9c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 963.891086][T19737] RAX: ffffffffffffffda RBX: 00007f74bdfa5fa0 RCX: 00007f74bdd8d169 [ 963.898910][T19737] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 963.906696][T19737] RBP: 00007f74bec9c090 R08: 0000000000000000 R09: 0000000000000000 [ 963.914507][T19737] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 963.922520][T19737] R13: 0000000000000000 R14: 00007f74bdfa5fa0 R15: 00007ffe11442f28 [ 963.930314][T19737] [ 966.583580][T19767] device pim6reg1 entered promiscuous mode [ 966.747387][T19778] device pim6reg1 entered promiscuous mode [ 966.936212][T19782] device wg2 left promiscuous mode [ 966.955789][T19787] FAULT_INJECTION: forcing a failure. [ 966.955789][T19787] name failslab, interval 1, probability 0, space 0, times 0 [ 966.968528][T19787] CPU: 1 PID: 19787 Comm: syz.5.6394 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 966.979822][T19787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 966.989720][T19787] Call Trace: [ 966.992841][T19787] [ 966.995973][T19787] dump_stack_lvl+0x151/0x1b7 [ 967.000482][T19787] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 967.005776][T19787] ? stack_trace_save+0x113/0x1c0 [ 967.010721][T19787] dump_stack+0x15/0x18 [ 967.014714][T19787] should_fail_ex+0x3d0/0x520 [ 967.019227][T19787] __should_failslab+0xaf/0xf0 [ 967.023827][T19787] should_failslab+0x9/0x20 [ 967.028156][T19787] slab_pre_alloc_hook+0x2e/0x1b0 [ 967.033022][T19787] ? delete_node+0x736/0x790 [ 967.037443][T19787] ? kasan_save_alloc_info+0x1f/0x30 [ 967.042573][T19787] kmem_cache_alloc_lru+0x49/0x270 [ 967.047515][T19787] ? __d_alloc+0x34/0x700 [ 967.051681][T19787] __d_alloc+0x34/0x700 [ 967.055673][T19787] ? radix_tree_iter_tag_clear+0x69/0x80 [ 967.061142][T19787] d_alloc_pseudo+0x1d/0x70 [ 967.065480][T19787] alloc_file_pseudo+0x131/0x2f0 [ 967.070255][T19787] ? alloc_empty_file_noaccount+0x80/0x80 [ 967.075817][T19787] ? __kasan_check_write+0x14/0x20 [ 967.080762][T19787] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 967.085714][T19787] anon_inode_getfile+0xa7/0x180 [ 967.090487][T19787] bpf_link_prime+0xed/0x250 [ 967.094944][T19787] bpf_tracing_prog_attach+0x7c6/0xff0 [ 967.100223][T19787] ? putname+0xfa/0x150 [ 967.104208][T19787] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 967.109580][T19787] ? _kstrtol+0x150/0x150 [ 967.113820][T19787] ? memcpy+0x56/0x70 [ 967.117676][T19787] ? avc_has_perm_noaudit+0x2dd/0x430 [ 967.122893][T19787] bpf_raw_tp_link_attach+0x428/0x6b0 [ 967.128101][T19787] ? bpf_insn_prepare_dump+0x950/0x950 [ 967.133382][T19787] ? __kasan_check_write+0x14/0x20 [ 967.138320][T19787] ? fput+0x15b/0x1b0 [ 967.142229][T19787] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 967.147758][T19787] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 967.153526][T19787] ? selinux_bpf+0xd2/0x100 [ 967.157840][T19787] ? security_bpf+0x82/0xb0 [ 967.162181][T19787] __sys_bpf+0x4f5/0x7f0 [ 967.166343][T19787] ? bpf_link_show_fdinfo+0x300/0x300 [ 967.171641][T19787] ? __ia32_sys_read+0x90/0x90 [ 967.177019][T19787] ? debug_smp_processor_id+0x17/0x20 [ 967.182225][T19787] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 967.188137][T19787] __x64_sys_bpf+0x7c/0x90 [ 967.192467][T19787] x64_sys_call+0x87f/0x9a0 [ 967.196807][T19787] do_syscall_64+0x3b/0xb0 [ 967.201070][T19787] ? clear_bhb_loop+0x55/0xb0 [ 967.205572][T19787] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 967.211563][T19787] RIP: 0033:0x7f74bdd8d169 [ 967.215816][T19787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 967.235265][T19787] RSP: 002b:00007f74bec9c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 967.243612][T19787] RAX: ffffffffffffffda RBX: 00007f74bdfa5fa0 RCX: 00007f74bdd8d169 [ 967.251528][T19787] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 967.259341][T19787] RBP: 00007f74bec9c090 R08: 0000000000000000 R09: 0000000000000000 [ 967.267160][T19787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 967.274962][T19787] R13: 0000000000000000 R14: 00007f74bdfa5fa0 R15: 00007ffe11442f28 [ 967.282776][T19787] [ 967.455076][T19800] device pim6reg1 entered promiscuous mode [ 967.474592][T19802] device pim6reg1 entered promiscuous mode [ 967.523593][T19807] device pim6reg1 entered promiscuous mode [ 967.713773][T19813] device pim6reg1 entered promiscuous mode [ 967.836944][T19821] FAULT_INJECTION: forcing a failure. [ 967.836944][T19821] name failslab, interval 1, probability 0, space 0, times 0 [ 967.922187][T19821] CPU: 0 PID: 19821 Comm: syz.5.6410 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 967.933418][T19821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 967.943313][T19821] Call Trace: [ 967.946437][T19821] [ 967.949232][T19821] dump_stack_lvl+0x151/0x1b7 [ 967.954082][T19821] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 967.959697][T19821] ? kasan_save_alloc_info+0x1f/0x30 [ 967.964917][T19821] ? __kasan_slab_alloc+0x6c/0x80 [ 967.969869][T19821] dump_stack+0x15/0x18 [ 967.973854][T19821] should_fail_ex+0x3d0/0x520 [ 967.978367][T19821] __should_failslab+0xaf/0xf0 [ 967.982966][T19821] should_failslab+0x9/0x20 [ 967.987403][T19821] slab_pre_alloc_hook+0x2e/0x1b0 [ 967.992609][T19821] ? delete_node+0x736/0x790 [ 967.997034][T19821] kmem_cache_alloc_lru+0x49/0x270 [ 968.001978][T19821] ? __d_alloc+0x34/0x700 [ 968.006143][T19821] __d_alloc+0x34/0x700 [ 968.010130][T19821] ? radix_tree_iter_tag_clear+0x69/0x80 [ 968.015611][T19821] d_alloc_pseudo+0x1d/0x70 [ 968.019975][T19821] alloc_file_pseudo+0x131/0x2f0 [ 968.024822][T19821] ? alloc_empty_file_noaccount+0x80/0x80 [ 968.030382][T19821] ? __kasan_check_write+0x14/0x20 [ 968.035318][T19821] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 968.040182][T19821] anon_inode_getfile+0xa7/0x180 [ 968.044951][T19821] bpf_link_prime+0xed/0x250 [ 968.049378][T19821] bpf_tracing_prog_attach+0x7c6/0xff0 [ 968.054674][T19821] ? putname+0xfa/0x150 [ 968.058669][T19821] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 968.064048][T19821] ? _kstrtol+0x150/0x150 [ 968.068213][T19821] ? memcpy+0x56/0x70 [ 968.072033][T19821] ? avc_has_perm_noaudit+0x2dd/0x430 [ 968.077468][T19821] bpf_raw_tp_link_attach+0x428/0x6b0 [ 968.082726][T19821] ? bpf_insn_prepare_dump+0x950/0x950 [ 968.088106][T19821] ? __kasan_check_write+0x14/0x20 [ 968.093001][T19821] ? fput+0x15b/0x1b0 [ 968.096820][T19821] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 968.102115][T19821] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 968.107663][T19821] ? selinux_bpf+0xd2/0x100 [ 968.112002][T19821] ? security_bpf+0x82/0xb0 [ 968.116342][T19821] __sys_bpf+0x4f5/0x7f0 [ 968.120418][T19821] ? bpf_link_show_fdinfo+0x300/0x300 [ 968.125631][T19821] ? __ia32_sys_read+0x90/0x90 [ 968.130228][T19821] ? debug_smp_processor_id+0x17/0x20 [ 968.135434][T19821] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 968.141337][T19821] __x64_sys_bpf+0x7c/0x90 [ 968.145590][T19821] x64_sys_call+0x87f/0x9a0 [ 968.149927][T19821] do_syscall_64+0x3b/0xb0 [ 968.154183][T19821] ? clear_bhb_loop+0x55/0xb0 [ 968.158707][T19821] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 968.164424][T19821] RIP: 0033:0x7f74bdd8d169 [ 968.168675][T19821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 968.188209][T19821] RSP: 002b:00007f74bec9c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 968.196537][T19821] RAX: ffffffffffffffda RBX: 00007f74bdfa5fa0 RCX: 00007f74bdd8d169 [ 968.204362][T19821] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 968.212155][T19821] RBP: 00007f74bec9c090 R08: 0000000000000000 R09: 0000000000000000 [ 968.219969][T19821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 968.227779][T19821] R13: 0000000000000000 R14: 00007f74bdfa5fa0 R15: 00007ffe11442f28 [ 968.235607][T19821] [ 969.323058][T19844] device pim6reg1 entered promiscuous mode [ 969.366593][T19848] device pim6reg1 entered promiscuous mode [ 969.383883][T19845] device pim6reg1 entered promiscuous mode [ 969.577207][T19854] device pim6reg1 entered promiscuous mode [ 969.720222][T19872] FAULT_INJECTION: forcing a failure. [ 969.720222][T19872] name failslab, interval 1, probability 0, space 0, times 0 [ 969.739508][T19872] CPU: 0 PID: 19872 Comm: syz.5.6431 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 969.750733][T19872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 969.760624][T19872] Call Trace: [ 969.763746][T19872] [ 969.766613][T19872] dump_stack_lvl+0x151/0x1b7 [ 969.771123][T19872] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 969.776431][T19872] dump_stack+0x15/0x18 [ 969.780409][T19872] should_fail_ex+0x3d0/0x520 [ 969.784925][T19872] ? security_file_alloc+0x29/0x120 [ 969.790050][T19872] __should_failslab+0xaf/0xf0 [ 969.794646][T19872] should_failslab+0x9/0x20 [ 969.798998][T19872] kmem_cache_alloc+0x3b/0x320 [ 969.803590][T19872] ? __alloc_file+0x29/0x2a0 [ 969.808012][T19872] security_file_alloc+0x29/0x120 [ 969.812924][T19872] __alloc_file+0xb2/0x2a0 [ 969.817128][T19872] alloc_empty_file+0x95/0x180 [ 969.821732][T19872] alloc_file+0x5a/0x5e0 [ 969.825811][T19872] alloc_file_pseudo+0x259/0x2f0 [ 969.830598][T19872] ? alloc_empty_file_noaccount+0x80/0x80 [ 969.836135][T19872] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 969.840994][T19872] anon_inode_getfile+0xa7/0x180 [ 969.845768][T19872] bpf_link_prime+0xed/0x250 [ 969.850230][T19872] bpf_tracing_prog_attach+0x7c6/0xff0 [ 969.855490][T19872] ? putname+0xfa/0x150 [ 969.859484][T19872] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 969.865004][T19872] ? _kstrtol+0x150/0x150 [ 969.869168][T19872] ? memcpy+0x56/0x70 [ 969.872993][T19872] ? avc_has_perm_noaudit+0x2dd/0x430 [ 969.878280][T19872] bpf_raw_tp_link_attach+0x428/0x6b0 [ 969.883484][T19872] ? bpf_insn_prepare_dump+0x950/0x950 [ 969.888788][T19872] ? __kasan_check_write+0x14/0x20 [ 969.893920][T19872] ? fput+0x15b/0x1b0 [ 969.897770][T19872] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 969.903042][T19872] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 969.908760][T19872] ? selinux_bpf+0xd2/0x100 [ 969.913108][T19872] ? security_bpf+0x82/0xb0 [ 969.917532][T19872] __sys_bpf+0x4f5/0x7f0 [ 969.921614][T19872] ? bpf_link_show_fdinfo+0x300/0x300 [ 969.927153][T19872] ? __ia32_sys_read+0x90/0x90 [ 969.931693][T19872] ? debug_smp_processor_id+0x17/0x20 [ 969.936997][T19872] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 969.942895][T19872] __x64_sys_bpf+0x7c/0x90 [ 969.947145][T19872] x64_sys_call+0x87f/0x9a0 [ 969.951481][T19872] do_syscall_64+0x3b/0xb0 [ 969.955826][T19872] ? clear_bhb_loop+0x55/0xb0 [ 969.960549][T19872] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 969.966283][T19872] RIP: 0033:0x7f74bdd8d169 [ 969.970527][T19872] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 969.990082][T19872] RSP: 002b:00007f74bec9c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 969.998312][T19872] RAX: ffffffffffffffda RBX: 00007f74bdfa5fa0 RCX: 00007f74bdd8d169 [ 970.006130][T19872] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 970.014098][T19872] RBP: 00007f74bec9c090 R08: 0000000000000000 R09: 0000000000000000 [ 970.021933][T19872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 970.029727][T19872] R13: 0000000000000000 R14: 00007f74bdfa5fa0 R15: 00007ffe11442f28 [ 970.037537][T19872] [ 970.138831][T19886] device pim6reg1 entered promiscuous mode [ 970.252328][T19891] device pim6reg1 entered promiscuous mode [ 970.258250][T19891] FAULT_INJECTION: forcing a failure. [ 970.258250][T19891] name failslab, interval 1, probability 0, space 0, times 0 [ 970.272288][T19891] CPU: 1 PID: 19891 Comm: syz.6.6439 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 970.283632][T19891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 970.293622][T19891] Call Trace: [ 970.296746][T19891] [ 970.299531][T19891] dump_stack_lvl+0x151/0x1b7 [ 970.304028][T19891] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 970.309328][T19891] dump_stack+0x15/0x18 [ 970.313314][T19891] should_fail_ex+0x3d0/0x520 [ 970.317828][T19891] __should_failslab+0xaf/0xf0 [ 970.322424][T19891] ? ____ip_mc_inc_group+0x215/0x8d0 [ 970.327548][T19891] should_failslab+0x9/0x20 [ 970.331886][T19891] __kmem_cache_alloc_node+0x3d/0x2a0 [ 970.337099][T19891] ? ____ip_mc_inc_group+0x215/0x8d0 [ 970.342214][T19891] kmalloc_trace+0x2a/0xa0 [ 970.346471][T19891] ____ip_mc_inc_group+0x215/0x8d0 [ 970.351429][T19891] ? __ip_mc_inc_group+0x30/0x30 [ 970.356187][T19891] ? __kasan_check_write+0x14/0x20 [ 970.361138][T19891] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 970.366603][T19891] ? __kasan_check_read+0x11/0x20 [ 970.371465][T19891] ip_mc_up+0x10f/0x1e0 [ 970.375464][T19891] inetdev_event+0xc80/0x1110 [ 970.380155][T19891] ? devinet_exit_net+0x230/0x230 [ 970.385137][T19891] ? arp_netdev_event+0xd4/0x2a0 [ 970.389909][T19891] raw_notifier_call_chain+0x8c/0xf0 [ 970.395037][T19891] __dev_notify_flags+0x304/0x610 [ 970.399896][T19891] ? __dev_change_flags+0x6e0/0x6e0 [ 970.404912][T19891] ? __dev_change_flags+0x569/0x6e0 [ 970.409948][T19891] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 970.416568][T19891] ? dev_get_flags+0x1e0/0x1e0 [ 970.421144][T19891] ? kstrtouint+0xf6/0x180 [ 970.425397][T19891] dev_change_flags+0xf0/0x1a0 [ 970.429998][T19891] dev_ifsioc+0x177/0x1150 [ 970.434251][T19891] ? dev_ioctl+0xe60/0xe60 [ 970.438519][T19891] ? __mutex_lock_slowpath+0xe/0x10 [ 970.443532][T19891] ? mutex_lock+0x130/0x1e0 [ 970.447934][T19891] ? bit_wait_io_timeout+0x120/0x120 [ 970.453009][T19891] dev_ioctl+0x543/0xe60 [ 970.457187][T19891] sock_do_ioctl+0x26b/0x450 [ 970.461589][T19891] ? has_cap_mac_admin+0x3c0/0x3c0 [ 970.466703][T19891] ? sock_show_fdinfo+0xa0/0xa0 [ 970.471458][T19891] ? selinux_file_ioctl+0x3cc/0x540 [ 970.476744][T19891] sock_ioctl+0x455/0x740 [ 970.480917][T19891] ? sock_poll+0x400/0x400 [ 970.485160][T19891] ? __fget_files+0x2cb/0x330 [ 970.489851][T19891] ? security_file_ioctl+0x84/0xb0 [ 970.494964][T19891] ? sock_poll+0x400/0x400 [ 970.499216][T19891] __se_sys_ioctl+0x114/0x190 [ 970.503814][T19891] __x64_sys_ioctl+0x7b/0x90 [ 970.508241][T19891] x64_sys_call+0x98/0x9a0 [ 970.512494][T19891] do_syscall_64+0x3b/0xb0 [ 970.516746][T19891] ? clear_bhb_loop+0x55/0xb0 [ 970.521259][T19891] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 970.526988][T19891] RIP: 0033:0x7f85be58d169 [ 970.531241][T19891] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 970.550862][T19891] RSP: 002b:00007f85bf36d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 970.559096][T19891] RAX: ffffffffffffffda RBX: 00007f85be7a5fa0 RCX: 00007f85be58d169 [ 970.566913][T19891] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 970.574805][T19891] RBP: 00007f85bf36d090 R08: 0000000000000000 R09: 0000000000000000 [ 970.582617][T19891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 970.590432][T19891] R13: 0000000000000000 R14: 00007f85be7a5fa0 R15: 00007ffcd2929618 [ 970.598248][T19891] [ 970.687716][T19900] device pim6reg1 entered promiscuous mode [ 970.868744][T19920] FAULT_INJECTION: forcing a failure. [ 970.868744][T19920] name failslab, interval 1, probability 0, space 0, times 0 [ 970.912139][T19920] CPU: 1 PID: 19920 Comm: syz.8.6451 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 970.923370][T19920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 970.933265][T19920] Call Trace: [ 970.936381][T19920] [ 970.939163][T19920] dump_stack_lvl+0x151/0x1b7 [ 970.943678][T19920] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 970.948974][T19920] ? kmem_cache_alloc+0x175/0x320 [ 970.954248][T19920] dump_stack+0x15/0x18 [ 970.958236][T19920] should_fail_ex+0x3d0/0x520 [ 970.962754][T19920] __should_failslab+0xaf/0xf0 [ 970.967346][T19920] ? bpf_trampoline_update+0x7e/0x13a0 [ 970.972647][T19920] should_failslab+0x9/0x20 [ 970.976981][T19920] __kmem_cache_alloc_node+0x3d/0x2a0 [ 970.982189][T19920] ? bpf_trampoline_update+0x7e/0x13a0 [ 970.987482][T19920] kmalloc_trace+0x2a/0xa0 [ 970.991768][T19920] bpf_trampoline_update+0x7e/0x13a0 [ 970.996853][T19920] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 971.001713][T19920] bpf_trampoline_link_prog+0x529/0x710 [ 971.007094][T19920] bpf_tracing_prog_attach+0x7eb/0xff0 [ 971.012388][T19920] ? putname+0xfa/0x150 [ 971.016690][T19920] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 971.022289][T19920] ? _kstrtol+0x150/0x150 [ 971.026454][T19920] ? memcpy+0x56/0x70 [ 971.030267][T19920] ? avc_has_perm_noaudit+0x2dd/0x430 [ 971.035488][T19920] bpf_raw_tp_link_attach+0x428/0x6b0 [ 971.040849][T19920] ? bpf_insn_prepare_dump+0x950/0x950 [ 971.046160][T19920] ? __kasan_check_write+0x14/0x20 [ 971.051082][T19920] ? fput+0x15b/0x1b0 [ 971.054911][T19920] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 971.060204][T19920] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 971.065798][T19920] ? selinux_bpf+0xd2/0x100 [ 971.070094][T19920] ? security_bpf+0x82/0xb0 [ 971.074430][T19920] __sys_bpf+0x4f5/0x7f0 [ 971.078522][T19920] ? bpf_link_show_fdinfo+0x300/0x300 [ 971.083721][T19920] ? __ia32_sys_read+0x90/0x90 [ 971.088323][T19920] ? debug_smp_processor_id+0x17/0x20 [ 971.093531][T19920] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 971.099427][T19920] __x64_sys_bpf+0x7c/0x90 [ 971.103683][T19920] x64_sys_call+0x87f/0x9a0 [ 971.108019][T19920] do_syscall_64+0x3b/0xb0 [ 971.112270][T19920] ? clear_bhb_loop+0x55/0xb0 [ 971.116783][T19920] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 971.122516][T19920] RIP: 0033:0x7f0f1078d169 [ 971.126777][T19920] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 971.146211][T19920] RSP: 002b:00007f0f115fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 971.154559][T19920] RAX: ffffffffffffffda RBX: 00007f0f109a5fa0 RCX: 00007f0f1078d169 [ 971.162352][T19920] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 971.170165][T19920] RBP: 00007f0f115fa090 R08: 0000000000000000 R09: 0000000000000000 [ 971.177987][T19920] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 971.185786][T19920] R13: 0000000000000000 R14: 00007f0f109a5fa0 R15: 00007fffed6d7318 [ 971.193600][T19920] [ 971.414743][T19929] device pim6reg1 entered promiscuous mode [ 971.490810][T19939] device pim6reg1 entered promiscuous mode [ 971.539843][T19939] FAULT_INJECTION: forcing a failure. [ 971.539843][T19939] name failslab, interval 1, probability 0, space 0, times 0 [ 971.552330][T19939] CPU: 1 PID: 19939 Comm: syz.6.6459 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 971.563567][T19939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 971.573489][T19939] Call Trace: [ 971.576682][T19939] [ 971.579479][T19939] dump_stack_lvl+0x151/0x1b7 [ 971.583979][T19939] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 971.589267][T19939] ? __stack_depot_save+0x36/0x480 [ 971.594218][T19939] dump_stack+0x15/0x18 [ 971.598208][T19939] should_fail_ex+0x3d0/0x520 [ 971.602722][T19939] __should_failslab+0xaf/0xf0 [ 971.607322][T19939] ? __hw_addr_add_ex+0x1fd/0x770 [ 971.612186][T19939] should_failslab+0x9/0x20 [ 971.616522][T19939] __kmem_cache_alloc_node+0x3d/0x2a0 [ 971.621728][T19939] ? do_syscall_64+0x3b/0xb0 [ 971.626253][T19939] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 971.632159][T19939] ? __hw_addr_add_ex+0x1fd/0x770 [ 971.637019][T19939] kmalloc_trace+0x2a/0xa0 [ 971.641270][T19939] __hw_addr_add_ex+0x1fd/0x770 [ 971.645958][T19939] dev_mc_add+0x78/0xd0 [ 971.649950][T19939] igmp_group_added+0x1b4/0x800 [ 971.654634][T19939] ? igmpv3_del_delrec+0x740/0x740 [ 971.659589][T19939] ? igmpv3_del_delrec+0x667/0x740 [ 971.664534][T19939] ____ip_mc_inc_group+0x679/0x8d0 [ 971.669487][T19939] ? __ip_mc_inc_group+0x30/0x30 [ 971.674260][T19939] ? __kasan_check_write+0x14/0x20 [ 971.679208][T19939] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 971.684497][T19939] ? __kasan_check_read+0x11/0x20 [ 971.689478][T19939] ip_mc_up+0x10f/0x1e0 [ 971.693590][T19939] inetdev_event+0xc80/0x1110 [ 971.698112][T19939] ? devinet_exit_net+0x230/0x230 [ 971.703090][T19939] ? arp_netdev_event+0xd4/0x2a0 [ 971.707896][T19939] raw_notifier_call_chain+0x8c/0xf0 [ 971.712980][T19939] __dev_notify_flags+0x304/0x610 [ 971.717840][T19939] ? __dev_change_flags+0x6e0/0x6e0 [ 971.722872][T19939] ? __dev_change_flags+0x569/0x6e0 [ 971.727910][T19939] ? dev_get_flags+0x1e0/0x1e0 [ 971.732509][T19939] ? kstrtouint+0xf6/0x180 [ 971.736781][T19939] dev_change_flags+0xf0/0x1a0 [ 971.741365][T19939] dev_ifsioc+0x177/0x1150 [ 971.745617][T19939] ? dev_ioctl+0xe60/0xe60 [ 971.749866][T19939] ? __kasan_check_write+0x14/0x20 [ 971.754811][T19939] ? mutex_lock+0xb1/0x1e0 [ 971.759205][T19939] ? bit_wait_io_timeout+0x120/0x120 [ 971.764418][T19939] dev_ioctl+0x543/0xe60 [ 971.768596][T19939] sock_do_ioctl+0x26b/0x450 [ 971.773142][T19939] ? has_cap_mac_admin+0x3c0/0x3c0 [ 971.778328][T19939] ? sock_show_fdinfo+0xa0/0xa0 [ 971.783017][T19939] ? selinux_file_ioctl+0x3cc/0x540 [ 971.788049][T19939] sock_ioctl+0x455/0x740 [ 971.792312][T19939] ? sock_poll+0x400/0x400 [ 971.796552][T19939] ? __fget_files+0x2cb/0x330 [ 971.801071][T19939] ? security_file_ioctl+0x84/0xb0 [ 971.806012][T19939] ? sock_poll+0x400/0x400 [ 971.810266][T19939] __se_sys_ioctl+0x114/0x190 [ 971.814935][T19939] __x64_sys_ioctl+0x7b/0x90 [ 971.819360][T19939] x64_sys_call+0x98/0x9a0 [ 971.823621][T19939] do_syscall_64+0x3b/0xb0 [ 971.827863][T19939] ? clear_bhb_loop+0x55/0xb0 [ 971.832383][T19939] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 971.838546][T19939] RIP: 0033:0x7f85be58d169 [ 971.842741][T19939] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 971.862362][T19939] RSP: 002b:00007f85bf36d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 971.870611][T19939] RAX: ffffffffffffffda RBX: 00007f85be7a5fa0 RCX: 00007f85be58d169 [ 971.878438][T19939] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 971.886343][T19939] RBP: 00007f85bf36d090 R08: 0000000000000000 R09: 0000000000000000 [ 971.894147][T19939] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 971.901960][T19939] R13: 0000000000000000 R14: 00007f85be7a5fa0 R15: 00007ffcd2929618 [ 971.909777][T19939] [ 972.172304][T19949] device pim6reg1 entered promiscuous mode [ 972.526387][T19970] FAULT_INJECTION: forcing a failure. [ 972.526387][T19970] name failslab, interval 1, probability 0, space 0, times 0 [ 972.572198][T19970] CPU: 0 PID: 19970 Comm: syz.9.6469 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 972.583599][T19970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 972.593860][T19970] Call Trace: [ 972.596980][T19970] [ 972.599758][T19970] dump_stack_lvl+0x151/0x1b7 [ 972.604268][T19970] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 972.609569][T19970] dump_stack+0x15/0x18 [ 972.613558][T19970] should_fail_ex+0x3d0/0x520 [ 972.618074][T19970] __should_failslab+0xaf/0xf0 [ 972.622669][T19970] ? bpf_trampoline_update+0x586/0x13a0 [ 972.628047][T19970] should_failslab+0x9/0x20 [ 972.632391][T19970] __kmem_cache_alloc_node+0x3d/0x2a0 [ 972.637595][T19970] ? kasan_save_alloc_info+0x1f/0x30 [ 972.642714][T19970] ? bpf_trampoline_update+0x586/0x13a0 [ 972.648100][T19970] kmalloc_trace+0x2a/0xa0 [ 972.652355][T19970] bpf_trampoline_update+0x586/0x13a0 [ 972.657565][T19970] bpf_trampoline_link_prog+0x529/0x710 [ 972.662943][T19970] bpf_tracing_prog_attach+0x7eb/0xff0 [ 972.668327][T19970] ? putname+0xfa/0x150 [ 972.672320][T19970] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 972.677709][T19970] ? _kstrtol+0x150/0x150 [ 972.681867][T19970] ? memcpy+0x56/0x70 [ 972.685691][T19970] ? avc_has_perm_noaudit+0x2dd/0x430 [ 972.690890][T19970] bpf_raw_tp_link_attach+0x428/0x6b0 [ 972.696231][T19970] ? bpf_insn_prepare_dump+0x950/0x950 [ 972.701581][T19970] ? __kasan_check_write+0x14/0x20 [ 972.706636][T19970] ? fput+0x15b/0x1b0 [ 972.710448][T19970] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 972.715761][T19970] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 972.721292][T19970] ? selinux_bpf+0xd2/0x100 [ 972.725625][T19970] ? security_bpf+0x82/0xb0 [ 972.729965][T19970] __sys_bpf+0x4f5/0x7f0 [ 972.734055][T19970] ? bpf_link_show_fdinfo+0x300/0x300 [ 972.739357][T19970] ? __ia32_sys_read+0x90/0x90 [ 972.743961][T19970] ? debug_smp_processor_id+0x17/0x20 [ 972.749168][T19970] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 972.751445][T19975] device pim6reg1 entered promiscuous mode [ 972.755057][T19970] __x64_sys_bpf+0x7c/0x90 [ 972.755098][T19970] x64_sys_call+0x87f/0x9a0 [ 972.755124][T19970] do_syscall_64+0x3b/0xb0 [ 972.755154][T19970] ? clear_bhb_loop+0x55/0xb0 [ 972.755178][T19970] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 972.783964][T19970] RIP: 0033:0x7f081978d169 [ 972.788356][T19970] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 972.807875][T19970] RSP: 002b:00007f081a59c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 972.816118][T19970] RAX: ffffffffffffffda RBX: 00007f08199a5fa0 RCX: 00007f081978d169 [ 972.823927][T19970] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 972.831833][T19970] RBP: 00007f081a59c090 R08: 0000000000000000 R09: 0000000000000000 [ 972.839662][T19970] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 972.847455][T19970] R13: 0000000000000000 R14: 00007f08199a5fa0 R15: 00007ffe8296fe58 [ 972.855268][T19970] [ 972.992853][T19987] device pim6reg1 entered promiscuous mode [ 973.025692][T19993] device pim6reg1 entered promiscuous mode [ 973.036064][T19993] FAULT_INJECTION: forcing a failure. [ 973.036064][T19993] name failslab, interval 1, probability 0, space 0, times 0 [ 973.049002][T19993] CPU: 1 PID: 19993 Comm: syz.8.6479 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 973.060215][T19993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 973.070106][T19993] Call Trace: [ 973.073225][T19993] [ 973.076214][T19993] dump_stack_lvl+0x151/0x1b7 [ 973.080851][T19993] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 973.086584][T19993] ? __stack_depot_save+0x36/0x480 [ 973.091521][T19993] dump_stack+0x15/0x18 [ 973.095652][T19993] should_fail_ex+0x3d0/0x520 [ 973.100311][T19993] __should_failslab+0xaf/0xf0 [ 973.104895][T19993] ? __hw_addr_add_ex+0x1fd/0x770 [ 973.109763][T19993] should_failslab+0x9/0x20 [ 973.114332][T19993] __kmem_cache_alloc_node+0x3d/0x2a0 [ 973.119535][T19993] ? do_syscall_64+0x3b/0xb0 [ 973.123968][T19993] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 973.129860][T19993] ? __hw_addr_add_ex+0x1fd/0x770 [ 973.134717][T19993] kmalloc_trace+0x2a/0xa0 [ 973.138971][T19993] __hw_addr_add_ex+0x1fd/0x770 [ 973.143663][T19993] dev_mc_add+0x78/0xd0 [ 973.147655][T19993] igmp_group_added+0x1b4/0x800 [ 973.152372][T19993] ? igmpv3_del_delrec+0x740/0x740 [ 973.157285][T19993] ? igmpv3_del_delrec+0x667/0x740 [ 973.162246][T19993] ____ip_mc_inc_group+0x679/0x8d0 [ 973.167274][T19993] ? __ip_mc_inc_group+0x30/0x30 [ 973.172040][T19993] ? __kasan_check_write+0x14/0x20 [ 973.176990][T19993] ? _raw_spin_lock_irqsave+0xf9/0x210 [ 973.182285][T19993] ? __kasan_check_read+0x11/0x20 [ 973.187145][T19993] ip_mc_up+0x10f/0x1e0 [ 973.191135][T19993] inetdev_event+0xc80/0x1110 [ 973.195656][T19993] ? devinet_exit_net+0x230/0x230 [ 973.200515][T19993] ? arp_netdev_event+0xd4/0x2a0 [ 973.205423][T19993] raw_notifier_call_chain+0x8c/0xf0 [ 973.210527][T19993] __dev_notify_flags+0x304/0x610 [ 973.215376][T19993] ? __dev_change_flags+0x6e0/0x6e0 [ 973.220415][T19993] ? __dev_change_flags+0x569/0x6e0 [ 973.225442][T19993] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 973.232214][T19993] ? dev_get_flags+0x1e0/0x1e0 [ 973.236819][T19993] ? kstrtouint+0xf6/0x180 [ 973.241678][T19993] dev_change_flags+0xf0/0x1a0 [ 973.246372][T19993] dev_ifsioc+0x177/0x1150 [ 973.250618][T19993] ? dev_ioctl+0xe60/0xe60 [ 973.254860][T19993] ? __mutex_lock_slowpath+0xe/0x10 [ 973.259909][T19993] ? mutex_lock+0x130/0x1e0 [ 973.264240][T19993] ? bit_wait_io_timeout+0x120/0x120 [ 973.269364][T19993] dev_ioctl+0x543/0xe60 [ 973.273448][T19993] sock_do_ioctl+0x26b/0x450 [ 973.277883][T19993] ? has_cap_mac_admin+0x3c0/0x3c0 [ 973.282816][T19993] ? sock_show_fdinfo+0xa0/0xa0 [ 973.287510][T19993] ? selinux_file_ioctl+0x3cc/0x540 [ 973.292622][T19993] sock_ioctl+0x455/0x740 [ 973.296791][T19993] ? sock_poll+0x400/0x400 [ 973.301217][T19993] ? __fget_files+0x2cb/0x330 [ 973.305728][T19993] ? security_file_ioctl+0x84/0xb0 [ 973.310673][T19993] ? sock_poll+0x400/0x400 [ 973.315021][T19993] __se_sys_ioctl+0x114/0x190 [ 973.319526][T19993] __x64_sys_ioctl+0x7b/0x90 [ 973.324042][T19993] x64_sys_call+0x98/0x9a0 [ 973.328302][T19993] do_syscall_64+0x3b/0xb0 [ 973.332657][T19993] ? clear_bhb_loop+0x55/0xb0 [ 973.337394][T19993] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 973.343120][T19993] RIP: 0033:0x7f0f1078d169 [ 973.347375][T19993] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 973.366810][T19993] RSP: 002b:00007f0f115fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 973.375055][T19993] RAX: ffffffffffffffda RBX: 00007f0f109a5fa0 RCX: 00007f0f1078d169 [ 973.383083][T19993] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 973.390966][T19993] RBP: 00007f0f115fa090 R08: 0000000000000000 R09: 0000000000000000 [ 973.398783][T19993] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 973.406793][T19993] R13: 0000000000000000 R14: 00007f0f109a5fa0 R15: 00007fffed6d7318 [ 973.414585][T19993] [ 974.197247][T20008] FAULT_INJECTION: forcing a failure. [ 974.197247][T20008] name failslab, interval 1, probability 0, space 0, times 0 [ 974.271571][T20008] CPU: 1 PID: 20008 Comm: syz.8.6485 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 974.282811][T20008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 974.292924][T20008] Call Trace: [ 974.296043][T20008] [ 974.298818][T20008] dump_stack_lvl+0x151/0x1b7 [ 974.303336][T20008] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 974.308638][T20008] ? arch_stack_walk+0xf3/0x140 [ 974.313319][T20008] dump_stack+0x15/0x18 [ 974.317314][T20008] should_fail_ex+0x3d0/0x520 [ 974.321820][T20008] __should_failslab+0xaf/0xf0 [ 974.326430][T20008] ? __get_vm_area_node+0x129/0x370 [ 974.331454][T20008] should_failslab+0x9/0x20 [ 974.335795][T20008] __kmem_cache_alloc_node+0x3d/0x2a0 [ 974.341002][T20008] ? __stack_depot_save+0x36/0x480 [ 974.345948][T20008] ? __get_vm_area_node+0x129/0x370 [ 974.350982][T20008] kmalloc_node_trace+0x26/0xb0 [ 974.355693][T20008] __get_vm_area_node+0x129/0x370 [ 974.360528][T20008] ? kmalloc_trace+0x44/0xa0 [ 974.364953][T20008] __vmalloc_node_range+0x338/0x1560 [ 974.370073][T20008] ? bpf_jit_alloc_exec+0x15/0x20 [ 974.374944][T20008] ? vmap+0x2b0/0x2b0 [ 974.378779][T20008] module_alloc+0x81/0x90 [ 974.382918][T20008] ? bpf_jit_alloc_exec+0x15/0x20 [ 974.387780][T20008] bpf_jit_alloc_exec+0x15/0x20 [ 974.392474][T20008] bpf_trampoline_update+0x65b/0x13a0 [ 974.397683][T20008] bpf_trampoline_link_prog+0x529/0x710 [ 974.403054][T20008] bpf_tracing_prog_attach+0x7eb/0xff0 [ 974.408351][T20008] ? putname+0xfa/0x150 [ 974.412344][T20008] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 974.417722][T20008] ? _kstrtol+0x150/0x150 [ 974.421889][T20008] ? memcpy+0x56/0x70 [ 974.425707][T20008] ? avc_has_perm_noaudit+0x2dd/0x430 [ 974.430914][T20008] bpf_raw_tp_link_attach+0x428/0x6b0 [ 974.436125][T20008] ? bpf_insn_prepare_dump+0x950/0x950 [ 974.441549][T20008] ? __kasan_check_write+0x14/0x20 [ 974.446570][T20008] ? fput+0x15b/0x1b0 [ 974.450423][T20008] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 974.455678][T20008] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 974.461244][T20008] ? selinux_bpf+0xd2/0x100 [ 974.465580][T20008] ? security_bpf+0x82/0xb0 [ 974.469917][T20008] __sys_bpf+0x4f5/0x7f0 [ 974.474009][T20008] ? bpf_link_show_fdinfo+0x300/0x300 [ 974.479213][T20008] ? __ia32_sys_read+0x90/0x90 [ 974.483799][T20008] ? debug_smp_processor_id+0x17/0x20 [ 974.489002][T20008] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 974.494906][T20008] __x64_sys_bpf+0x7c/0x90 [ 974.499393][T20008] x64_sys_call+0x87f/0x9a0 [ 974.503770][T20008] do_syscall_64+0x3b/0xb0 [ 974.508024][T20008] ? clear_bhb_loop+0x55/0xb0 [ 974.512653][T20008] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 974.518468][T20008] RIP: 0033:0x7f0f1078d169 [ 974.522725][T20008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 974.542673][T20008] RSP: 002b:00007f0f115fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 974.551040][T20008] RAX: ffffffffffffffda RBX: 00007f0f109a5fa0 RCX: 00007f0f1078d169 [ 974.558851][T20008] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 974.566694][T20008] RBP: 00007f0f115fa090 R08: 0000000000000000 R09: 0000000000000000 [ 974.574595][T20008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 974.582382][T20008] R13: 0000000000000000 R14: 00007f0f109a5fa0 R15: 00007fffed6d7318 [ 974.590198][T20008] [ 974.617292][T20018] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 974.623494][T20008] syz.8.6485: vmalloc error: size 4096, vm_struct allocation failed, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz8,mems_allowed=0 [ 974.661968][T20008] CPU: 1 PID: 20008 Comm: syz.8.6485 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 974.672703][T20018] device syzkaller0 entered promiscuous mode [ 974.673184][T20008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 974.673201][T20008] Call Trace: [ 974.673208][T20008] [ 974.673217][T20008] dump_stack_lvl+0x151/0x1b7 [ 974.673254][T20008] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 974.673286][T20008] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 974.673318][T20008] dump_stack+0x15/0x18 [ 974.673346][T20008] warn_alloc+0x21a/0x3a0 [ 974.673369][T20008] ? should_failslab+0x9/0x20 [ 974.673407][T20008] ? zone_watermark_ok_safe+0x270/0x270 [ 974.673433][T20008] ? kmalloc_node_trace+0x3d/0xb0 [ 974.673463][T20008] ? __get_vm_area_node+0x361/0x370 [ 974.673496][T20008] ? kmalloc_trace+0x44/0xa0 [ 974.673527][T20008] __vmalloc_node_range+0x35c/0x1560 [ 974.695180][T20020] device pim6reg1 entered promiscuous mode [ 974.699728][T20008] ? vmap+0x2b0/0x2b0 [ 974.699777][T20008] module_alloc+0x81/0x90 [ 974.699809][T20008] ? bpf_jit_alloc_exec+0x15/0x20 [ 974.699832][T20008] bpf_jit_alloc_exec+0x15/0x20 [ 974.699852][T20008] bpf_trampoline_update+0x65b/0x13a0 [ 974.699883][T20008] bpf_trampoline_link_prog+0x529/0x710 [ 974.782747][T20008] bpf_tracing_prog_attach+0x7eb/0xff0 [ 974.788041][T20008] ? putname+0xfa/0x150 [ 974.792079][T20008] ? bpf_raw_tp_link_attach+0x6b0/0x6b0 [ 974.797408][T20008] ? _kstrtol+0x150/0x150 [ 974.801633][T20008] ? memcpy+0x56/0x70 [ 974.805880][T20008] ? avc_has_perm_noaudit+0x2dd/0x430 [ 974.811212][T20008] bpf_raw_tp_link_attach+0x428/0x6b0 [ 974.816411][T20008] ? bpf_insn_prepare_dump+0x950/0x950 [ 974.821724][T20008] ? __kasan_check_write+0x14/0x20 [ 974.826766][T20008] ? fput+0x15b/0x1b0 [ 974.830848][T20008] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 974.836226][T20008] ? bpf_obj_get_info_by_fd+0x3e60/0x3e60 [ 974.841779][T20008] ? selinux_bpf+0xd2/0x100 [ 974.846118][T20008] ? security_bpf+0x82/0xb0 [ 974.850463][T20008] __sys_bpf+0x4f5/0x7f0 [ 974.854704][T20008] ? bpf_link_show_fdinfo+0x300/0x300 [ 974.860040][T20008] ? __ia32_sys_read+0x90/0x90 [ 974.864661][T20008] ? debug_smp_processor_id+0x17/0x20 [ 974.869852][T20008] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 974.875759][T20008] __x64_sys_bpf+0x7c/0x90 [ 974.880213][T20008] x64_sys_call+0x87f/0x9a0 [ 974.884687][T20008] do_syscall_64+0x3b/0xb0 [ 974.888938][T20008] ? clear_bhb_loop+0x55/0xb0 [ 974.893446][T20008] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 974.899166][T20008] RIP: 0033:0x7f0f1078d169 [ 974.903522][T20008] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 974.922974][T20008] RSP: 002b:00007f0f115fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 974.931234][T20008] RAX: ffffffffffffffda RBX: 00007f0f109a5fa0 RCX: 00007f0f1078d169 [ 974.939022][T20008] RDX: 0000000000000010 RSI: 0000200000000000 RDI: 0000000000000011 [ 974.946923][T20008] RBP: 00007f0f115fa090 R08: 0000000000000000 R09: 0000000000000000 [ 974.955000][T20008] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 974.962815][T20008] R13: 0000000000000000 R14: 00007f0f109a5fa0 R15: 00007fffed6d7318 [ 974.970634][T20008] [ 974.978813][T20008] Mem-Info: [ 974.981769][T20008] active_anon:6762 inactive_anon:0 isolated_anon:0 [ 974.981769][T20008] active_file:25631 inactive_file:2410 isolated_file:0 [ 974.981769][T20008] unevictable:0 dirty:174 writeback:0 [ 974.981769][T20008] slab_reclaimable:8677 slab_unreclaimable:77106 [ 974.981769][T20008] mapped:29304 shmem:229 pagetables:546 [ 974.981769][T20008] sec_pagetables:0 bounce:0 [ 974.981769][T20008] kernel_misc_reclaimable:0 [ 974.981769][T20008] free:1514032 free_pcp:6918 free_cma:0 [ 975.027304][T20008] Node 0 active_anon:27192kB inactive_anon:0kB active_file:102524kB inactive_file:9640kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:117328kB dirty:700kB writeback:0kB shmem:928kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:4832kB pagetables:2160kB sec_pagetables:0kB all_unreclaimable? no [ 975.059903][T20008] DMA32 free:2966484kB boost:0kB min:62552kB low:78188kB high:93824kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2971516kB mlocked:0kB bounce:0kB free_pcp:5032kB local_pcp:56kB free_cma:0kB [ 975.088678][T20008] lowmem_reserve[]: 0 3932 3932 3932 [ 975.100878][T20008] Normal free:3089772kB boost:0kB min:84900kB low:106124kB high:127348kB reserved_highatomic:0KB active_anon:27092kB inactive_anon:0kB active_file:102524kB inactive_file:9640kB unevictable:0kB writepending:700kB present:5242880kB managed:4026400kB mlocked:0kB bounce:0kB free_pcp:22904kB local_pcp:17544kB free_cma:0kB [ 975.131013][T20008] lowmem_reserve[]: 0 0 0 0 [ 975.135409][T20008] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 722*4096kB (M) = 2966484kB [ 975.151524][T20008] Normal: 2353*4kB (UME) 2461*8kB (UME) 1816*16kB (UM) 1080*32kB (UME) 624*64kB (UM) 679*128kB (UME) 202*256kB (UME) 91*512kB (UME) 47*1024kB (UME) 14*2048kB (UM) 658*4096kB (UM) = 3089836kB [ 975.170664][T20008] 28273 total pagecache pages [ 975.176463][T20008] 0 pages in swap cache [ 975.180635][T20008] Free swap = 124996kB [ 975.184969][T20008] Total swap = 124996kB [ 975.189106][T20008] 2097051 pages RAM [ 975.193231][T20008] 0 pages HighMem/MovableOnly [ 975.197848][T20008] 347572 pages reserved [ 975.204105][T20008] 0 pages cma reserved [ 975.423058][T20035] device pim6reg1 entered promiscuous mode [ 975.456965][T20036] device pim6reg1 entered promiscuous mode [ 975.520272][T20041] device pim6reg1 entered promiscuous mode [ 975.526703][T20041] FAULT_INJECTION: forcing a failure. [ 975.526703][T20041] name failslab, interval 1, probability 0, space 0, times 0 [ 975.539210][T20041] CPU: 0 PID: 20041 Comm: syz.6.6499 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 975.550461][T20041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 975.560319][T20041] Call Trace: [ 975.563436][T20041] [ 975.566213][T20041] dump_stack_lvl+0x151/0x1b7 [ 975.570729][T20041] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 975.576016][T20041] ? ref_tracker_alloc+0x2b1/0x450 [ 975.580969][T20041] ? ref_tracker_dir_print+0x160/0x160 [ 975.586263][T20041] ? ip6_route_info_create+0xa56/0x14c0 [ 975.591644][T20041] dump_stack+0x15/0x18 [ 975.595637][T20041] should_fail_ex+0x3d0/0x520 [ 975.600153][T20041] __should_failslab+0xaf/0xf0 [ 975.604753][T20041] should_failslab+0x9/0x20 [ 975.609094][T20041] kmem_cache_alloc_node+0x42/0x330 [ 975.614127][T20041] ? __alloc_skb+0xcc/0x2d0 [ 975.618468][T20041] __alloc_skb+0xcc/0x2d0 [ 975.622629][T20041] inet6_rt_notify+0x308/0x550 [ 975.627227][T20041] ? __x64_sys_ioctl+0x7b/0x90 [ 975.631829][T20041] ? x64_sys_call+0x98/0x9a0 [ 975.636266][T20041] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 975.642286][T20041] ? rt6_nh_dump_exceptions+0x650/0x650 [ 975.647662][T20041] fib6_add+0x23ac/0x3dd0 [ 975.651837][T20041] ? skb_gro_incr_csum_unnecessary+0x330/0x330 [ 975.657819][T20041] ? ipv6_addr_prefix+0x42/0x180 [ 975.662593][T20041] ? fib6_update_sernum_stub+0x1a0/0x1a0 [ 975.668060][T20041] ? __kasan_check_write+0x14/0x20 [ 975.673008][T20041] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 975.677862][T20041] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 975.682899][T20041] ip6_route_add+0x8a/0x130 [ 975.687321][T20041] addrconf_add_dev+0x419/0x5f0 [ 975.692013][T20041] ? addrconf_verify_rtnl+0xeb0/0xeb0 [ 975.697335][T20041] ? __kasan_check_read+0x11/0x20 [ 975.702187][T20041] addrconf_init_auto_addrs+0xadc/0x1050 [ 975.707653][T20041] ? addrconf_dad_run+0x610/0x610 [ 975.712522][T20041] ? __local_bh_enable_ip+0x58/0x80 [ 975.717719][T20041] ? _raw_write_unlock_bh+0x32/0x50 [ 975.722751][T20041] ? addrconf_permanent_addr+0xb40/0xba0 [ 975.728213][T20041] ? __kasan_check_write+0x14/0x20 [ 975.733166][T20041] ? addrconf_notify+0xe10/0xe10 [ 975.737950][T20041] ? igmpv3_del_delrec+0x740/0x740 [ 975.742892][T20041] ? __local_bh_enable_ip+0x58/0x80 [ 975.748156][T20041] ? __kasan_check_write+0x14/0x20 [ 975.753236][T20041] ? mutex_unlock+0xb2/0x260 [ 975.757662][T20041] ? tun_device_event+0x3ef/0xf80 [ 975.762512][T20041] ? __mutex_lock_slowpath+0x10/0x10 [ 975.767631][T20041] ? macsec_notify+0x101/0x4c0 [ 975.772242][T20041] ? addrconf_link_ready+0xfb/0x1e0 [ 975.777279][T20041] addrconf_notify+0x976/0xe10 [ 975.781980][T20041] raw_notifier_call_chain+0x8c/0xf0 [ 975.787092][T20041] __dev_notify_flags+0x304/0x610 [ 975.791951][T20041] ? __dev_change_flags+0x6e0/0x6e0 [ 975.797037][T20041] ? __dev_change_flags+0x569/0x6e0 [ 975.802018][T20041] ? dev_get_flags+0x1e0/0x1e0 [ 975.806616][T20041] ? kstrtouint+0xf6/0x180 [ 975.810870][T20041] dev_change_flags+0xf0/0x1a0 [ 975.815581][T20041] dev_ifsioc+0x177/0x1150 [ 975.819816][T20041] ? dev_ioctl+0xe60/0xe60 [ 975.824070][T20041] ? __kasan_check_write+0x14/0x20 [ 975.829112][T20041] ? mutex_lock+0xb1/0x1e0 [ 975.833476][T20041] ? bit_wait_io_timeout+0x120/0x120 [ 975.838753][T20041] dev_ioctl+0x543/0xe60 [ 975.842821][T20041] sock_do_ioctl+0x26b/0x450 [ 975.847247][T20041] ? has_cap_mac_admin+0x3c0/0x3c0 [ 975.852196][T20041] ? sock_show_fdinfo+0xa0/0xa0 [ 975.856883][T20041] ? selinux_file_ioctl+0x3cc/0x540 [ 975.861912][T20041] sock_ioctl+0x455/0x740 [ 975.866091][T20041] ? sock_poll+0x400/0x400 [ 975.870333][T20041] ? __fget_files+0x2cb/0x330 [ 975.874849][T20041] ? security_file_ioctl+0x84/0xb0 [ 975.879793][T20041] ? sock_poll+0x400/0x400 [ 975.884048][T20041] __se_sys_ioctl+0x114/0x190 [ 975.888575][T20041] __x64_sys_ioctl+0x7b/0x90 [ 975.892988][T20041] x64_sys_call+0x98/0x9a0 [ 975.897241][T20041] do_syscall_64+0x3b/0xb0 [ 975.901508][T20041] ? clear_bhb_loop+0x55/0xb0 [ 975.906092][T20041] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 975.911822][T20041] RIP: 0033:0x7f85be58d169 [ 975.916088][T20041] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 975.935695][T20041] RSP: 002b:00007f85bf36d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 975.943932][T20041] RAX: ffffffffffffffda RBX: 00007f85be7a5fa0 RCX: 00007f85be58d169 [ 975.951746][T20041] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 975.959606][T20041] RBP: 00007f85bf36d090 R08: 0000000000000000 R09: 0000000000000000 [ 975.967366][T20041] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 975.975267][T20041] R13: 0000000000000000 R14: 00007f85be7a5fa0 R15: 00007ffcd2929618 [ 975.983180][T20041] [ 976.071841][T20059] device pim6reg1 entered promiscuous mode [ 976.575969][T20085] device macsec0 left promiscuous mode [ 976.608643][T20091] device pim6reg1 entered promiscuous mode [ 976.623907][T20089] device pim6reg1 entered promiscuous mode [ 976.654852][T20085] device veth1_macvtap entered promiscuous mode [ 976.663791][T20085] device macsec0 entered promiscuous mode [ 976.682714][T17265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 976.758927][T20097] device pim6reg1 entered promiscuous mode [ 976.948127][T20107] device pim6reg1 entered promiscuous mode [ 977.238065][T20126] device pim6reg1 entered promiscuous mode [ 977.324943][T20130] device pim6reg1 entered promiscuous mode [ 977.557775][T20138] device pim6reg1 entered promiscuous mode [ 977.762285][T20143] device pim6reg1 entered promiscuous mode [ 977.768246][T20143] FAULT_INJECTION: forcing a failure. [ 977.768246][T20143] name failslab, interval 1, probability 0, space 0, times 0 [ 977.780918][T20143] CPU: 0 PID: 20143 Comm: syz.8.6538 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 977.792128][T20143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 977.802015][T20143] Call Trace: [ 977.805141][T20143] [ 977.807916][T20143] dump_stack_lvl+0x151/0x1b7 [ 977.812440][T20143] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 977.817976][T20143] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 977.823614][T20143] ? __wake_up+0x128/0x1c0 [ 977.827871][T20143] dump_stack+0x15/0x18 [ 977.831858][T20143] should_fail_ex+0x3d0/0x520 [ 977.836395][T20143] __should_failslab+0xaf/0xf0 [ 977.840972][T20143] ? ipv6_add_addr+0x41b/0xdf0 [ 977.845575][T20143] should_failslab+0x9/0x20 [ 977.849910][T20143] __kmem_cache_alloc_node+0x3d/0x2a0 [ 977.855119][T20143] ? netlink_broadcast+0x112e/0x1160 [ 977.860242][T20143] ? ipv6_add_addr+0x41b/0xdf0 [ 977.864837][T20143] kmalloc_trace+0x2a/0xa0 [ 977.869092][T20143] ipv6_add_addr+0x41b/0xdf0 [ 977.873536][T20143] ? ipv6_generate_stable_address+0x6e0/0x6e0 [ 977.879440][T20143] addrconf_add_linklocal+0x326/0x9e0 [ 977.884630][T20143] ? __x64_sys_ioctl+0x7b/0x90 [ 977.889236][T20143] ? x64_sys_call+0x98/0x9a0 [ 977.893657][T20143] ? inet6_addr_del+0x500/0x500 [ 977.898452][T20143] ? rt6_nh_dump_exceptions+0x650/0x650 [ 977.903809][T20143] ? __kasan_check_write+0x14/0x20 [ 977.908757][T20143] ? fib6_add+0x314c/0x3dd0 [ 977.913231][T20143] ? memcpy+0x56/0x70 [ 977.916998][T20143] ? ipv6_generate_eui64+0x7b3/0x1080 [ 977.922207][T20143] addrconf_addr_gen+0x57f/0xcf0 [ 977.926979][T20143] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 977.932533][T20143] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 977.937401][T20143] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 977.942435][T20143] ? __kasan_check_write+0x14/0x20 [ 977.947539][T20143] ? ip6_route_add+0x102/0x130 [ 977.952242][T20143] ? addrconf_add_dev+0x419/0x5f0 [ 977.957101][T20143] ? addrconf_verify_rtnl+0xeb0/0xeb0 [ 977.962329][T20143] ? __kasan_check_read+0x11/0x20 [ 977.967181][T20143] addrconf_init_auto_addrs+0xb96/0x1050 [ 977.972638][T20143] ? addrconf_dad_run+0x610/0x610 [ 977.977495][T20143] ? __local_bh_enable_ip+0x58/0x80 [ 977.982529][T20143] ? _raw_write_unlock_bh+0x32/0x50 [ 977.987567][T20143] ? addrconf_permanent_addr+0xb40/0xba0 [ 977.993141][T20143] ? __kasan_check_write+0x14/0x20 [ 977.998239][T20143] ? addrconf_notify+0xe10/0xe10 [ 978.003012][T20143] ? igmpv3_del_delrec+0x740/0x740 [ 978.007956][T20143] ? __local_bh_enable_ip+0x58/0x80 [ 978.012998][T20143] ? __kasan_check_write+0x14/0x20 [ 978.017937][T20143] ? mutex_unlock+0xb2/0x260 [ 978.022367][T20143] ? tun_device_event+0x3ef/0xf80 [ 978.027364][T20143] ? __mutex_lock_slowpath+0x10/0x10 [ 978.032454][T20143] ? macsec_notify+0x101/0x4c0 [ 978.037044][T20143] ? addrconf_link_ready+0xfb/0x1e0 [ 978.042085][T20143] addrconf_notify+0x976/0xe10 [ 978.046921][T20143] raw_notifier_call_chain+0x8c/0xf0 [ 978.052149][T20143] __dev_notify_flags+0x304/0x610 [ 978.057015][T20143] ? __dev_change_flags+0x6e0/0x6e0 [ 978.062076][T20143] ? __dev_change_flags+0x569/0x6e0 [ 978.067074][T20143] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 978.073671][T20143] ? dev_get_flags+0x1e0/0x1e0 [ 978.078261][T20143] ? kstrtouint+0xf6/0x180 [ 978.082519][T20143] dev_change_flags+0xf0/0x1a0 [ 978.087116][T20143] dev_ifsioc+0x177/0x1150 [ 978.091379][T20143] ? dev_ioctl+0xe60/0xe60 [ 978.095622][T20143] ? __mutex_lock_slowpath+0xe/0x10 [ 978.100657][T20143] ? mutex_lock+0x130/0x1e0 [ 978.104998][T20143] ? bit_wait_io_timeout+0x120/0x120 [ 978.110125][T20143] dev_ioctl+0x543/0xe60 [ 978.114198][T20143] sock_do_ioctl+0x26b/0x450 [ 978.118622][T20143] ? has_cap_mac_admin+0x3c0/0x3c0 [ 978.124005][T20143] ? sock_show_fdinfo+0xa0/0xa0 [ 978.128691][T20143] ? selinux_file_ioctl+0x3cc/0x540 [ 978.133904][T20143] sock_ioctl+0x455/0x740 [ 978.138128][T20143] ? sock_poll+0x400/0x400 [ 978.142336][T20143] ? __fget_files+0x2cb/0x330 [ 978.146832][T20143] ? security_file_ioctl+0x84/0xb0 [ 978.151774][T20143] ? sock_poll+0x400/0x400 [ 978.156030][T20143] __se_sys_ioctl+0x114/0x190 [ 978.160542][T20143] __x64_sys_ioctl+0x7b/0x90 [ 978.164969][T20143] x64_sys_call+0x98/0x9a0 [ 978.169218][T20143] do_syscall_64+0x3b/0xb0 [ 978.173474][T20143] ? clear_bhb_loop+0x55/0xb0 [ 978.178102][T20143] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 978.183829][T20143] RIP: 0033:0x7f0f1078d169 [ 978.188075][T20143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 978.207519][T20143] RSP: 002b:00007f0f115fa038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 978.215767][T20143] RAX: ffffffffffffffda RBX: 00007f0f109a5fa0 RCX: 00007f0f1078d169 [ 978.223675][T20143] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000006 [ 978.231481][T20143] RBP: 00007f0f115fa090 R08: 0000000000000000 R09: 0000000000000000 [ 978.239584][T20143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 978.247393][T20143] R13: 0000000000000000 R14: 00007f0f109a5fa0 R15: 00007fffed6d7318 [ 978.255317][T20143] [ 978.268836][T20146] device sit0 left promiscuous mode [ 978.297183][T20147] device sit0 entered promiscuous mode [ 978.551933][T20149] device sit0 left promiscuous mode [ 978.565219][T20150] device sit0 entered promiscuous mode [ 978.588576][T20164] device pim6reg1 entered promiscuous mode [ 978.766919][T20168] device pim6reg1 entered promiscuous mode [ 978.965724][T20182] device pim6reg1 entered promiscuous mode [ 979.335140][T20203] device pim6reg1 entered promiscuous mode [ 979.355296][T20203] FAULT_INJECTION: forcing a failure. [ 979.355296][T20203] name failslab, interval 1, probability 0, space 0, times 0 [ 979.380777][T20203] CPU: 1 PID: 20203 Comm: syz.5.6558 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 979.392101][T20203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 979.402115][T20203] Call Trace: [ 979.405238][T20203] [ 979.408014][T20203] dump_stack_lvl+0x151/0x1b7 [ 979.412528][T20203] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 979.417827][T20203] ? arch_stack_walk+0xf3/0x140 [ 979.422515][T20203] dump_stack+0x15/0x18 [ 979.426635][T20203] should_fail_ex+0x3d0/0x520 [ 979.431132][T20203] __should_failslab+0xaf/0xf0 [ 979.435763][T20203] ? fib6_info_alloc+0x33/0xe0 [ 979.440340][T20203] should_failslab+0x9/0x20 [ 979.444936][T20203] __kmem_cache_alloc_node+0x3d/0x2a0 [ 979.450256][T20203] ? __stack_depot_save+0x36/0x480 [ 979.455949][T20203] ? fib6_info_alloc+0x33/0xe0 [ 979.460506][T20203] __kmalloc+0xa3/0x1e0 [ 979.464498][T20203] fib6_info_alloc+0x33/0xe0 [ 979.468930][T20203] ip6_route_info_create+0x50b/0x14c0 [ 979.474143][T20203] ? dev_change_flags+0xf0/0x1a0 [ 979.479403][T20203] ? dev_ifsioc+0x177/0x1150 [ 979.483807][T20203] ? dev_ioctl+0x543/0xe60 [ 979.488122][T20203] ? memcpy+0x56/0x70 [ 979.491872][T20203] addrconf_f6i_alloc+0x215/0x4c0 [ 979.496737][T20203] ? ip6_route_del+0xfe0/0xfe0 [ 979.501382][T20203] ? kasan_save_alloc_info+0x1f/0x30 [ 979.506547][T20203] ? __kasan_kmalloc+0x9c/0xb0 [ 979.511319][T20203] ? kmalloc_trace+0x44/0xa0 [ 979.515919][T20203] ipv6_add_addr+0x450/0xdf0 [ 979.520307][T20203] ? ipv6_generate_stable_address+0x6e0/0x6e0 [ 979.526261][T20203] addrconf_add_linklocal+0x326/0x9e0 [ 979.531613][T20203] ? __x64_sys_ioctl+0x7b/0x90 [ 979.536267][T20203] ? x64_sys_call+0x98/0x9a0 [ 979.540692][T20203] ? inet6_addr_del+0x500/0x500 [ 979.545377][T20203] ? rt6_nh_dump_exceptions+0x650/0x650 [ 979.550766][T20203] ? __kasan_check_write+0x14/0x20 [ 979.555715][T20203] ? fib6_add+0x314c/0x3dd0 [ 979.560054][T20203] ? memcpy+0x56/0x70 [ 979.563867][T20203] ? ipv6_generate_eui64+0x7b3/0x1080 [ 979.569075][T20203] addrconf_addr_gen+0x57f/0xcf0 [ 979.574105][T20203] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 979.579660][T20203] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 979.584513][T20203] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 979.589557][T20203] ? __kasan_check_write+0x14/0x20 [ 979.594491][T20203] ? ip6_route_add+0x102/0x130 [ 979.599125][T20203] ? addrconf_add_dev+0x419/0x5f0 [ 979.604498][T20203] ? addrconf_verify_rtnl+0xeb0/0xeb0 [ 979.609744][T20203] ? __kasan_check_read+0x11/0x20 [ 979.614563][T20203] addrconf_init_auto_addrs+0xb96/0x1050 [ 979.620037][T20203] ? addrconf_dad_run+0x610/0x610 [ 979.624992][T20203] ? __local_bh_enable_ip+0x58/0x80 [ 979.630021][T20203] ? _raw_write_unlock_bh+0x32/0x50 [ 979.635062][T20203] ? addrconf_permanent_addr+0xb40/0xba0 [ 979.640527][T20203] ? __kasan_check_write+0x14/0x20 [ 979.645469][T20203] ? addrconf_notify+0xe10/0xe10 [ 979.650331][T20203] ? igmpv3_del_delrec+0x740/0x740 [ 979.655282][T20203] ? __local_bh_enable_ip+0x58/0x80 [ 979.660319][T20203] ? __kasan_check_write+0x14/0x20 [ 979.665344][T20203] ? mutex_unlock+0xb2/0x260 [ 979.669860][T20203] ? tun_device_event+0x3ef/0xf80 [ 979.674719][T20203] ? __mutex_lock_slowpath+0x10/0x10 [ 979.680060][T20203] ? macsec_notify+0x101/0x4c0 [ 979.684663][T20203] ? addrconf_link_ready+0xfb/0x1e0 [ 979.689696][T20203] addrconf_notify+0x976/0xe10 [ 979.694293][T20203] raw_notifier_call_chain+0x8c/0xf0 [ 979.699416][T20203] __dev_notify_flags+0x304/0x610 [ 979.704278][T20203] ? __dev_change_flags+0x6e0/0x6e0 [ 979.709315][T20203] ? __dev_change_flags+0x569/0x6e0 [ 979.714346][T20203] ? dev_get_flags+0x1e0/0x1e0 [ 979.719147][T20203] ? kstrtouint+0xf6/0x180 [ 979.723386][T20203] dev_change_flags+0xf0/0x1a0 [ 979.728076][T20203] dev_ifsioc+0x177/0x1150 [ 979.732353][T20203] ? dev_ioctl+0xe60/0xe60 [ 979.736574][T20203] ? __kasan_check_write+0x14/0x20 [ 979.741521][T20203] ? mutex_lock+0xb1/0x1e0 [ 979.745806][T20203] ? bit_wait_io_timeout+0x120/0x120 [ 979.750905][T20203] dev_ioctl+0x543/0xe60 [ 979.755071][T20203] sock_do_ioctl+0x26b/0x450 [ 979.759511][T20203] ? has_cap_mac_admin+0x3c0/0x3c0 [ 979.764542][T20203] ? sock_show_fdinfo+0xa0/0xa0 [ 979.769235][T20203] ? selinux_file_ioctl+0x3cc/0x540 [ 979.774265][T20203] sock_ioctl+0x455/0x740 [ 979.778602][T20203] ? sock_poll+0x400/0x400 [ 979.782850][T20203] ? __fget_files+0x2cb/0x330 [ 979.787365][T20203] ? security_file_ioctl+0x84/0xb0 [ 979.792358][T20203] ? sock_poll+0x400/0x400 [ 979.796563][T20203] __se_sys_ioctl+0x114/0x190 [ 979.801108][T20203] __x64_sys_ioctl+0x7b/0x90 [ 979.805504][T20203] x64_sys_call+0x98/0x9a0 [ 979.809758][T20203] do_syscall_64+0x3b/0xb0 [ 979.814082][T20203] ? clear_bhb_loop+0x55/0xb0 [ 979.818524][T20203] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 979.824252][T20203] RIP: 0033:0x7f74bdd8d169 [ 979.828506][T20203] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 979.847955][T20203] RSP: 002b:00007f74bec9c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 979.856193][T20203] RAX: ffffffffffffffda RBX: 00007f74bdfa5fa0 RCX: 00007f74bdd8d169 [ 979.864120][T20203] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 979.871922][T20203] RBP: 00007f74bec9c090 R08: 0000000000000000 R09: 0000000000000000 [ 979.879970][T20203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 979.887766][T20203] R13: 0000000000000000 R14: 00007f74bdfa5fa0 R15: 00007ffe11442f28 [ 979.895771][T20203] [ 979.963634][T20223] device pim6reg1 entered promiscuous mode [ 980.058881][T20229] device sit0 left promiscuous mode [ 980.134080][T20229] device sit0 entered promiscuous mode [ 980.705327][T20257] device sit0 left promiscuous mode [ 980.801685][T20260] device pim6reg1 entered promiscuous mode [ 980.809664][T20261] device sit0 entered promiscuous mode [ 981.044123][T20262] device pim6reg1 entered promiscuous mode [ 981.146262][T20267] device pim6reg1 entered promiscuous mode [ 981.558840][T20291] device sit0 left promiscuous mode [ 981.775273][T20296] device sit0 entered promiscuous mode [ 981.971026][T20305] device pim6reg1 entered promiscuous mode [ 981.979627][T20305] FAULT_INJECTION: forcing a failure. [ 981.979627][T20305] name failslab, interval 1, probability 0, space 0, times 0 [ 981.998383][T20305] CPU: 1 PID: 20305 Comm: syz.7.6594 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 982.009715][T20305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 982.019802][T20305] Call Trace: [ 982.022998][T20305] [ 982.025719][T20305] dump_stack_lvl+0x151/0x1b7 [ 982.030225][T20305] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 982.035514][T20305] ? _raw_spin_unlock_irqrestore+0x5b/0x80 [ 982.041155][T20305] ? __wake_up+0x128/0x1c0 [ 982.045669][T20305] dump_stack+0x15/0x18 [ 982.049654][T20305] should_fail_ex+0x3d0/0x520 [ 982.054170][T20305] __should_failslab+0xaf/0xf0 [ 982.058767][T20305] ? ipv6_add_addr+0x41b/0xdf0 [ 982.063369][T20305] should_failslab+0x9/0x20 [ 982.067851][T20305] __kmem_cache_alloc_node+0x3d/0x2a0 [ 982.073227][T20305] ? netlink_broadcast+0x112e/0x1160 [ 982.078350][T20305] ? ipv6_add_addr+0x41b/0xdf0 [ 982.083083][T20305] kmalloc_trace+0x2a/0xa0 [ 982.087283][T20305] ipv6_add_addr+0x41b/0xdf0 [ 982.091733][T20305] ? ipv6_generate_stable_address+0x6e0/0x6e0 [ 982.097622][T20305] addrconf_add_linklocal+0x326/0x9e0 [ 982.102830][T20305] ? __x64_sys_ioctl+0x7b/0x90 [ 982.107604][T20305] ? x64_sys_call+0x98/0x9a0 [ 982.112023][T20305] ? inet6_addr_del+0x500/0x500 [ 982.116711][T20305] ? rt6_nh_dump_exceptions+0x650/0x650 [ 982.122327][T20305] ? __kasan_check_write+0x14/0x20 [ 982.127437][T20305] ? fib6_add+0x314c/0x3dd0 [ 982.131752][T20305] ? memcpy+0x56/0x70 [ 982.135584][T20305] ? ipv6_generate_eui64+0x7b3/0x1080 [ 982.140774][T20305] addrconf_addr_gen+0x57f/0xcf0 [ 982.145636][T20305] ? addrconf_sysctl_register+0x1a0/0x1a0 [ 982.151244][T20305] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 982.156060][T20305] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 982.161083][T20305] ? __kasan_check_write+0x14/0x20 [ 982.166023][T20305] ? ip6_route_add+0x102/0x130 [ 982.170624][T20305] ? addrconf_add_dev+0x419/0x5f0 [ 982.175486][T20305] ? addrconf_verify_rtnl+0xeb0/0xeb0 [ 982.180699][T20305] ? __kasan_check_read+0x11/0x20 [ 982.185563][T20305] addrconf_init_auto_addrs+0xb96/0x1050 [ 982.191199][T20305] ? addrconf_dad_run+0x610/0x610 [ 982.196096][T20305] ? __local_bh_enable_ip+0x58/0x80 [ 982.201184][T20305] ? _raw_write_unlock_bh+0x32/0x50 [ 982.206219][T20305] ? addrconf_permanent_addr+0xb40/0xba0 [ 982.211695][T20305] ? __kasan_check_write+0x14/0x20 [ 982.216758][T20305] ? addrconf_notify+0xe10/0xe10 [ 982.221667][T20305] ? igmpv3_del_delrec+0x740/0x740 [ 982.226591][T20305] ? __local_bh_enable_ip+0x58/0x80 [ 982.231645][T20305] ? __kasan_check_write+0x14/0x20 [ 982.236669][T20305] ? mutex_unlock+0xb2/0x260 [ 982.241088][T20305] ? tun_device_event+0x3ef/0xf80 [ 982.245955][T20305] ? __mutex_lock_slowpath+0x10/0x10 [ 982.251082][T20305] ? macsec_notify+0x101/0x4c0 [ 982.255789][T20305] ? addrconf_link_ready+0xfb/0x1e0 [ 982.260813][T20305] addrconf_notify+0x976/0xe10 [ 982.265421][T20305] raw_notifier_call_chain+0x8c/0xf0 [ 982.270539][T20305] __dev_notify_flags+0x304/0x610 [ 982.275401][T20305] ? __dev_change_flags+0x6e0/0x6e0 [ 982.280567][T20305] ? __dev_change_flags+0x569/0x6e0 [ 982.285727][T20305] ? __ww_mutex_lock_interruptible_slowpath+0x20/0x20 [ 982.292403][T20305] ? dev_get_flags+0x1e0/0x1e0 [ 982.297004][T20305] ? __request_module+0x3fa/0x8d0 [ 982.301874][T20305] dev_change_flags+0xf0/0x1a0 [ 982.306462][T20305] dev_ifsioc+0x177/0x1150 [ 982.310728][T20305] ? dev_ioctl+0xe60/0xe60 [ 982.315004][T20305] ? __mutex_lock_slowpath+0xe/0x10 [ 982.319998][T20305] ? mutex_lock+0x130/0x1e0 [ 982.324342][T20305] ? bit_wait_io_timeout+0x120/0x120 [ 982.329460][T20305] ? security_capable+0x87/0xb0 [ 982.334150][T20305] dev_ioctl+0x543/0xe60 [ 982.338230][T20305] sock_do_ioctl+0x26b/0x450 [ 982.342659][T20305] ? has_cap_mac_admin+0x3c0/0x3c0 [ 982.347599][T20305] ? sock_show_fdinfo+0xa0/0xa0 [ 982.352293][T20305] ? selinux_file_ioctl+0x3cc/0x540 [ 982.357327][T20305] sock_ioctl+0x455/0x740 [ 982.361485][T20305] ? sock_poll+0x400/0x400 [ 982.365759][T20305] ? __fget_files+0x2cb/0x330 [ 982.370259][T20305] ? security_file_ioctl+0x84/0xb0 [ 982.375233][T20305] ? sock_poll+0x400/0x400 [ 982.379460][T20305] __se_sys_ioctl+0x114/0x190 [ 982.383968][T20305] __x64_sys_ioctl+0x7b/0x90 [ 982.388392][T20305] x64_sys_call+0x98/0x9a0 [ 982.392655][T20305] do_syscall_64+0x3b/0xb0 [ 982.396986][T20305] ? clear_bhb_loop+0x55/0xb0 [ 982.401500][T20305] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 982.407229][T20305] RIP: 0033:0x7f2f4c58d169 [ 982.411481][T20305] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 982.431579][T20305] RSP: 002b:00007f2f4d395038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 982.439917][T20305] RAX: ffffffffffffffda RBX: 00007f2f4c7a6080 RCX: 00007f2f4c58d169 [ 982.447718][T20305] RDX: 0000200000000140 RSI: 0000000000008914 RDI: 0000000000000008 [ 982.455681][T20305] RBP: 00007f2f4d395090 R08: 0000000000000000 R09: 0000000000000000 [ 982.463709][T20305] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 982.471623][T20305] R13: 0000000000000000 R14: 00007f2f4c7a6080 R15: 00007fffba54ca08 [ 982.479437][T20305] [ 982.507208][T20310] device pim6reg1 entered promiscuous mode [ 982.806216][T20327] device pim6reg1 entered promiscuous mode [ 983.409347][T20346] device pim6reg1 entered promiscuous mode [ 983.683584][T20353] device pim6reg1 entered promiscuous mode [ 983.694808][T20350] device pim6reg1 entered promiscuous mode [ 984.111047][T20366] device pim6reg1 entered promiscuous mode [ 984.391971][T20379] device pim6reg1 entered promiscuous mode [ 984.612222][T20386] bridge0: port 2(bridge_slave_1) entered disabled state [ 984.621076][T20386] bridge0: port 1(bridge_slave_0) entered disabled state [ 984.846508][T20391] device pim6reg1 entered promiscuous mode [ 985.376782][T20410] device pim6reg1 entered promiscuous mode [ 985.457590][T20412] device pim6reg1 entered promiscuous mode [ 986.391211][T20450] device pim6reg1 entered promiscuous mode [ 986.460952][T20452] device pim6reg1 entered promiscuous mode [ 987.667616][T20485] device pim6reg1 entered promiscuous mode [ 987.877872][T20489] device sit0 entered promiscuous mode [ 988.047504][T20489] device syzkaller0 entered promiscuous mode [ 988.339954][T20499] tun0: tun_chr_ioctl cmd 1074025677 [ 988.353430][T20499] tun0: linktype set to 513 [ 988.533278][T20503] device pim6reg1 entered promiscuous mode [ 988.764020][T20514] device pim6reg1 entered promiscuous mode [ 989.436826][T20545] device pim6reg1 entered promiscuous mode [ 989.493269][T20548] device pim6reg1 entered promiscuous mode [ 989.640436][T20552] device pim6reg1 entered promiscuous mode [ 989.825777][T20557] device veth0_vlan left promiscuous mode [ 989.850134][T20557] device veth0_vlan entered promiscuous mode [ 989.937223][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 989.966260][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 990.013055][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 990.151246][T20580] device pim6reg1 entered promiscuous mode [ 990.301328][T20584] device pim6reg1 entered promiscuous mode [ 990.365701][T20588] device pim6reg1 entered promiscuous mode [ 991.004601][T20627] device pim6reg1 entered promiscuous mode [ 991.110494][T20630] device pim6reg1 entered promiscuous mode [ 991.411880][T20636] device syzkaller0 entered promiscuous mode [ 991.668557][T20656] device pim6reg1 entered promiscuous mode [ 992.824702][T20642] bridge0: port 1(bridge_slave_0) entered blocking state [ 992.836005][T20642] bridge0: port 1(bridge_slave_0) entered disabled state [ 992.860220][T20642] device bridge_slave_0 entered promiscuous mode [ 992.869081][T20642] bridge0: port 2(bridge_slave_1) entered blocking state [ 992.876162][T20642] bridge0: port 2(bridge_slave_1) entered disabled state [ 992.904684][T20642] device bridge_slave_1 entered promiscuous mode [ 992.963187][T20678] device pim6reg1 entered promiscuous mode [ 993.136142][T20691] device pim6reg1 entered promiscuous mode [ 993.149231][T20693] device pim6reg1 entered promiscuous mode [ 993.500865][T20642] bridge0: port 2(bridge_slave_1) entered blocking state [ 993.507788][T20642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 993.515002][T20642] bridge0: port 1(bridge_slave_0) entered blocking state [ 993.521857][T20642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 993.707446][T17298] device bridge_slave_1 left promiscuous mode [ 993.716838][T17298] bridge0: port 2(bridge_slave_1) entered disabled state [ 993.786433][T17298] device bridge_slave_0 left promiscuous mode [ 993.854576][T17298] bridge0: port 1(bridge_slave_0) entered disabled state [ 993.957120][T17298] device veth0_vlan left promiscuous mode [ 994.402424][ T2497] bridge0: port 1(bridge_slave_0) entered disabled state [ 994.409938][ T2497] bridge0: port 2(bridge_slave_1) entered disabled state [ 994.434752][T20728] device pim6reg1 entered promiscuous mode [ 994.462986][T20731] device pim6reg1 entered promiscuous mode [ 994.484271][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 994.492532][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 994.510795][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 994.531230][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 994.541977][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 994.548975][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 994.559798][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 994.582858][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 994.591613][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 994.598652][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 994.660619][T20737] device pim6reg1 entered promiscuous mode [ 994.700301][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 994.710979][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 994.719388][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 994.729082][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 994.742561][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 994.751123][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 994.770881][T20642] device veth0_vlan entered promiscuous mode [ 994.777782][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 994.786020][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 994.801494][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 994.818887][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 994.859029][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 994.878684][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 994.922031][T20642] device veth1_macvtap entered promiscuous mode [ 995.061063][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 995.093417][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 995.101741][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 995.110677][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 995.119327][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 995.166080][T20765] device pim6reg1 entered promiscuous mode [ 995.223024][T20770] device pim6reg1 entered promiscuous mode [ 995.957363][T20805] device pim6reg1 entered promiscuous mode [ 996.124589][T20811] device pim6reg1 entered promiscuous mode [ 996.154021][T20812] device pim6reg1 entered promiscuous mode [ 996.269906][T20818] device sit0 left promiscuous mode [ 996.779793][T20825] device sit0 entered promiscuous mode [ 997.112902][T20855] device pim6reg1 entered promiscuous mode [ 997.739937][T20876] device syzkaller0 entered promiscuous mode [ 998.551466][T20873] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.562242][T20873] bridge0: port 1(bridge_slave_0) entered disabled state [ 998.570121][T20873] device bridge_slave_0 entered promiscuous mode [ 998.604537][T20903] device pim6reg1 entered promiscuous mode [ 998.648093][T20873] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.655423][T20873] bridge0: port 2(bridge_slave_1) entered disabled state [ 998.662908][T20873] device bridge_slave_1 entered promiscuous mode [ 998.810646][T20873] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.817559][T20873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 998.824696][T20873] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.831652][T20873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 998.871843][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 998.892040][ T5829] bridge0: port 1(bridge_slave_0) entered disabled state [ 998.908085][ T5829] bridge0: port 2(bridge_slave_1) entered disabled state [ 998.946175][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 998.956601][ T5829] bridge0: port 1(bridge_slave_0) entered blocking state [ 998.963510][ T5829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 998.973362][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 998.981553][ T5829] bridge0: port 2(bridge_slave_1) entered blocking state [ 998.988447][ T5829] bridge0: port 2(bridge_slave_1) entered forwarding state [ 999.034691][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 999.065579][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 999.079024][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 999.118891][T17298] device veth1_macvtap left promiscuous mode [ 999.134331][T17298] device veth0_vlan left promiscuous mode [ 999.347811][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 999.358187][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 999.653628][T20873] device veth0_vlan entered promiscuous mode [ 999.675630][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 999.685967][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 999.702376][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 999.709897][ T5829] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 999.741015][T20873] device veth1_macvtap entered promiscuous mode [ 999.752927][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 999.771472][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 999.790490][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 999.809054][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 999.838216][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 999.865518][T20944] device pim6reg1 entered promiscuous mode [ 999.890384][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 999.900240][ T2794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 999.959494][T20949] device pim6reg1 entered promiscuous mode [ 1001.018362][T20991] device pim6reg1 entered promiscuous mode [ 1001.074214][T20988] device wg2 entered promiscuous mode [ 1001.243458][T20999] device pim6reg1 entered promiscuous mode [ 1001.767697][T21004] device wg2 entered promiscuous mode [ 1002.145184][T21026] device pim6reg1 entered promiscuous mode [ 1003.347672][T21053] device pim6reg1 entered promiscuous mode [ 1003.537126][T21064] device pim6reg1 entered promiscuous mode [ 1003.609778][T21069] device pim6reg1 entered promiscuous mode [ 1004.491622][T21100] device pim6reg1 entered promiscuous mode [ 1004.670677][T21106] device pim6reg1 entered promiscuous mode [ 1005.572224][T21134] device sit0 entered promiscuous mode [ 1005.872396][T21133] device pim6reg1 entered promiscuous mode [ 1005.901599][T21147] device pim6reg1 entered promiscuous mode [ 1006.023300][T21151] device sit0 left promiscuous mode [ 1006.128427][T21152] device sit0 entered promiscuous mode [ 1007.547540][T21175] device sit0 entered promiscuous mode [ 1007.677175][T21179] device pim6reg1 entered promiscuous mode [ 1007.780632][T21187] device pim6reg1 entered promiscuous mode [ 1009.129952][T21223] device pim6reg1 entered promiscuous mode [ 1010.117076][T21233] device pim6reg1 entered promiscuous mode [ 1010.519819][T21267] device pim6reg1 entered promiscuous mode [ 1011.469417][T21284] device pim6reg1 entered promiscuous mode [ 1012.002704][T21310] device pim6reg1 entered promiscuous mode [ 1012.689551][T21337] device pim6reg1 entered promiscuous mode [ 1012.712958][T21338] bridge0: port 2(bridge_slave_1) entered disabled state [ 1012.720065][T21338] bridge0: port 1(bridge_slave_0) entered disabled state [ 1013.117714][T21350] device pim6reg1 entered promiscuous mode [ 1013.229164][T21360] device pim6reg1 entered promiscuous mode [ 1013.339454][T21376] device pim6reg1 entered promiscuous mode [ 1014.069531][T21400] device pim6reg1 entered promiscuous mode [ 1014.737743][T21415] device wg2 left promiscuous mode [ 1014.763262][T21415] device wg2 entered promiscuous mode [ 1014.846494][T21423] FAULT_INJECTION: forcing a failure. [ 1014.846494][T21423] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1014.863884][T21423] CPU: 0 PID: 21423 Comm: syz.7.7002 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 1014.875383][T21423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1014.885450][T21423] Call Trace: [ 1014.888578][T21423] [ 1014.891369][T21423] dump_stack_lvl+0x151/0x1b7 [ 1014.895862][T21423] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1014.901153][T21423] ? vfs_write+0x952/0xed0 [ 1014.905414][T21423] dump_stack+0x15/0x18 [ 1014.909523][T21423] should_fail_ex+0x3d0/0x520 [ 1014.914121][T21423] should_fail+0xb/0x10 [ 1014.918106][T21423] should_fail_usercopy+0x1a/0x20 [ 1014.922967][T21423] _copy_from_user+0x1e/0xc0 [ 1014.927399][T21423] __sys_bpf+0x23b/0x7f0 [ 1014.931480][T21423] ? bpf_link_show_fdinfo+0x300/0x300 [ 1014.936795][T21423] ? __ia32_sys_read+0x90/0x90 [ 1014.941393][T21423] ? debug_smp_processor_id+0x17/0x20 [ 1014.946596][T21423] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1014.952729][T21423] __x64_sys_bpf+0x7c/0x90 [ 1014.956974][T21423] x64_sys_call+0x87f/0x9a0 [ 1014.961317][T21423] do_syscall_64+0x3b/0xb0 [ 1014.965564][T21423] ? clear_bhb_loop+0x55/0xb0 [ 1014.970165][T21423] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1014.975894][T21423] RIP: 0033:0x7f2f4c58d169 [ 1014.980147][T21423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1015.000012][T21423] RSP: 002b:00007f2f4d3b6038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1015.008362][T21423] RAX: ffffffffffffffda RBX: 00007f2f4c7a5fa0 RCX: 00007f2f4c58d169 [ 1015.016496][T21423] RDX: 0000000000000057 RSI: 0000200000000240 RDI: 000000000000000a [ 1015.024303][T21423] RBP: 00007f2f4d3b6090 R08: 0000000000000000 R09: 0000000000000000 [ 1015.032192][T21423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1015.040248][T21423] R13: 0000000000000000 R14: 00007f2f4c7a5fa0 R15: 00007fffba54ca08 [ 1015.048080][T21423] [ 1015.097422][T21425] device pim6reg1 entered promiscuous mode [ 1015.824633][T21429] device pim6reg1 entered promiscuous mode [ 1017.419561][T21478] FAULT_INJECTION: forcing a failure. [ 1017.419561][T21478] name failslab, interval 1, probability 0, space 0, times 0 [ 1017.427155][T21480] device pim6reg1 entered promiscuous mode [ 1017.439255][T21478] CPU: 0 PID: 21478 Comm: syz.8.7017 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 1017.450467][T21478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1017.460356][T21478] Call Trace: [ 1017.463480][T21478] [ 1017.466291][T21478] dump_stack_lvl+0x151/0x1b7 [ 1017.470775][T21478] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1017.476064][T21478] ? __sanitizer_cov_trace_const_cmp2+0x90/0x90 [ 1017.482282][T21478] ? kstrtoull+0x1cd/0x2e0 [ 1017.486569][T21478] dump_stack+0x15/0x18 [ 1017.490988][T21478] should_fail_ex+0x3d0/0x520 [ 1017.495478][T21478] __should_failslab+0xaf/0xf0 [ 1017.500140][T21478] ? bpf_test_init+0xf1/0x190 [ 1017.504590][T21478] should_failslab+0x9/0x20 [ 1017.508914][T21478] __kmem_cache_alloc_node+0x3d/0x2a0 [ 1017.514127][T21478] ? bpf_test_init+0xf1/0x190 [ 1017.518636][T21478] __kmalloc+0xa3/0x1e0 [ 1017.522671][T21478] bpf_test_init+0xf1/0x190 [ 1017.526991][T21478] bpf_prog_test_run_xdp+0x414/0x1130 [ 1017.532205][T21478] ? avc_denied+0x1b0/0x1b0 [ 1017.536517][T21478] ? dev_put+0x80/0x80 [ 1017.540429][T21478] ? fput+0x46/0x1b0 [ 1017.544161][T21478] ? bpf_prog_test_run+0x3a3/0x630 [ 1017.549107][T21478] ? dev_put+0x80/0x80 [ 1017.553017][T21478] bpf_prog_test_run+0x3b0/0x630 [ 1017.557782][T21478] ? bpf_prog_query+0x260/0x260 [ 1017.562473][T21478] ? selinux_bpf+0xd2/0x100 [ 1017.566808][T21478] ? security_bpf+0x82/0xb0 [ 1017.571253][T21478] __sys_bpf+0x59f/0x7f0 [ 1017.575341][T21478] ? bpf_link_show_fdinfo+0x300/0x300 [ 1017.580809][T21478] ? __ia32_sys_read+0x90/0x90 [ 1017.585394][T21478] ? debug_smp_processor_id+0x17/0x20 [ 1017.590601][T21478] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 1017.596507][T21478] __x64_sys_bpf+0x7c/0x90 [ 1017.600756][T21478] x64_sys_call+0x87f/0x9a0 [ 1017.605095][T21478] do_syscall_64+0x3b/0xb0 [ 1017.609347][T21478] ? clear_bhb_loop+0x55/0xb0 [ 1017.614078][T21478] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1017.619795][T21478] RIP: 0033:0x7f56ce18d169 [ 1017.624040][T21478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1017.643487][T21478] RSP: 002b:00007f56cef73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1017.651732][T21478] RAX: ffffffffffffffda RBX: 00007f56ce3a5fa0 RCX: 00007f56ce18d169 [ 1017.659625][T21478] RDX: 0000000000000057 RSI: 0000200000000240 RDI: 000000000000000a [ 1017.667436][T21478] RBP: 00007f56cef73090 R08: 0000000000000000 R09: 0000000000000000 [ 1017.675422][T21478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1017.683228][T21478] R13: 0000000000000000 R14: 00007f56ce3a5fa0 R15: 00007ffc9bcc4338 [ 1017.691053][T21478] [ 1017.747091][T21482] device pim6reg1 entered promiscuous mode [ 1019.182884][T21502] device pim6reg1 entered promiscuous mode [ 1019.513928][T21502] device syzkaller0 entered promiscuous mode [ 1019.785940][T21524] device pim6reg1 entered promiscuous mode [ 1019.854061][T21526] device pim6reg1 entered promiscuous mode [ 1021.077489][T21537] device pim6reg1 entered promiscuous mode [ 1021.744555][T21555] device pim6reg1 entered promiscuous mode [ 1022.752637][T21566] device pim6reg1 entered promiscuous mode [ 1022.808293][T21568] device pim6reg1 entered promiscuous mode [ 1024.154789][T21580] device pim6reg1 entered promiscuous mode [ 1024.251127][T21593] device pim6reg1 entered promiscuous mode [ 1024.269860][T21591] device pim6reg1 entered promiscuous mode [ 1024.415516][T21600] device pim6reg1 entered promiscuous mode [ 1024.535215][T21605] device pim6reg1 entered promiscuous mode [ 1024.734597][T21613] device pim6reg1 entered promiscuous mode [ 1025.166221][T21617] device pim6reg1 entered promiscuous mode [ 1025.230537][T21621] device pim6reg1 entered promiscuous mode [ 1025.355077][T21625] bridge0: port 2(bridge_slave_1) entered disabled state [ 1025.363304][T21625] bridge0: port 1(bridge_slave_0) entered disabled state [ 1025.465882][T21634] device pim6reg1 entered promiscuous mode [ 1026.095896][T21655] device pim6reg1 entered promiscuous mode [ 1026.570610][T21660] device pim6reg1 entered promiscuous mode [ 1027.062973][T21679] device pim6reg1 entered promiscuous mode [ 1028.146507][T21698] device pim6reg1 entered promiscuous mode [ 1028.535857][T21712] device pim6reg1 entered promiscuous mode [ 1028.596645][T21713] device pim6reg1 entered promiscuous mode [ 1028.789874][T21718] device pim6reg1 entered promiscuous mode [ 1029.044550][T21727] device pim6reg1 entered promiscuous mode [ 1030.276187][T21750] device pim6reg1 entered promiscuous mode [ 1030.606191][T21760] device pim6reg1 entered promiscuous mode [ 1030.635179][T21758] device pim6reg1 entered promiscuous mode [ 1031.900835][T21788] device pim6reg1 entered promiscuous mode [ 1032.287331][T21790] device pim6reg1 entered promiscuous mode [ 1032.301368][T21795] device pim6reg1 entered promiscuous mode [ 1032.438734][T21799] device pim6reg1 entered promiscuous mode [ 1032.590300][T21805] device pim6reg1 entered promiscuous mode [ 1033.989858][T21849] device pim6reg1 entered promiscuous mode [ 1034.075939][T21858] device pim6reg1 entered promiscuous mode [ 1034.170935][T21861] device veth0_vlan left promiscuous mode [ 1034.178136][T21861] device veth0_vlan entered promiscuous mode [ 1035.535572][T21895] device pim6reg1 entered promiscuous mode [ 1035.778692][T21904] ================================================================== [ 1035.786971][T21904] BUG: KASAN: use-after-free in dev_map_enqueue+0x40/0x340 [ 1035.793992][T21904] Read of size 8 at addr ffff888119107900 by task syz.6.7176/21904 [ 1035.801797][T21904] [ 1035.803968][T21904] CPU: 0 PID: 21904 Comm: syz.6.7176 Tainted: G W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 1035.815167][T21904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1035.825153][T21904] Call Trace: [ 1035.828319][T21904] [ 1035.831050][T21904] dump_stack_lvl+0x151/0x1b7 [ 1035.835568][T21904] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 1035.840969][T21904] ? _printk+0xd1/0x111 [ 1035.845048][T21904] ? __virt_addr_valid+0x242/0x2f0 [ 1035.849978][T21904] print_report+0x158/0x4e0 [ 1035.854311][T21904] ? __virt_addr_valid+0x242/0x2f0 [ 1035.859263][T21904] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 1035.865333][T21904] ? dev_map_enqueue+0x40/0x340 [ 1035.870112][T21904] kasan_report+0x13c/0x170 [ 1035.874455][T21904] ? dev_map_enqueue+0x40/0x340 [ 1035.879134][T21904] ? __page_pool_alloc_pages_slow+0x81f/0x9f0 [ 1035.885039][T21904] __asan_report_load8_noabort+0x14/0x20 [ 1035.890760][T21904] dev_map_enqueue+0x40/0x340 [ 1035.895233][T21904] xdp_do_redirect_frame+0x2b5/0x800 [ 1035.900348][T21904] bpf_test_run_xdp_live+0xc30/0x1f70 [ 1035.905553][T21904] ? __kasan_check_write+0x14/0x20 [ 1035.910502][T21904] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 1035.915908][T21904] ? xdp_convert_md_to_buff+0x360/0x360 [ 1035.921591][T21904] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 1035.927533][T21904] ? 0xffffffffa0003900 [ 1035.931544][T21904] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 1035.937611][T21904] ? __kasan_check_write+0x14/0x20 [ 1035.942557][T21904] ? _copy_from_user+0x90/0xc0 [ 1035.947144][T21904] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 1035.952364][T21904] ? dev_put+0x80/0x80 [ 1035.956274][T21904] ? __kasan_check_write+0x14/0x20 [ 1035.961201][T21904] ? fput+0x15b/0x1b0 [ 1035.965023][T21904] ? dev_put+0x80/0x80 [ 1035.968928][T21904] bpf_prog_test_run+0x3b0/0x630 [ 1035.973705][T21904] ? bpf_prog_query+0x260/0x260 [ 1035.978402][T21904] ? selinux_bpf+0xd2/0x100 [ 1035.982727][T21904] ? security_bpf+0x82/0xb0 [ 1035.987167][T21904] __sys_bpf+0x59f/0x7f0 [ 1035.991343][T21904] ? bpf_link_show_fdinfo+0x300/0x300 [ 1035.996565][T21904] ? fpregs_restore_userregs+0x130/0x290 [ 1036.002114][T21904] __x64_sys_bpf+0x7c/0x90 [ 1036.006491][T21904] x64_sys_call+0x87f/0x9a0 [ 1036.010826][T21904] do_syscall_64+0x3b/0xb0 [ 1036.015078][T21904] ? clear_bhb_loop+0x55/0xb0 [ 1036.019676][T21904] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1036.025396][T21904] RIP: 0033:0x7f85be58d169 [ 1036.029651][T21904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1036.049271][T21904] RSP: 002b:00007f85bf36d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1036.057523][T21904] RAX: ffffffffffffffda RBX: 00007f85be7a5fa0 RCX: 00007f85be58d169 [ 1036.065436][T21904] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 1036.073362][T21904] RBP: 00007f85be60e730 R08: 0000000000000000 R09: 0000000000000000 [ 1036.081448][T21904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1036.089354][T21904] R13: 0000000000000000 R14: 00007f85be7a5fa0 R15: 00007ffcd2929618 [ 1036.097404][T21904] [ 1036.100247][T21904] [ 1036.102417][T21904] Allocated by task 21863: [ 1036.106779][T21904] kasan_set_track+0x4b/0x70 [ 1036.111198][T21904] kasan_save_alloc_info+0x1f/0x30 [ 1036.116196][T21904] __kasan_kmalloc+0x9c/0xb0 [ 1036.120579][T21904] __kmalloc_node+0xb4/0x1e0 [ 1036.124998][T21904] bpf_map_kmalloc_node+0xd0/0x2c0 [ 1036.130210][T21904] __dev_map_alloc_node+0x5c/0x4e0 [ 1036.135152][T21904] dev_map_update_elem+0x20e/0x3f0 [ 1036.140132][T21904] bpf_map_update_value+0x23a/0x410 [ 1036.145128][T21904] map_update_elem+0x500/0x680 [ 1036.149816][T21904] __sys_bpf+0x460/0x7f0 [ 1036.153902][T21904] __x64_sys_bpf+0x7c/0x90 [ 1036.158142][T21904] x64_sys_call+0x87f/0x9a0 [ 1036.162484][T21904] do_syscall_64+0x3b/0xb0 [ 1036.166732][T21904] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1036.172463][T21904] [ 1036.174631][T21904] Freed by task 5829: [ 1036.178455][T21904] kasan_set_track+0x4b/0x70 [ 1036.182961][T21904] kasan_save_free_info+0x2b/0x40 [ 1036.187821][T21904] ____kasan_slab_free+0x131/0x180 [ 1036.192772][T21904] __kasan_slab_free+0x11/0x20 [ 1036.197633][T21904] __kmem_cache_free+0x21d/0x410 [ 1036.202406][T21904] kfree+0x7a/0xf0 [ 1036.205959][T21904] dev_map_free+0x593/0x6c0 [ 1036.210299][T21904] bpf_map_free_deferred+0xf7/0x1b0 [ 1036.215333][T21904] process_one_work+0x73d/0xcb0 [ 1036.220025][T21904] worker_thread+0xa60/0x1260 [ 1036.224531][T21904] kthread+0x26d/0x300 [ 1036.228439][T21904] ret_from_fork+0x1f/0x30 [ 1036.232844][T21904] [ 1036.235007][T21904] The buggy address belongs to the object at ffff888119107900 [ 1036.235007][T21904] which belongs to the cache kmalloc-96 of size 96 [ 1036.248811][T21904] The buggy address is located 0 bytes inside of [ 1036.248811][T21904] 96-byte region [ffff888119107900, ffff888119107960) [ 1036.261771][T21904] [ 1036.263922][T21904] The buggy address belongs to the physical page: [ 1036.270173][T21904] page:ffffea00046441c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x119107 [ 1036.280327][T21904] flags: 0x4000000000000200(slab|zone=1) [ 1036.285810][T21904] raw: 4000000000000200 ffffea0004c4f100 dead000000000005 ffff888100042900 [ 1036.294221][T21904] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 1036.302753][T21904] page dumped because: kasan: bad access detected [ 1036.309016][T21904] page_owner tracks the page as allocated [ 1036.314556][T21904] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112800(GFP_NOWAIT|__GFP_NOWARN|__GFP_NORETRY|__GFP_HARDWALL), pid 20016, tgid 20015 (syz.9.6489), ts 974346257017, free_ts 974344478040 [ 1036.334264][T21904] post_alloc_hook+0x213/0x220 [ 1036.338864][T21904] prep_new_page+0x1b/0x110 [ 1036.343197][T21904] get_page_from_freelist+0x3a98/0x3b10 [ 1036.348581][T21904] __alloc_pages+0x234/0x610 [ 1036.353004][T21904] alloc_slab_page+0x6c/0xf0 [ 1036.357432][T21904] new_slab+0x90/0x3e0 [ 1036.361340][T21904] ___slab_alloc+0x6f9/0xb80 [ 1036.365763][T21904] __slab_alloc+0x5d/0xa0 [ 1036.369930][T21904] __kmem_cache_alloc_node+0x207/0x2a0 [ 1036.375227][T21904] __kmalloc_node+0xa3/0x1e0 [ 1036.379652][T21904] alloc_bulk+0x43b/0x790 [ 1036.383909][T21904] bpf_mem_refill+0xb3/0x590 [ 1036.388330][T21904] irq_work_run_list+0x1d8/0x2f0 [ 1036.393106][T21904] irq_work_run+0x69/0xf0 [ 1036.397272][T21904] __sysvec_irq_work+0x63/0x1b0 [ 1036.401960][T21904] sysvec_irq_work+0xa1/0xc0 [ 1036.406384][T21904] page last free stack trace: [ 1036.411077][T21904] free_unref_page_prepare+0x9f1/0xa00 [ 1036.416371][T21904] free_unref_page+0xb2/0x5c0 [ 1036.420881][T21904] __free_pages+0x61/0xf0 [ 1036.425048][T21904] __vunmap+0x9c6/0xb80 [ 1036.429048][T21904] vfree+0x5c/0x80 [ 1036.432600][T21904] bpf_check+0x1189e/0x17ed0 [ 1036.437034][T21904] bpf_prog_load+0x1304/0x1bf0 [ 1036.441628][T21904] __sys_bpf+0x52c/0x7f0 [ 1036.445703][T21904] __x64_sys_bpf+0x7c/0x90 [ 1036.450131][T21904] x64_sys_call+0x87f/0x9a0 [ 1036.454472][T21904] do_syscall_64+0x3b/0xb0 [ 1036.458816][T21904] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1036.464543][T21904] [ 1036.466708][T21904] Memory state around the buggy address: [ 1036.472184][T21904] ffff888119107800: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 1036.480242][T21904] ffff888119107880: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 1036.488328][T21904] >ffff888119107900: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 1036.496318][T21904] ^ [ 1036.500213][T21904] ffff888119107980: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 1036.508203][T21904] ffff888119107a00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 1036.516109][T21904] ================================================================== [ 1036.524299][T21904] Disabling lock debugging due to kernel taint [ 1036.530446][T21904] general protection fault, probably for non-canonical address 0xdffffc0000000044: 0000 [#1] PREEMPT SMP KASAN [ 1036.541995][T21904] KASAN: null-ptr-deref in range [0x0000000000000220-0x0000000000000227] [ 1036.550243][T21904] CPU: 0 PID: 21904 Comm: syz.6.7176 Tainted: G B W 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 1036.561442][T21904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 1036.571457][T21904] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 1036.576744][T21904] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 5f a0 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 40 a0 25 00 48 83 3b 00 0f 84 eb [ 1036.596207][T21904] RSP: 0018:ffffc90000a475f8 EFLAGS: 00010206 [ 1036.602125][T21904] RAX: 0000000000000044 RBX: 0000000000000220 RCX: ffffffff8197a441 [ 1036.609902][T21904] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88811236dad0 [ 1036.617714][T21904] RBP: ffffc90000a47638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 1036.625630][T21904] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1036.633441][T21904] R13: ffff88811236dad0 R14: ffff88811236da00 R15: ffff88812f307070 [ 1036.641252][T21904] FS: 00007f85bf36d6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 1036.650014][T21904] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1036.656435][T21904] CR2: 0000001b2d61bff8 CR3: 0000000124d97000 CR4: 00000000003506b0 [ 1036.664253][T21904] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1036.672064][T21904] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1036.679874][T21904] Call Trace: [ 1036.683005][T21904] [ 1036.685779][T21904] ? __die_body+0x62/0xb0 [ 1036.690280][T21904] ? die_addr+0x9f/0xd0 [ 1036.694274][T21904] ? exc_general_protection+0x317/0x4c0 [ 1036.699652][T21904] ? __kasan_check_write+0x14/0x20 [ 1036.704602][T21904] ? dev_map_enqueue+0x40/0x340 [ 1036.709285][T21904] ? asm_exc_general_protection+0x27/0x30 [ 1036.714850][T21904] ? add_taint+0x93/0xe0 [ 1036.718915][T21904] ? dev_map_enqueue+0x81/0x340 [ 1036.723605][T21904] ? dev_map_enqueue+0x91/0x340 [ 1036.728287][T21904] ? dev_map_enqueue+0x81/0x340 [ 1036.733064][T21904] xdp_do_redirect_frame+0x2b5/0x800 [ 1036.738199][T21904] bpf_test_run_xdp_live+0xc30/0x1f70 [ 1036.743394][T21904] ? __kasan_check_write+0x14/0x20 [ 1036.748362][T21904] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 1036.753720][T21904] ? xdp_convert_md_to_buff+0x360/0x360 [ 1036.759194][T21904] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 1036.764924][T21904] ? 0xffffffffa0003900 [ 1036.768922][T21904] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 1036.774993][T21904] ? __kasan_check_write+0x14/0x20 [ 1036.779948][T21904] ? _copy_from_user+0x90/0xc0 [ 1036.784761][T21904] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 1036.789972][T21904] ? dev_put+0x80/0x80 [ 1036.793872][T21904] ? __kasan_check_write+0x14/0x20 [ 1036.798810][T21904] ? fput+0x15b/0x1b0 [ 1036.802632][T21904] ? dev_put+0x80/0x80 [ 1036.806543][T21904] bpf_prog_test_run+0x3b0/0x630 [ 1036.811314][T21904] ? bpf_prog_query+0x260/0x260 [ 1036.816004][T21904] ? selinux_bpf+0xd2/0x100 [ 1036.820337][T21904] ? security_bpf+0x82/0xb0 [ 1036.824679][T21904] __sys_bpf+0x59f/0x7f0 [ 1036.828754][T21904] ? bpf_link_show_fdinfo+0x300/0x300 [ 1036.834095][T21904] ? fpregs_restore_userregs+0x130/0x290 [ 1036.839675][T21904] __x64_sys_bpf+0x7c/0x90 [ 1036.844033][T21904] x64_sys_call+0x87f/0x9a0 [ 1036.848365][T21904] do_syscall_64+0x3b/0xb0 [ 1036.852916][T21904] ? clear_bhb_loop+0x55/0xb0 [ 1036.857531][T21904] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 1036.863240][T21904] RIP: 0033:0x7f85be58d169 [ 1036.867497][T21904] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 1036.887604][T21904] RSP: 002b:00007f85bf36d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1036.895858][T21904] RAX: ffffffffffffffda RBX: 00007f85be7a5fa0 RCX: 00007f85be58d169 [ 1036.903660][T21904] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 1036.911606][T21904] RBP: 00007f85be60e730 R08: 0000000000000000 R09: 0000000000000000 [ 1036.919423][T21904] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1036.927410][T21904] R13: 0000000000000000 R14: 00007f85be7a5fa0 R15: 00007ffcd2929618 [ 1036.935227][T21904] [ 1036.938115][T21904] Modules linked in: [ 1036.941998][T21904] ---[ end trace 0000000000000000 ]--- [ 1036.947593][T21904] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 1036.952911][T21904] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 5f a0 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 40 a0 25 00 48 83 3b 00 0f 84 eb [ 1036.972356][T21904] RSP: 0018:ffffc90000a475f8 EFLAGS: 00010206 [ 1036.978221][T21904] RAX: 0000000000000044 RBX: 0000000000000220 RCX: ffffffff8197a441 [ 1036.986127][T21904] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff88811236dad0 [ 1036.994396][T21904] RBP: ffffc90000a47638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 1037.002216][T21904] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 1037.010118][T21904] R13: ffff88811236dad0 R14: ffff88811236da00 R15: ffff88812f307070 [ 1037.018000][T21904] FS: 00007f85bf36d6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 1037.026718][T21904] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1037.033134][T21904] CR2: 0000001b2d61bff8 CR3: 0000000124d97000 CR4: 00000000003506b0 [ 1037.040931][T21904] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1037.048958][T21904] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 1037.056724][T21904] Kernel panic - not syncing: Fatal exception in interrupt [ 1037.064114][T21904] Kernel Offset: disabled [ 1037.068253][T21904] Rebooting in 86400 seconds..