last executing test programs: 3m45.887424302s ago: executing program 3 (id=2443): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2f}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000340)={0x101, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r0, 0x3, 0x18}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x1, 0x12) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = openat$cgroup_root(0xffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000380)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xd6, 0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002240), &(0x7f0000002300), 0x8001, r8}, 0x38) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$cgroup_freezer_state(r9, &(0x7f0000000840), 0x2, 0x0) r10 = openat$cgroup_freezer_state(r9, &(0x7f0000002b00), 0x2, 0x0) close(r10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x3a}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 3m44.381245535s ago: executing program 3 (id=2453): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3d, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m43.504796636s ago: executing program 3 (id=2459): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000010240)=r1, 0x5a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x14, 0xe, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000001}, [@map_fd={0x18, 0x7}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2b698ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x59, &(0x7f0000000200)=""/89, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xd, 0x7, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r0], &(0x7f0000000c00)=[{0x1, 0x3, 0xa, 0xc}, {0x3, 0x5, 0x1, 0x9}], 0x10, 0x5, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) gettid() write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0xfffffdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r3, &(0x7f0000000980), 0x20000992) 3m43.242872987s ago: executing program 1 (id=2462): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3d, &(0x7f0000000740)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m42.595745971s ago: executing program 3 (id=2464): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x21, 0x1, 0x7f, 0xff, 0x2000a, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000680)='wbt_step\x00', r2}, 0x16) unlink(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYRESOCT=r1, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRES8=r3], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='tlb_flush\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="050000000500000002000000040000000000000042688b60a7ccc48c2f146d3b605949eab9ee332dd60d68987bab33fd56eebf1ed06514103c730dd8082ebce66a26ac", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000140000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x19, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r8, r6}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='percpu_alloc_percpu\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x17, 0xfffffffd, 0x3ff, 0xff, 0x10121, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r12}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r15}, 0x10) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYBLOB="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", @ANYBLOB="00000000000000000051c81ce500000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRESDEC=r14, @ANYBLOB="d4116983c5d9ff4b766a5e27efe497b15fed6e3fda3c1579c98ff186047fc09a421f3cedbe5eff800e763bbb25a20f12149a4b8b06aa316740993e3a5a2748e1dd4dd13b17809956bc885e98bfc8c097a0b2c5f836ae097dc0613229a592a23c62d0701cb3807a77f3a9bfef116f49e55731afaefc5091d6948b6c4c10351f6db452289ea2e64999972b7722804c7354ad71583b75b2bbc38e7e6441bf286f3d64bcfbb0b93d53d62cbb0b227870f26905a1b6a628291e6f67e4988ba95576fecb990d2644c2275725c15130c9631f1af248f43dec2a3d8262cc9796afe6f3a9c2d9aee4e1", @ANYRES32=r10, @ANYRES16=r13, @ANYBLOB="1e2ae6ad033fcdd97ceeff08be4e23c0cbcda238b43b3ea1c01266ade23df422f6898646042fc6a745c07d658d45"], 0x48) close(r16) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xe, &(0x7f0000000280)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3m42.049539664s ago: executing program 3 (id=2468): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/249, 0x6b, 0xf9, 0x0, 0xfff, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000066000000020000000800000001040400", @ANYRES32=r0, @ANYBLOB="fa00"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="70a2bee22c6a000000000000000000000000000028d9da0e7a64b47c"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000200)=""/137, 0x9}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r4, 0x0, 0x4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r9) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000010800000000000000"], 0x48) write$cgroup_subtree(r8, &(0x7f0000000380)={[{0x2d, 'cpu'}]}, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r12, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m41.91291437s ago: executing program 3 (id=2470): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000fa1ce138c1180bb2000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000a00)=""/89, 0x59, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000080000000000000001000084060004000000000001"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0xb2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x2a, &(0x7f0000000100)=r4, 0x4) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10020) sendmsg$unix(r3, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x473b, 0x191d}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f36d38e486dd6317ce8102033300fe08000e40000200875a6d969ff57b00000020000000000000000000ac1414aa"], 0xfdef) recvmsg$unix(r6, &(0x7f0000000440)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000280)=""/93, 0x5d}, {&(0x7f0000001540)=""/201, 0xc9}], 0x3}, 0x0) 3m41.884577673s ago: executing program 1 (id=2472): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) close(0x3) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRESDEC=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000009d000000010001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000f1ffffffffffffff00"/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r9, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r9, &(0x7f0000000080), 0x0}, 0x20) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 3m41.608676825s ago: executing program 1 (id=2474): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0xb, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x97f0, 0x0, 0x0, 0x0, 0x9}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x47, &(0x7f0000000800)=""/71, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000008c0)=[{0x5, 0x4, 0xf, 0x2}, {0x3, 0x5, 0x6, 0x5}, {0x0, 0x4, 0x10, 0x4}, {0x0, 0x4, 0x3, 0xb}, {0x1, 0x3, 0xd, 0x1}, {0x4, 0x5, 0xa, 0x5}, {0x5, 0x5, 0x7, 0x2}], 0x10, 0x1, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)=@generic={&(0x7f0000000380)='./file0\x00', r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/191, 0xbf}, {0x0}, {0x0}], 0x3}, 0x23) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 3m40.811459677s ago: executing program 4 (id=2478): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000900)='timer_start\x00', r0}, 0x5d) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000005000000050000000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000f487b7f27976909e5f334d10347ce0fcff46f76e1397cc4b83239f137c3d52392389cf99326bdf9c3cc786450ef6d8fe8de416931f2d047856874d281c8e31ac0c05566dbb3f047f315921", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000001e8ec49b65d5c7900"/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000200)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9cfb, '\x00', 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r6, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="030020fec4c4d63882542e0900fb029a674db7905067a1ec61647dfa1e9ffd704977d9f906041e82b5b857768d"], 0x48) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0f00000009000000080000000800000000000000", @ANYRES32=0x1, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1200000001000000080000000800000000000000", @ANYRES32=r8, @ANYBLOB="00000000080000108000000000000000000000d6b8ff1152370660307dcd6ffec333503e2d66300788af0b3a056a4260117a912e64266f15c7469359469c7adac36f79a4c4c74aa4e96ebe3f28846b51450584cc99611c3de922519d0905d33bef1428eb2ff753a1066e3c043716664e0ede22872cebfa92bdf1581111407fad3310c93a61c901770c0bd98ca0474616ec9c75bdf696e8bd33a82dc2b97cbae9f89652db7d6a55f8abfb01fa137c6e62f82c8d253d4b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f0000000f80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300004c6505300d812991e5cd"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x4, 0x4, 0x8, 0x4591d, r1, 0xe, '\x00', r7, r5, 0x4, 0x4, 0x1, 0x2, @void, @value, @void, @value}, 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r12, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r13}, 0x10) 3m40.723365177s ago: executing program 2 (id=2480): r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x1}, 0xc) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000000080)=[0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x0, 0x1e, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x6f, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) (async) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x7ff, 0x0, 0xa, 0x400, r0, 0x8, '\x00', r1, r2, 0x0, 0x5, 0x0, 0x2, @void, @value, @void, @value}, 0x50) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000440)={[{0x2b, 'rdma'}, {0x2d, 'cpuset'}, {0x6, 'rdma'}, {0x2d, 'cpuset'}, {0x2d, 'perf_event'}, {0x2d, 'cpuset'}, {0x2b, 'memory'}, {0x2d, 'cpuset'}, {0x2b, 'rdma'}, {0x2d, 'net_prio'}]}, 0x50) (async) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0), 0x205002, 0x0) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000500)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0x5, '\x00', 0x0, r2, 0x3, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000580)={'nr0\x00', 0x2}) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x2000, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x234) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{r3, 0xffffffffffffffff}, &(0x7f0000000600), &(0x7f0000000640)='%pK \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000006c0)={r8, 0xffffffffffffffff}, 0x4) (async) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000000740)={r10}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=@base={0x14, 0x3, 0x2, 0x0, 0x2202, r0, 0x3f8000, '\x00', r1, r6, 0x4, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) close(r4) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000840)=@generic={&(0x7f0000000800)='./file0\x00'}, 0x18) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000008c0)=@o_path={&(0x7f0000000880)='./file0/file0\x00', r9, 0x4000, r11}, 0x18) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000900)='/dev/net/tun\x00') write$cgroup_subtree(r4, &(0x7f0000000940)={[{0x2d, 'cpuacct'}, {0x2b, 'cpuset'}]}, 0x11) (async) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000980)={'wg0\x00', 0x400}) (async) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f00000009c0)=r11, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x1e, 0xa, &(0x7f0000000a00)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @generic={0x7, 0x6, 0x4, 0xf, 0x3}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @jmp={0x5, 0x1, 0x6, 0x1, 0x9, 0x8, 0xfffffffffffffff0}], &(0x7f0000000a80)='GPL\x00', 0x3, 0xe0, &(0x7f0000000ac0)=""/224, 0x40f00, 0x1, '\x00', 0x0, @sk_lookup, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x5, 0x6, 0x8c39471d}, 0x10, 0xffffffffffffffff, r11, 0x0, 0x0, 0x0, 0x10, 0xd, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000d00)={&(0x7f0000000cc0)='dlm_lock_end\x00', r11, 0x0, 0x8}, 0x18) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d40)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d80)) (async) perf_event_open$cgroup(&(0x7f0000000e00)={0x2, 0x80, 0x4, 0xf7, 0x4, 0xa, 0x0, 0xfffffffffffffff7, 0x44001, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000dc0), 0x2}, 0x10010, 0x8, 0x8001, 0x2, 0xffffffffffffffff, 0x7, 0xffff, 0x0, 0xe2c, 0x0, 0x3}, r10, 0x6, r11, 0x1) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@bloom_filter={0x1e, 0x8, 0x18000, 0x3, 0x28c28, r6, 0x6, '\x00', r1, r2, 0x3, 0x4, 0x1, 0x4, @value=r5, @void, @void, @value}, 0x50) (async) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000f00)={'a', ' *:* ', 'm\x00'}, 0x8) 3m40.703063339s ago: executing program 2 (id=2481): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000004c0000004c00000007000000050000000000000c020000000400000000000001000000002a0075020e0000000000000c070000000b00000001000085070000000400000000000000000000000f0000000000000a0000000000615f302e0000c67bbf9fabd905c2e894a4f60520d10ee07f14df64c8a11004b02d6fe08a88dadec955a7ee6763ddeef91fd57d5a52c96997ea80762dad6c97413d4fb881cc5ae83f70ee4ad5f1e691bf21bce37db9b6f6366ce33956a017c8245ebcdcd863a9351991cef8512f47b93a1d6b4c18b62926afbbe20efe63e5128c65fb54d8ff81b138fee65b89099e8c10f34b0495711c6b15e5e804708eadbf8b39bf347dad0937f1b796722a31d659837673ae6e399e1e364802162daf37d0ecc6176a7da862e160d07df159224b2b37f93eb501d47ca51f2fc0e15106f7"], &(0x7f00000004c0)=""/249, 0x6b, 0xf9, 0x0, 0xfff, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000066000000020000000800000001040400", @ANYRES32=r0, @ANYBLOB="fa00"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="70a2bee22c6a000000000000000000000000000028d9da0e7a64b47c"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000200)=""/137, 0x9}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r4, 0x0, 0x4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r9) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000010800000000000000"], 0x48) write$cgroup_subtree(r8, &(0x7f0000000380)={[{0x2d, 'cpu'}]}, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r12, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m40.672606373s ago: executing program 1 (id=2483): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3d, &(0x7f0000000740)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m40.466593017s ago: executing program 2 (id=2484): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e00000004000000080000000004000000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe, 0x8}, 0x212, 0xc8, 0x0, 0x0, 0x2000002, 0x0, 0xffff}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x62, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f086dd47e0ffff00120600631177fbac141416e000030a44079f03fec0000000000000000000000000002e01050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa007346111", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x18000000000002a0, 0x21, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff20000000000000007f141416ac1414", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808b80200000000000000334d83239d1d2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a580900000000000000b4f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8e34fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab730c1d85969b95a2a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c02000000000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abdf0100000001000000aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3e0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b2999600000000f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac23c3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa17bc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a57094616020f72f1c55ee3d325c7496a7c2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb7961c07b47521973cf0bb6f5530f6216b447b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb444000000009705fa8b56779bc876ad4f8d8c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dee145ff221159aed2768edc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e93408000000000000e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab84213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc0555d4bfcfd057980136d6e9000003b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808f109b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886e33a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124ba263e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3010975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf3010100007e206a758a3f02816b4e097cfa3d46e45e7949c5b10691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000000000000000019a4e9a9c2cbc906f97fd6eb71b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea12023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6088630d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac6398c1b28bdd33b69b4b86d7c5f30cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a9f9355aea34fe55fd0d3011cb83ac03268dc66dd108a4e9944241e1d4ba69212ee0e7526e72c19346d08d3c3c82cb987f1bd2fd9ce2c88082ea23abbf23c6bd43fc9f9f8ea7656e25d3d73cd056b1f782de1fe349fc33546558366ed99940c0fda039272d277a3576d4e0469779d711e10b6bf040f7274fd9577c1c33326d2e60ee611ae226ef00e2944fb727832dc8dad36a6072aacfc4bcefb808ab7b3b95e0f60616320b2a9e1f8fac812daac9983639b35184803b7d192ce1f226e97fa23c37ff95d067a54a8b412644cad9ecc251fbe418a81aaf00cc8d15758ff0eb885a40630396ba76b8fadc09e62ef70c8a0121e7e8322cb8bc0f50ad33a17143a29c14eca0e214d1257e4dd1b6244e31b888d8f3fa03208d3e9a4826a98f31995509015ebdc89f2f3106e54d5898d3758b9bfc9e4924e9cedf7f8fd584e7185703cc5f23741ffb480b5a87cd7efcceb409d354bdab211ebd50affffffff000000003a59a0f952153c2efd10e72ec9ee5fa2a00f9637851ddb81d059f9a363c4ada68dd25f19ee9e4841ac047c1b35ad6f9d54cf4939ce78a55a04e655d7746a3989c6f33b02f8497aacb6bfca7456111900000000000000000048d35af24acb66fdd4d1fb150138f0ee6abfc7049c94346868ed76d3a5df7335184386a5c532d425f1a098ff93efd05e5dd8b765121fbdfe5ef44f6472b939c31883f45889142e82086c2448da60d7a40774d71c2da2e7f6d4fe5d36923213cc7b7d71a1c90006e8f8d84953f284b0eb4366beff5df5595827dcd736e8cfab28cfa416e83c06213ca7fd21af56e3de1d80e77060447e20a8b317a4c06e24e99239824d08abf670a685bc46c8168bee4cfc30cc6d0dc030a592925bad3e0f805f0d4b2b600dc3f0c4c6f75bb4e49982f4198ac90ab77c5572c956d415858bad5ee117b3e5f1507bbd0d7a30388865deb11106a932"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r6, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764320e00000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)=""/155}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0xa, 0x1, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x40000}, 0x0, 0x0, r8, 0x0) write$cgroup_subtree(r5, 0x0, 0xfdef) 3m39.546541542s ago: executing program 1 (id=2486): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2f}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000340)={0x101, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000380)={r0, 0x3, 0x18}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) write$cgroup_pid(r3, &(0x7f00000001c0), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000040)=0x1, 0x12) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = openat$cgroup_root(0xffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000380)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xd6, 0x9, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002240), &(0x7f0000002300), 0x8001, r8}, 0x38) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$cgroup_freezer_state(r9, &(0x7f0000000840), 0x2, 0x0) r10 = openat$cgroup_freezer_state(r9, &(0x7f0000002b00), 0x2, 0x0) close(r10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x3a}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 3m39.546337172s ago: executing program 2 (id=2487): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3d, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 3m39.514575526s ago: executing program 4 (id=2488): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000ac56a3ec1ff21c31f0f67114980000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/249, 0x6b, 0xf9, 0x0, 0xfff, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000066000000020000000800000001040400", @ANYRES32=r0, @ANYBLOB="fa00"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="70a2bee22c6a000000000000000000000000000028d9da0e7a64b47c"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000200)=""/137, 0x9}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r4, 0x0, 0x4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r9) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000010800000000000000"], 0x48) write$cgroup_subtree(r8, &(0x7f0000000380)={[{0x2d, 'cpu'}]}, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r12, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m38.979783838s ago: executing program 4 (id=2490): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x21, 0x1, 0x7f, 0xff, 0x2000a, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000680)='wbt_step\x00', r2}, 0x16) unlink(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYRESOCT=r1, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRESOCT, @ANYRES8=r3], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='tlb_flush\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="050000000500000002000000040000000000000042688b60a7ccc48c2f146d3b605949eab9ee332dd60d68987bab33fd56eebf1ed06514103c730dd8082ebce66a26ac", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000140000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x19, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r8, r6}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='percpu_alloc_percpu\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x17, 0xfffffffd, 0x3ff, 0xff, 0x10121, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r12}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r15}, 0x10) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYBLOB="dca0d6e39d1317b5d014f87e5b6a6b775f67e9ff0eb9fccc9699644fcb4d049cae92067a46a9332187bb8267ba6c7f2b06488cc1d9e710f183532a1d074cd7d07d52d9ce5e9412818e6a02c4d05c1ebd94be243a6949c70e5b117ba820f5af4d80a3676324f96f1fc9371c7039f440ecfe33eafe81070fb90d2edd9fa9843b1f21c88377fdfb2b34100aad619cbaffa6362c14b4977dd142e4441308c7a4bf5e7ca1ddda0afc21f2ed7a1335983a06b3ee3a208aca4c8e850b4ceeb5d7bbb6423b38c39e9866192ca016f65612e71e9450e6cf61141f010c52aed1b162933cbcd1d4dedb6f176a47418a5496254cf0f1028b941aed8d5b31f8f6793175ee4059c7b93819f97e81d2cd6e98670a7d0016d0e26a6e7c41fd70f4f5c723feba6c081e1686c25fa1def3e1fead52c5585d34a24e6612ee7935f45b04d2d12757eb55cde1fc899c5c84edf65fe9b9d868885a421cfad475a2c0d5b9a6e890d9ecd8a4496c6de12b0595c669fde2b662a3de0ac65c4cb66349fe10692da02b7b6cfb2371775beeb74aa52b5babd11893868d8664ab7eeb79f4535347ad76e9a1e345aa53487e36994c9300d740b19fde4a958a5175e45517a9a888339dc1c9796c05fce6b7ecf4dacadfb05012", @ANYBLOB="00000000000000000051c81ce500000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRESDEC=r14, @ANYBLOB="d4116983c5d9ff4b766a5e27efe497b15fed6e3fda3c1579c98ff186047fc09a421f3cedbe5eff800e763bbb25a20f12149a4b8b06aa316740993e3a5a2748e1dd4dd13b17809956bc885e98bfc8c097a0b2c5f836ae097dc0613229a592a23c62d0701cb3807a77f3a9bfef116f49e55731afaefc5091d6948b6c4c10351f6db452289ea2e64999972b7722804c7354ad71583b75b2bbc38e7e6441bf286f3d64bcfbb0b93d53d62cbb0b227870f26905a1b6a628291e6f67e4988ba95576fecb990d2644c2275725c15130c9631f1af248f43dec2a3d8262cc9796afe6f3a9c2d9aee4e1", @ANYRES32=r10, @ANYRES16=r13, @ANYBLOB="1e2ae6ad033fcdd97ceeff08be4e23c0cbcda238b43b3ea1c01266ade23df422f6898646042fc6a745c07d658d45"], 0x48) close(r16) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xe, &(0x7f0000000280)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3m38.855489342s ago: executing program 4 (id=2491): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000084"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="850000002f000000620a00ff000000007500000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000000504000000a48774000000f73b858730deef"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2d) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x20, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000001fc0)=""/4096, 0x1000}}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/191, 0xbf}, {&(0x7f0000000600)=""/236, 0xec}, {0x0}, {0x0}, {0x0}], 0x5, &(0x7f0000000c40)=""/226, 0xe2}, 0x23) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0x1}], 0x1, 0x0, 0x0, 0x44004}, 0x0) 3m38.727400947s ago: executing program 2 (id=2492): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000010240)=r1, 0x5a) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x14, 0xe, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80000001}, [@map_fd={0x18, 0x7}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2b698ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f00000001c0)='GPL\x00', 0x7, 0x59, &(0x7f0000000200)=""/89, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000400)={0x3, 0xd, 0x7, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000800)=[r0], &(0x7f0000000c00)=[{0x1, 0x3, 0xa, 0xc}, {0x3, 0x5, 0x1, 0x9}], 0x10, 0x5, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) gettid() write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0xfffffdef) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r3, &(0x7f0000000980), 0x20000992) 3m38.239882623s ago: executing program 1 (id=2493): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0xb, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x97f0, 0x0, 0x0, 0x0, 0x9}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x47, &(0x7f0000000800)=""/71, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000008c0)=[{0x5, 0x4, 0xf, 0x2}, {0x3, 0x5, 0x6, 0x5}, {0x0, 0x4, 0x10, 0x4}, {0x0, 0x4, 0x3, 0xb}, {0x1, 0x3, 0xd, 0x1}, {0x4, 0x5, 0xa, 0x5}, {0x5, 0x5, 0x7, 0x2}], 0x10, 0x1, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)=@generic={&(0x7f0000000380)='./file0\x00', r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/191, 0xbf}, {0x0}, {0x0}], 0x3}, 0x23) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 3m37.972843663s ago: executing program 4 (id=2494): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/249, 0x6b, 0xf9, 0x0, 0xfff, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000066000000020000000800000001040400", @ANYRES32=r0, @ANYBLOB="fa00"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="70a2bee22c6a000000000000000000000000000028d9da0e7a64b47c"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000200)=""/137, 0x9}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r4, 0x0, 0x4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r9) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000010800000000000000"], 0x48) write$cgroup_subtree(r8, &(0x7f0000000380)={[{0x2d, 'cpu'}]}, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r12, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 3m37.828260101s ago: executing program 2 (id=2496): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) sendmsg$inet(r0, 0x0, 0x40000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0xae, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x50, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r7) 3m37.723535103s ago: executing program 4 (id=2497): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0x8d0, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1700000000000000008400000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, 0x0, &(0x7f0000001780)=""/4096}, 0x20) r3 = getpid() perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80010, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x6, 0x4, 0x8000, 0x0, 0x0, 0x40, 0x0, 0x5}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100001100000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) unlink(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781c2"], 0xfdef) write$cgroup_type(r10, &(0x7f0000000000), 0x9) 3m19.798117729s ago: executing program 32 (id=2495): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x7, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000b00)=""/4096, 0x1000, 0x0, &(0x7f0000000740)=""/114, 0x72}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xd, 0x22, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x7}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xa}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='GPL\x00', 0x6, 0x43, &(0x7f00000006c0)=""/67, 0x41000, 0x9, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x4, 0x8, 0x9, 0x7}, 0x10, r3, r1, 0x3, &(0x7f0000000840)=[r4, r2, r0], &(0x7f0000000880)=[{0x4, 0x2, 0xd, 0x1}, {0x0, 0x4, 0x2, 0x3}, {0x4, 0x2, 0xf, 0x7}], 0x10, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000008000000000000000e6ff18110800", @ANYRESHEX=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0xfbfffffd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 3m19.79090172s ago: executing program 33 (id=2493): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0xb, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x97f0, 0x0, 0x0, 0x0, 0x9}, @map_fd={0x18, 0x2, 0x1, 0x0, r0}]}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x47, &(0x7f0000000800)=""/71, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000008c0)=[{0x5, 0x4, 0xf, 0x2}, {0x3, 0x5, 0x6, 0x5}, {0x0, 0x4, 0x10, 0x4}, {0x0, 0x4, 0x3, 0xb}, {0x1, 0x3, 0xd, 0x1}, {0x4, 0x5, 0xa, 0x5}, {0x5, 0x5, 0x7, 0x2}], 0x10, 0x1, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)=@generic={&(0x7f0000000380)='./file0\x00', r2}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00'}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43451) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/191, 0xbf}, {0x0}, {0x0}], 0x3}, 0x23) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 3m19.766466682s ago: executing program 34 (id=2496): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x18) sendmsg$inet(r0, 0x0, 0x40000) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000001c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000600)=[0x0], 0x0, 0xae, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x50, 0x8, 0x8, &(0x7f0000000700)}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6, 0x40, 0x40, 0x41, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000008000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r7) 3m19.737344226s ago: executing program 35 (id=2470): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000fa1ce138c1180bb2000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000a00)=""/89, 0x59, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000080000000000000001000084060004000000000001"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0xb2}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x2a, &(0x7f0000000100)=r4, 0x4) recvmsg(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x10020) sendmsg$unix(r3, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x473b, 0x191d}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f36d38e486dd6317ce8102033300fe08000e40000200875a6d969ff57b00000020000000000000000000ac1414aa"], 0xfdef) recvmsg$unix(r6, &(0x7f0000000440)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000280)=""/93, 0x5d}, {&(0x7f0000001540)=""/201, 0xc9}], 0x3}, 0x0) 3m19.711659649s ago: executing program 36 (id=2497): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000008000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)=0x8d0, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1700000000000000008400000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r2, 0x0, &(0x7f0000001780)=""/4096}, 0x20) r3 = getpid() perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80010, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x6, 0x4, 0x8000, 0x0, 0x0, 0x40, 0x0, 0x5}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100001100000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='kmem_cache_free\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r4}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) unlink(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x1ff) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000140)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781c2"], 0xfdef) write$cgroup_type(r10, &(0x7f0000000000), 0x9) 1m11.500769968s ago: executing program 7 (id=3137): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000580)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x80000000c8, 0x0, 0x0, 0x1000000000000, 0x7ff}, 0x0, 0x400000, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, 0x0, 0x40020000) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e80)=ANY=[], 0xfdef) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000c80)=ANY=[@ANYBLOB], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x1, 0x2, 0x5, 0x804, r0, 0x1ff, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x9, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r4}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000001040)='snd_soc_dapm_path\x00', r6, 0x0, 0x20000000000}, 0xffffffffffffff87) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r7 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='cpu&\"0\t&&') 1m11.371589462s ago: executing program 7 (id=3138): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffefdfffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r6, &(0x7f0000000540)='devices.list\x00', 0x100002, 0x0) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1e00000000000080090000005c4d000080020000", @ANYRES32=0x1, @ANYBLOB="000000000000000000000000a5a462874fbed2c364d55e9450d6b852ffc0b80246208ea367f370056bc8643f31418109c0aeb6c02ff891893dc87d2e1c2e4e53b775cab5d0ee7399a29684bdd5a0d944a9dece6f19d7850677105c28e0476bcb3ff181a1f6db0b58f1f449eb938e61b6c1d4e74d6378b6af01e165be8cacdba45df7866ae2c60d82e5eff7e63784a128b0899cd8613cd7ebd0737d940207f0e47a206fa4cc9495b1b2aeff6794eeccaa964fa51d4fa6df3a5258f6237d6ef6cfd85aa96a0d4df8c518197209dfd322829a23cb40fc29b0116a069549320667ab63f3", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0300000003000000010000000e00"/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x0, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020018f8ffffffb703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m7.14121758s ago: executing program 7 (id=3148): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000002740)=ANY=[@ANYBLOB="18000000000000000000000000000000c3070000000000009565539517f3519a3c6700000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x8e, &(0x7f0000000080)=""/142, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000668710c5389c798fcb263fbbf522bfdf2591fc1c4b98fd8a318815d621469754b36d12f1b4cb34ef763c1fdcf288cf06ea3933bd37b0f45456d2593ba8e9a94676a315799c0ae1eb8e9668894f14fa601e00c00e0743a900e5fb3bfa27ac8e10bdce61c941b8e479d2c135b2e050c2a11539f78cabb8b2f40c42140cd7a310c8b4", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1c00000000000000ff", @ANYRES32, @ANYBLOB="0004000000000000000000000000000040000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d5c908000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r4, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x81, 0x81, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) write$cgroup_subtree(r7, &(0x7f0000000000), 0x15) syz_clone(0x10000000, &(0x7f0000000180)="5ca44104bacbd4ed9a63193f03d96fcefefd4c56923e051251f71eefebe0", 0x1e, 0x0, &(0x7f0000000280), &(0x7f0000000300)="1f81eef4ee181e80fb2a2d9e44a2ea6c3bb91cc12e751c9611191b10c80c12a93708fa0f91eafae5c80911") r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000407b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01f8000009"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xb, 0x0, &(0x7f0000000440)=ANY=[@ANYRES16=r8, @ANYRES32=0x0], 0x0, 0x6, 0x0, 0x0, 0x40f00, 0x7e, '\x00', 0x0, @fallback=0x3, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1m6.418997443s ago: executing program 7 (id=3150): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r5 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(0x0, r5, 0xe, r4, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1m6.337839413s ago: executing program 7 (id=3152): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, 0x99, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b14, &(0x7f0000000000)={'macvlan0\x00', @random="9315f06e0100"}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x3d) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) ioctl$TUNGETDEVNETNS(r1, 0x8982, 0x20000000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f00000002c0)}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000001540)='ns/net\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r0}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r4}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) 1m5.956168797s ago: executing program 7 (id=3154): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)='GPL\x00', 0x0, 0x6b, &(0x7f0000000000)=""/167, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdd5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0xc8, 0xfffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000000)='/proc/t/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000880)=ANY=[@ANYRES16=r3], &(0x7f0000000940)=""/221, 0xa2, 0xdd, 0x0, 0xfffe, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x0, 0x0, 0xb0ffffff}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r8, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) 1m5.955781687s ago: executing program 37 (id=3154): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)='GPL\x00', 0x0, 0x6b, &(0x7f0000000000)=""/167, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdd5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0xc8, 0xfffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x1b, &(0x7f0000000000)='/proc/t/c+\x0fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000880)=ANY=[@ANYRES16=r3], &(0x7f0000000940)=""/221, 0xa2, 0xdd, 0x0, 0xfffe, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x0, 0x0, 0xb0ffffff}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r6}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r8, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) 25.197191166s ago: executing program 8 (id=3056): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r5 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(0x0, r5, 0xe, r4, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 20.115367182s ago: executing program 8 (id=3056): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r5 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(0x0, r5, 0xe, r4, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 15.70088415s ago: executing program 8 (id=3056): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r5 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(0x0, r5, 0xe, r4, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 10.246612269s ago: executing program 8 (id=3056): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r5 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(0x0, r5, 0xe, r4, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015001100511b48013d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586162c17600674290ca9d8d6413b8199e34f67ceaaa78710f9f8aba4765c91382f497585ca39c595b21afa6bce62b5ab0d44e9c32ad6f0349d92962a58d39494a19a9183362382792ac85578d3de07b7e155cf4ee5e3dd51212d2831bd8e2655b2fbd88791e4c66c832a774919b28b8a62711f0f156e636804e1d3f44a5ff3d63a3a51f0c7ec0c8c25e072194ddd83aa155a537e15c0d91f502deef03f83e826718705c9aef9613ac4a325a428d147c1749196e94226671fd9573ab0d079d44b13b56f793e98ab571c58e98e022f18a3be3f318e0690fff93f44f22473dc8004fc758218349bd3f0516a72a7ea913bfa7603063ed3118b2d680cbc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 5.933771436s ago: executing program 5 (id=3537): write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/191, 0xbf}, {0x0}, {0x0}], 0x3}, 0x23) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 5.001352574s ago: executing program 8 (id=3056): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r5 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(0x0, r5, 0xe, r4, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.882947778s ago: executing program 5 (id=3544): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r5 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(0x0, r5, 0xe, r4, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015001100511b48013d030100000000009500000000000000bc26000000000000bf67000000000000070300000fff07006702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586162c17600674290ca9d8d6413b8199e34f67ceaaa78710f9f8aba4765c91382f497585ca39c595b21afa6bce62b5ab0d44e9c32ad6f0349d92962a58d39494a19a9183362382792ac85578d3de07b7e155cf4ee5e3dd51212d2831bd8e2655b2fbd88791e4c66c832a774919b28b8a62711f0f156e636804e1d3f44a5ff3d63a3a51f0c7ec0c8c25e072194ddd83aa155a537e15c0d91f502deef03f83e826718705c9aef9613ac4a325a428d147c1749196e94226671fd9573ab0d079d44b13b56f793e98ab571c58e98e022f18a3be3f318e0690fff93f44f22473dc8004fc758218349bd3f0516a72a7ea913bfa7603063ed3118b2d680cbc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.770852531s ago: executing program 0 (id=3548): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000100)={&(0x7f00000000c0)="d59ad0232923ea6c34ccd49d41aed3550ae7e962851880840a80426752a4af768e3389b06cf14016d70787327dc1ed4dcf6c3ce37034a7a9ed2f29", &(0x7f0000000180)=""/132, &(0x7f00000003c0)="f9c952df8085a27bf5ef332899e880533b1e7742c93e831b3e37484b8ab2ab083ea15e163cdbfff1bed99c079f9361f4e1613169c3e113326bee46ae7a0799647404c1bb7f6cb797b4c934f939a929e85995f160caf878a9352e2c34939cbb0c7bdf55625b1e42541da943e5bade61ed7cb679ab1901219fbab297b20a2ed345f2c459f49e4d37c8a49af9d6325f0d5c537f176b84599ae8d64e181356ab161f0a6c09e29efb", &(0x7f0000000500)="adf95c93d3cc33f377d33fefa72288c5f15b810e20a7ec2cc3187a5267e7c3e2b14b23a05b8f35b43cf6108c2482aaf19a1965afc988d14975a78d8471669e26c33cc74f3fffcacca81c5a5fa2b1b969f07406f5bebe61ffed76f724b7abd609485523917ee927e9118a441ff26508c9edb3b4fe6cd482329eaf2fe77dcd7744f5f12f253d7b185de78523805ab4ef58721fd33c5dad3fdc6dec934f69365838ef703cddbbb40d22b28368a086339d1013f17a95d29cb9d787aa8b0db09e9f7183ba79dbec33218352a7801fcfd21cee38a637b0faab548f9c2c16c1e112d497b8f79990", 0x36, r0, 0x4}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000ec0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000000000000000000000000000000000ea22fd1d442ba27dcc18cb20c925c11760ca5355635c6860a8f6c2c4054519aca96a32e031a60607c1085e1d3a57d36c388b4fc95dc37936c5", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000059"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r3, 0x0, 0x24004044) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.stat\x00', 0x275a, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x9, 0x1f, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509", @ANYBLOB], 0x0, 0x10, 0x0, 0x0, 0x41100, 0x22, '\x00', 0x0, @cgroup_sock, r6, 0x8, &(0x7f00000005c0)={0x9, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0x5, 0x0, 0x0, &(0x7f0000000c00)='syzkaller\x00', 0x3, 0x0, 0x0, 0x40f00, 0xe, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000d00)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x5, 0xd, 0x8d, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) 2.563946705s ago: executing program 6 (id=3549): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x7, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000b00)=""/4096, 0x1000, 0x0, &(0x7f0000000740)=""/114, 0x72}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xd, 0x22, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x7}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xa}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='GPL\x00', 0x6, 0x43, &(0x7f00000006c0)=""/67, 0x41000, 0x9, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x4, 0x8, 0x9, 0x7}, 0x10, r3, r1, 0x3, &(0x7f0000000840)=[r4, r2, r0], &(0x7f0000000880)=[{0x4, 0x2, 0xd, 0x1}, {0x0, 0x4, 0x2, 0x3}, {0x4, 0x2, 0xf, 0x7}], 0x10, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000008000000000000000e6ff18110800", @ANYRESHEX=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0xfbfffffd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 2.491429313s ago: executing program 0 (id=3550): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}, {0x6, 0x0, 0x0, 0xffffffff}]}) 2.338811491s ago: executing program 6 (id=3551): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8943, &(0x7f0000000080)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b0af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) 2.231675643s ago: executing program 0 (id=3552): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="54ab812aceaf719608000000010000008000000f", @ANYRES32, @ANYBLOB='\x00'/12], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3d, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.032665836s ago: executing program 5 (id=3553): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x80010000, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.99567511s ago: executing program 6 (id=3554): bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x5}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@cgroup, 0x11, 0x0, 0xca2, &(0x7f0000000040)=[0x0], 0x1, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0], 0x0}, 0x40) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000200)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@cgroup=r1, 0xffffffffffffffff, 0x24, 0x200b, 0xffffffffffffffff, @value=r2, @void, @void, @void, r0}, 0x20) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x15, 0x9, 0x5, 0x0, 0x2000, 0x1, 0x9, '\x00', 0x0, r3, 0x2, 0x2, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r4, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{r4, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r4, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000b00)={0xffffffffffffffff, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000840)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x32, &(0x7f0000000900)=[{}], 0x8, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0xbe, 0x8, 0x8, &(0x7f00000009c0)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000d00)={r3, 0x20, &(0x7f0000000cc0)={&(0x7f0000000b80)=""/195, 0xc3, 0x0, &(0x7f0000000c80)=""/5, 0x5}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x14, 0x31, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4d9, 0x0, 0x0, 0x0, 0x3}, [@jmp={0x5, 0x0, 0x3, 0x2, 0x0, 0x8, 0x8}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @jmp={0x5, 0x0, 0x5, 0x8, 0x4, 0x0, 0x10}, @map_idx={0x18, 0x0, 0x5, 0x0, 0xe}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffb}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @tail_call]}, &(0x7f0000000700)='syzkaller\x00', 0x6, 0xf2, &(0x7f0000000740)=""/242, 0x41100, 0x9, '\x00', r8, @lirc_mode2, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000b40)={0x0, 0xa, 0x7, 0x7}, 0x10, r9, 0xffffffffffffffff, 0x5, &(0x7f0000000d40)=[r4, r4, r4, r4, r4, r4, r4, r4], &(0x7f0000000d80)=[{0x5, 0x1, 0xb, 0x4}, {0x5, 0x4, 0xe, 0x1}, {0x4, 0x3, 0x10, 0x5}, {0x5, 0x1, 0x9, 0x3}, {0x0, 0x1, 0xfffffffa, 0xe}], 0x10, 0x5, @void, @value}, 0x94) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000000ec0)={r2}, 0x8) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000f00)={'veth0_vlan\x00', 0x800}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000f80)={r5, &(0x7f0000000f40)="c97e3240c22c1bdba46bfafa955fc78a529a6460572a2a723bcb13d2fd71fc94e4b6c5bac1dd4ab47c697c085783c2125f4c3eca114c11edf432"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002080)={0x1, &(0x7f0000000fc0)="ceb6188bdf9534dd91dd9612c3c2f35c4b4b418fe78f7f62eab6313e0242c1eb3be6324a931f2d7057fb70d039d0852be6366141533e0560ba858bb9c602749d86f01cff406f4beb681462f72f61678a7386763195c25a9b10d049b0fcf97bc5e0aa18810503d538c9caef31a56da6ffb7a9c2ae7ae7c66676c1d5ace01dfb31d35c63b0bfae2c398afde258eacfd439471b939e7e677c90756ffeb62ed32419ec5d36eb5f049dddae35148224e2e0b48a811cafd5611b82c750f8", &(0x7f0000001080)=""/4096}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002140)={{r7, 0xffffffffffffffff}, &(0x7f00000020c0), &(0x7f0000002100)=r10}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003200)={r11, &(0x7f0000002180)="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", &(0x7f0000003180)=""/94}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003400)={0x18, 0x2, &(0x7f0000003240)=@raw=[@btf_id={0x18, 0x9, 0x3, 0x0, 0x3}], &(0x7f0000003280)='syzkaller\x00', 0x8001, 0x0, &(0x7f00000032c0), 0x100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003300)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000003340)={0x3, 0xc, 0x5770, 0x7f}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000003380)=[r4], &(0x7f00000033c0)=[{0x3, 0x5, 0x0, 0x5}], 0x10, 0x722af341, @void, @value}, 0x94) r12 = syz_clone(0x8000000, &(0x7f00000034c0), 0x0, &(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580)="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") write$cgroup_pid(r10, &(0x7f0000004580)=r12, 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000045c0)='./cgroup.cpu/syz1\x00', 0x1ff) close(r10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004600)='./cgroup.cpu/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004640)='./cgroup.cpu/syz0\x00', 0x1ff) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004680)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r13, &(0x7f00000046c0)='notify_on_release\x00', 0x2, 0x0) openat$cgroup_devices(r1, 0xfffffffffffffffe, 0x2, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000004700), 0x4) 1.923697528s ago: executing program 5 (id=3555): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x6, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x26e1, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x137282, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x20001400) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002700)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) write$cgroup_pid(r1, 0x0, 0x7ffffffff000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.900538201s ago: executing program 6 (id=3556): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r1, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r3}, 0x3d) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r4}, 0x3d) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0xb, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x8}, @cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffb}, @initr0={0x18, 0x0, 0x0, 0x0, 0x97f0, 0x0, 0x0, 0x0, 0x9}, @map_fd={0x18, 0x2, 0x1, 0x0, r2}]}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x47, &(0x7f0000000800)=""/71, 0x41000, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x2, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000008c0)=[{0x5, 0x4, 0xf, 0x2}, {0x3, 0x5, 0x6, 0x5}, {0x0, 0x4, 0x10, 0x4}, {0x0, 0x4, 0x3, 0xb}, {0x1, 0x3, 0xd, 0x1}, {0x4, 0x5, 0xa, 0x5}, {0x5, 0x5, 0x7, 0x2}], 0x10, 0x1, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000006c0)=@generic={&(0x7f0000000380)='./file0\x00', r5}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r0}, 0x18) write$cgroup_int(r6, &(0x7f0000000200), 0x43451) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x43451) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000540)=""/191, 0xbf}, {0x0}, {0x0}], 0x3}, 0x23) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1, 0x0, 0x20}, 0x1f00) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 1.666228288s ago: executing program 9 (id=3559): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000ac56a3ec1ff21c31f0f67114980000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000004c0000004c00000007000000050000000000000c020000000400000000000001000000002a0075020e0000000000000c070000000b00000001000085070000000400000000000000000000000f0000000000000a0000000000615f302e0000c67bbf9fabd905c2e894a4f60520d10ee07f14df64c8a11004b02d6fe08a88dadec955a7ee6763ddeef91fd57d5a52c96997ea80762dad6c97413d4fb881cc5ae83f70ee4ad5f1e691bf21bce37db9b6f6366ce33956a017c8245ebcdcd863a9351991cef8512f47b93a1d6b4c18b62926afbbe20efe63e5128c65fb54d8ff81b138fee65b89099e8c10f34b0495711c6b15e5e804708eadbf8b39bf347dad0937f1b796722a31d659837673ae6e399e1e364802162daf37d0ecc6176a7da862e160d07df159224b2b37f93eb501d47ca51f2fc0e15106f7"], &(0x7f00000004c0)=""/249, 0x6b, 0xf9, 0x0, 0xfff, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000066000000020000000800000001040400", @ANYRES32=r0, @ANYBLOB="fa00"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="70a2bee22c6a000000000000000000000000000028d9da0e7a64b47c"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000200)=""/137, 0x9}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r4, 0x0, 0x4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r9) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000010800000000000000"], 0x48) write$cgroup_subtree(r8, &(0x7f0000000380)={[{0x2d, 'cpu'}]}, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r12, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.555249541s ago: executing program 5 (id=3560): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="76aee11d2033"], 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r2}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x442, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xfd, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000580)=ANY=[@ANYRES8=r4], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r9}, 0x4) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYRES32=r9, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.471653131s ago: executing program 9 (id=3561): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000045b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='hrtimer_init\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000003c0)='fib6_table_lookup\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xd, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)=r4) (async) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r6}, {}, {}, {0x4}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRESOCT=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r7, &(0x7f0000000200)="0caf3ab1d414cc21591aa4b4d0bd13cbc871ec0ff819d2faf4c4bde50e0a60aa75a87703354e09b6dfa0bf0174910dd5c7693641f724cc2848334c4422d35a6775e236267a9e31632fd60503d4b897ed3f16649dbc9a0c3877e258e217d6c6d367b13383db2868242cb719fc5da18a57a1746e082deaa1aeadecb868453a4c7304ba00d8dfb27faa772768581c007dcb07c1df91e51ec43b39947f76433df2748b13ffb8ebb2cd2998b108b08780b89225da2b6a5749252ded2e2a301ac187b5437a1d66fcc24542c713b151de", &(0x7f0000000300)=""/159}, 0x20) 1.409154558s ago: executing program 0 (id=3562): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x9, 0x7, 0x6, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, 0x0) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={0xffffffffffffffff, 0x20, &(0x7f00000007c0)={&(0x7f0000000b00)=""/4096, 0x1000, 0x0, &(0x7f0000000740)=""/114, 0x72}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xd, 0x22, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x7}, @map_idx={0x18, 0x9, 0x5, 0x0, 0xa}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='GPL\x00', 0x6, 0x43, &(0x7f00000006c0)=""/67, 0x41000, 0x9, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x4, 0x8, 0x9, 0x7}, 0x10, r3, r1, 0x3, &(0x7f0000000840)=[r4, r2, r0], &(0x7f0000000880)=[{0x4, 0x2, 0xd, 0x1}, {0x0, 0x4, 0x2, 0x3}, {0x4, 0x2, 0xf, 0x7}], 0x10, 0x5, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000008000000000000000e6ff18110800", @ANYRESHEX=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0xfbfffffd, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x8) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000280)={'wg2\x00'}) 972.720478ms ago: executing program 9 (id=3563): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (fail_nth: 8) 972.283938ms ago: executing program 0 (id=3564): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r5 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(0x0, r5, 0xe, r4, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 919.337284ms ago: executing program 6 (id=3565): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x8, 0x8, 0x80, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0xfff, 0x1, 0x7, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r4, 0x26, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r5, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x22fe0}], 0x1}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) close(r6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x24008011) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r7, 0xc004743e, 0x20000010) close(r7) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000001d9500000000000000bf91000000000000b7020000000000008500000095000000b7000000000000009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x2, 0xffd, &(0x7f0000001e40)=""/4093, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xf, &(0x7f0000000280)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r8}, 0x10) 623.646598ms ago: executing program 9 (id=3566): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000ffff0018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x6c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x30d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r3) 623.025218ms ago: executing program 5 (id=3567): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001040)='GPL\x00', 0x0, 0x6b, &(0x7f0000000000)=""/167, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdd5, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0xfffffffffffffd85, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x739d}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000940)='kmem_cache_free\x00', r1}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0xc8, 0xfffffff9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000880)=ANY=[@ANYRES16], &(0x7f0000000940)=""/221, 0xa2, 0xdd, 0x0, 0xfffe, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6, 0x0, 0x0, 0xb0ffffff}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}, {}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911b4e82ea800ad7afe03c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62418c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f0000000300)="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", 0xcb3}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) recvmsg$unix(r5, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) 181.288739ms ago: executing program 9 (id=3568): bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3d, &(0x7f0000000740)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 72.549222ms ago: executing program 0 (id=3569): close(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x21, 0x1, 0x7f, 0xff, 0x2000a, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000640)={&(0x7f0000000680)='wbt_step\x00', r2}, 0x16) unlink(0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000600)=ANY=[@ANYRESOCT=r1, @ANYRES32=r0, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYRES16=r0, @ANYRESOCT, @ANYRES8=r3], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='tlb_flush\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="050000000500000002000000040000000000000042688b60a7ccc48c2f146d3b605949eab9ee332dd60d68987bab33fd56eebf1ed06514103c730dd8082ebce66a26ac", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000140000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x19, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f00000002c0)={r8, r6}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='percpu_alloc_percpu\x00', r10}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x17, 0xfffffffd, 0x3ff, 0xff, 0x10121, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r12}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='syzkaller\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r15}, 0x10) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYBLOB="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", @ANYBLOB="00000000000000000051c81ce500000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRESDEC=r14, @ANYBLOB="d4116983c5d9ff4b766a5e27efe497b15fed6e3fda3c1579c98ff186047fc09a421f3cedbe5eff800e763bbb25a20f12149a4b8b06aa316740993e3a5a2748e1dd4dd13b17809956bc885e98bfc8c097a0b2c5f836ae097dc0613229a592a23c62d0701cb3807a77f3a9bfef116f49e55731afaefc5091d6948b6c4c10351f6db452289ea2e64999972b7722804c7354ad71583b75b2bbc38e7e6441bf286f3d64bcfbb0b93d53d62cbb0b227870f26905a1b6a628291e6f67e4988ba95576fecb990d2644c2275725c15130c9631f1af248f43dec2a3d8262cc9796afe6f3a9c2d9aee4e1", @ANYRES32=r10, @ANYRES16=r13, @ANYBLOB="1e2ae6ad033fcdd97ceeff08be4e23c0cbcda238b43b3ea1c01266ade23df422f6898646042fc6a745c07d658d45"], 0x48) close(r16) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0xe, &(0x7f0000000280)=ANY=[], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 13.074179ms ago: executing program 9 (id=3570): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x2220, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffefdfffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(r4, &(0x7f0000000540)='devices.list\x00', 0x100002, 0x0) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000580)=ANY=[@ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0xfe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x12, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x80000000, 0x9, 0x4d5c, 0x280, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3, 0x1, 0xe, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x0, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020018f8ffffffb703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(r6, &(0x7f00000001c0)='ns/ipc\x00') 12.588469ms ago: executing program 6 (id=3571): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000ac56a3ec1ff21c31f0f67114980000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000080"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x90) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000004c0)=""/249, 0x6b, 0xf9, 0x0, 0xfff, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000066000000020000000800000001040400", @ANYRES32=r0, @ANYBLOB="fa00"/20, @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="70a2bee22c6a000000000000000000000000000028d9da0e7a64b47c"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r3, 0x0, &(0x7f0000000200)=""/137, 0x9}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r4, 0x0, 0x4}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r5, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r9) setsockopt$sock_attach_bpf(r10, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$MAP_CREATE(0x0, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRESHEX=r6, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000010800000000000000"], 0x48) write$cgroup_subtree(r8, &(0x7f0000000380)={[{0x2d, 'cpu'}]}, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r12, &(0x7f0000000d40), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 0s ago: executing program 8 (id=3056): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000001c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r5 = syz_clone(0x3001000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)="d80991e20d8af2c9de") perf_event_open(0x0, r5, 0xe, r4, 0x9) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) kernel console output (not intermixed with test programs): _slave_1 left promiscuous mode [ 325.334890][ T7833] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.407947][ T7833] device bridge_slave_0 left promiscuous mode [ 325.442454][ T7833] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.981821][ T7847] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.001540][ T7847] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.220862][ T7852] device bridge_slave_1 left promiscuous mode [ 326.370558][ T7852] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.408417][ T7852] device bridge_slave_0 left promiscuous mode [ 326.458032][ T7852] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.524520][ T310] device dummy0 left promiscuous mode [ 326.556032][ T310] : port 1(dummy0) entered disabled state [ 326.622459][ T310] device veth1_macvtap left promiscuous mode [ 326.643344][ T30] audit: type=1400 audit(1729937705.189:141): avc: denied { write } for pid=7860 comm="syz.6.2514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 326.669180][ T310] device veth0_vlan left promiscuous mode [ 326.678189][ T310] device veth0_vlan left promiscuous mode [ 326.749857][ T310] device veth0_vlan left promiscuous mode [ 326.762026][ T30] audit: type=1400 audit(1729937705.219:142): avc: denied { read } for pid=7860 comm="syz.6.2514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 329.751340][ T7929] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.758404][ T7929] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.879159][ T7928] device bridge_slave_1 left promiscuous mode [ 329.990004][ T7928] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.067096][ T7928] device bridge_slave_0 left promiscuous mode [ 330.094418][ T7928] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.130409][ T7949] device pim6reg1 entered promiscuous mode [ 331.644222][ T7961] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.655327][ T7961] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.978405][ T7967] device bridge_slave_1 left promiscuous mode [ 331.987234][ T7967] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.071048][ T7967] device bridge_slave_0 left promiscuous mode [ 332.107758][ T7967] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.029345][ T8002] device pim6reg1 entered promiscuous mode [ 334.435450][ T8029] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.447920][ T8029] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.619326][ T8032] device bridge_slave_1 left promiscuous mode [ 334.625335][ T8032] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.711363][ T8032] device bridge_slave_0 left promiscuous mode [ 334.741464][ T8032] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.531818][ T8169] syz.9.2600 uses obsolete (PF_INET,SOCK_PACKET) [ 359.623984][ T8516] device veth0_vlan left promiscuous mode [ 359.662142][ T8516] device veth0_vlan entered promiscuous mode [ 359.987920][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.018151][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.057680][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 378.639017][ T30] audit: type=1400 audit(1729937757.189:143): avc: denied { create } for pid=8623 comm="syz.9.2732" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 379.877439][ T8643] device sit0 entered promiscuous mode [ 384.884827][ T8726] device sit0 entered promiscuous mode [ 388.601722][ T8782] device sit0 entered promiscuous mode [ 393.182528][ T8867] device sit0 left promiscuous mode [ 415.013182][ T9241] FAULT_INJECTION: forcing a failure. [ 415.013182][ T9241] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 415.220573][ T9241] CPU: 1 PID: 9241 Comm: syz.7.2919 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 415.231957][ T9241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 415.241855][ T9241] Call Trace: [ 415.244977][ T9241] [ 415.247757][ T9241] dump_stack_lvl+0x151/0x1c0 [ 415.252273][ T9241] ? io_uring_drop_tctx_refs+0x190/0x190 [ 415.257744][ T9241] ? __kasan_check_write+0x14/0x20 [ 415.262693][ T9241] dump_stack+0x15/0x20 [ 415.266689][ T9241] should_fail+0x3c6/0x510 [ 415.270948][ T9241] should_fail_usercopy+0x1a/0x20 [ 415.275803][ T9241] _copy_from_user+0x20/0xd0 [ 415.280231][ T9241] __copy_msghdr_from_user+0xaf/0x7c0 [ 415.285444][ T9241] ? __ia32_sys_shutdown+0x70/0x70 [ 415.290395][ T9241] ___sys_sendmsg+0x166/0x2e0 [ 415.294906][ T9241] ? __sys_sendmsg+0x260/0x260 [ 415.299518][ T9241] ? __fdget+0x1bc/0x240 [ 415.303592][ T9241] __se_sys_sendmsg+0x19a/0x260 [ 415.308284][ T9241] ? __x64_sys_sendmsg+0x90/0x90 [ 415.313053][ T9241] ? ksys_write+0x260/0x2c0 [ 415.317397][ T9241] ? debug_smp_processor_id+0x17/0x20 [ 415.322610][ T9241] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 415.328511][ T9241] __x64_sys_sendmsg+0x7b/0x90 [ 415.333140][ T9241] x64_sys_call+0x16a/0x9a0 [ 415.337453][ T9241] do_syscall_64+0x3b/0xb0 [ 415.341708][ T9241] ? clear_bhb_loop+0x35/0x90 [ 415.346328][ T9241] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 415.352051][ T9241] RIP: 0033:0x7fc4d0308719 [ 415.356317][ T9241] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 415.375760][ T9241] RSP: 002b:00007fc4cef81038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.384007][ T9241] RAX: ffffffffffffffda RBX: 00007fc4d04bff80 RCX: 00007fc4d0308719 [ 415.391822][ T9241] RDX: 0000000000000000 RSI: 0000000020000500 RDI: 0000000000000006 [ 415.399635][ T9241] RBP: 00007fc4cef81090 R08: 0000000000000000 R09: 0000000000000000 [ 415.407451][ T9241] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 415.415264][ T9241] R13: 0000000000000000 R14: 00007fc4d04bff80 R15: 00007ffc4ec522e8 [ 415.423084][ T9241] [ 416.758033][ T9273] device pim6reg1 entered promiscuous mode [ 419.956324][ T30] audit: type=1400 audit(1729937798.499:144): avc: denied { ioctl } for pid=9352 comm="syz.9.2954" path="socket:[44082]" dev="sockfs" ino=44082 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 432.430570][ T9624] device pim6reg1 entered promiscuous mode [ 434.751780][ T9331] device veth1_macvtap left promiscuous mode [ 434.768989][ T9331] device veth0_vlan left promiscuous mode [ 434.945596][ T9679] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.952568][ T9679] bridge0: port 1(bridge_slave_0) entered disabled state [ 434.959804][ T9679] device bridge_slave_0 entered promiscuous mode [ 434.966638][ T9679] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.973606][ T9679] bridge0: port 2(bridge_slave_1) entered disabled state [ 434.981397][ T9679] device bridge_slave_1 entered promiscuous mode [ 435.044808][ T9679] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.051695][ T9679] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.058807][ T9679] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.065564][ T9679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.073745][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 435.117801][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 435.279426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 435.321025][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 435.382968][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 435.455279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 435.507590][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 435.514473][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 435.638643][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 435.748893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 435.834564][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 435.841451][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 435.961321][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 435.969385][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 435.977143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 435.990021][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.105045][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 436.199478][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 436.304251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 436.414773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 436.583920][ T9679] device veth0_vlan entered promiscuous mode [ 436.599540][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 436.607017][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 436.640907][ T9679] device veth1_macvtap entered promiscuous mode [ 436.722753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 436.754056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.762272][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 436.925963][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 437.004486][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 437.131872][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 437.234266][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 438.049658][ T45] device bridge_slave_1 left promiscuous mode [ 438.081966][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.143838][ T45] device bridge_slave_0 left promiscuous mode [ 438.166387][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.210197][ T45] device veth1_macvtap left promiscuous mode [ 438.241003][ T45] device veth0_vlan left promiscuous mode [ 438.622845][ T9735] device veth1_macvtap left promiscuous mode [ 438.677046][ T9724] bridge0: port 1(bridge_slave_0) entered blocking state [ 438.683972][ T9724] bridge0: port 1(bridge_slave_0) entered disabled state [ 438.691436][ T9724] device bridge_slave_0 entered promiscuous mode [ 438.708514][ T9724] bridge0: port 2(bridge_slave_1) entered blocking state [ 438.715510][ T9724] bridge0: port 2(bridge_slave_1) entered disabled state [ 438.722941][ T9724] device bridge_slave_1 entered promiscuous mode [ 439.010068][ T9724] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.016951][ T9724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 439.024050][ T9724] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.030839][ T9724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 439.509329][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 439.597877][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 439.639178][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 439.667309][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 439.676225][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 439.684072][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 439.692904][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 439.748874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 439.777693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 439.788474][ T9763] device sit0 entered promiscuous mode [ 440.056847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 440.081212][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 440.100213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 440.108339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 440.116344][ T9724] device veth0_vlan entered promiscuous mode [ 440.232554][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 440.259471][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 440.319029][ T9724] device veth1_macvtap entered promiscuous mode [ 440.412928][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 440.439367][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 440.534411][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 440.628825][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 440.771534][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 441.059428][ T9786] FAULT_INJECTION: forcing a failure. [ 441.059428][ T9786] name failslab, interval 1, probability 0, space 0, times 0 [ 441.078209][ T9786] CPU: 0 PID: 9786 Comm: syz.5.3082 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 441.089582][ T9786] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 441.099479][ T9786] Call Trace: [ 441.102605][ T9786] [ 441.105385][ T9786] dump_stack_lvl+0x151/0x1c0 [ 441.109900][ T9786] ? io_uring_drop_tctx_refs+0x190/0x190 [ 441.115368][ T9786] ? avc_has_perm+0x16f/0x260 [ 441.119998][ T9786] ? __kasan_check_write+0x14/0x20 [ 441.124921][ T9786] dump_stack+0x15/0x20 [ 441.128919][ T9786] should_fail+0x3c6/0x510 [ 441.133171][ T9786] __should_failslab+0xa4/0xe0 [ 441.137877][ T9786] ? sock_alloc_inode+0x1b/0xb0 [ 441.142547][ T9786] should_failslab+0x9/0x20 [ 441.146888][ T9786] slab_pre_alloc_hook+0x37/0xd0 [ 441.151664][ T9786] ? sock_alloc_inode+0x1b/0xb0 [ 441.156351][ T9786] kmem_cache_alloc+0x44/0x200 [ 441.160957][ T9786] ? sockfs_init_fs_context+0xb0/0xb0 [ 441.166165][ T9786] sock_alloc_inode+0x1b/0xb0 [ 441.170679][ T9786] ? sockfs_init_fs_context+0xb0/0xb0 [ 441.175889][ T9786] new_inode_pseudo+0x64/0x220 [ 441.180492][ T9786] __sock_create+0x135/0x760 [ 441.184923][ T9786] __sys_socketpair+0x29f/0x6e0 [ 441.189609][ T9786] ? __ia32_sys_socket+0x90/0x90 [ 441.194389][ T9786] ? __ia32_sys_read+0x90/0x90 [ 441.198988][ T9786] ? debug_smp_processor_id+0x17/0x20 [ 441.204198][ T9786] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 441.210100][ T9786] __x64_sys_socketpair+0x9b/0xb0 [ 441.214964][ T9786] x64_sys_call+0x19b/0x9a0 [ 441.219304][ T9786] do_syscall_64+0x3b/0xb0 [ 441.223561][ T9786] ? clear_bhb_loop+0x35/0x90 [ 441.228075][ T9786] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 441.233805][ T9786] RIP: 0033:0x7fabe2c79719 [ 441.238061][ T9786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 441.257510][ T9786] RSP: 002b:00007fabe18f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 441.265757][ T9786] RAX: ffffffffffffffda RBX: 00007fabe2e30f80 RCX: 00007fabe2c79719 [ 441.273574][ T9786] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 000000000000000a [ 441.281388][ T9786] RBP: 00007fabe18f2090 R08: 0000000000000000 R09: 0000000000000000 [ 441.289206][ T9786] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 441.297016][ T9786] R13: 0000000000000000 R14: 00007fabe2e30f80 R15: 00007fffaa956898 [ 441.304833][ T9786] [ 441.308230][ T9786] socket: no more sockets [ 441.544675][ T9792] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.632287][ T9792] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.722085][ T9792] device bridge_slave_0 entered promiscuous mode [ 441.836300][ T9792] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.875322][ T9792] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.883224][ T9792] device bridge_slave_1 entered promiscuous mode [ 442.269192][ T10] device bridge_slave_1 left promiscuous mode [ 442.275144][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 442.327885][ T10] device bridge_slave_0 left promiscuous mode [ 442.381606][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 442.434608][ T10] device veth1_macvtap left promiscuous mode [ 442.458918][ T10] device veth0_vlan left promiscuous mode [ 442.777719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 442.836213][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 442.965820][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 442.977721][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 442.985245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 443.048450][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 443.118393][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 443.125270][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 443.277581][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 443.356547][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 443.397292][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 443.404172][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 443.428711][ T9837] FAULT_INJECTION: forcing a failure. [ 443.428711][ T9837] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 443.444428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 443.462127][ T9837] CPU: 0 PID: 9837 Comm: syz.7.3096 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 443.473495][ T9837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 443.483393][ T9837] Call Trace: [ 443.486518][ T9837] [ 443.489299][ T9837] dump_stack_lvl+0x151/0x1c0 [ 443.493812][ T9837] ? io_uring_drop_tctx_refs+0x190/0x190 [ 443.499289][ T9837] dump_stack+0x15/0x20 [ 443.503275][ T9837] should_fail+0x3c6/0x510 [ 443.507533][ T9837] should_fail_usercopy+0x1a/0x20 [ 443.512396][ T9837] _copy_from_user+0x20/0xd0 [ 443.516824][ T9837] __sys_bpf+0x1e9/0x760 [ 443.520904][ T9837] ? fput_many+0x160/0x1b0 [ 443.525157][ T9837] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 443.530372][ T9837] ? debug_smp_processor_id+0x17/0x20 [ 443.533038][ T9792] device veth0_vlan entered promiscuous mode [ 443.535575][ T9837] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 443.547301][ T9837] __x64_sys_bpf+0x7c/0x90 [ 443.547501][ T9792] device veth1_macvtap entered promiscuous mode [ 443.551557][ T9837] x64_sys_call+0x87f/0x9a0 [ 443.561975][ T9837] do_syscall_64+0x3b/0xb0 [ 443.566232][ T9837] ? clear_bhb_loop+0x35/0x90 [ 443.570752][ T9837] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 443.576476][ T9837] RIP: 0033:0x7fc4d0308719 [ 443.580731][ T9837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 443.600185][ T9837] RSP: 002b:00007fc4cef81038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 443.608431][ T9837] RAX: ffffffffffffffda RBX: 00007fc4d04bff80 RCX: 00007fc4d0308719 [ 443.616243][ T9837] RDX: 0000000000000090 RSI: 0000000020000b00 RDI: 0000000000000005 [ 443.624062][ T9837] RBP: 00007fc4cef81090 R08: 0000000000000000 R09: 0000000000000000 [ 443.631875][ T9837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 443.639691][ T9837] R13: 0000000000000000 R14: 00007fc4d04bff80 R15: 00007ffc4ec522e8 [ 443.647512][ T9837] [ 443.656459][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 443.664815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 443.686260][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 443.705092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 443.721549][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 443.738303][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 443.755035][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 443.800407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 443.808773][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 443.816940][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 443.827715][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 443.909482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 443.984657][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 444.837457][ T9852] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.844315][ T9852] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.076034][ T9852] device bridge_slave_0 entered promiscuous mode [ 445.166722][ T9852] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.201241][ T9852] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.208677][ T9852] device bridge_slave_1 entered promiscuous mode [ 445.233582][ T9869] bond_slave_1: mtu less than device minimum [ 445.346007][ T9880] FAULT_INJECTION: forcing a failure. [ 445.346007][ T9880] name failslab, interval 1, probability 0, space 0, times 0 [ 445.379601][ T9880] CPU: 0 PID: 9880 Comm: syz.5.3107 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 445.390985][ T9880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 445.400877][ T9880] Call Trace: [ 445.404007][ T9880] [ 445.406787][ T9880] dump_stack_lvl+0x151/0x1c0 [ 445.411298][ T9880] ? io_uring_drop_tctx_refs+0x190/0x190 [ 445.416769][ T9880] dump_stack+0x15/0x20 [ 445.420760][ T9880] should_fail+0x3c6/0x510 [ 445.425018][ T9880] __should_failslab+0xa4/0xe0 [ 445.429618][ T9880] ? security_inode_alloc+0x29/0x120 [ 445.434741][ T9880] should_failslab+0x9/0x20 [ 445.439081][ T9880] slab_pre_alloc_hook+0x37/0xd0 [ 445.443856][ T9880] ? security_inode_alloc+0x29/0x120 [ 445.448983][ T9880] kmem_cache_alloc+0x44/0x200 [ 445.453581][ T9880] security_inode_alloc+0x29/0x120 [ 445.458534][ T9880] inode_init_always+0x76d/0x9d0 [ 445.463307][ T9880] ? sockfs_init_fs_context+0xb0/0xb0 [ 445.468517][ T9880] new_inode_pseudo+0x93/0x220 [ 445.473122][ T9880] __sock_create+0x135/0x760 [ 445.477548][ T9880] __sys_socketpair+0x29f/0x6e0 [ 445.482238][ T9880] ? __ia32_sys_socket+0x90/0x90 [ 445.487012][ T9880] ? kvm_sched_clock_read+0x18/0x40 [ 445.492059][ T9880] ? sched_clock+0x9/0x10 [ 445.496217][ T9880] ? sched_clock_cpu+0x18/0x3b0 [ 445.500908][ T9880] ? debug_smp_processor_id+0x17/0x20 [ 445.506114][ T9880] __x64_sys_socketpair+0x9b/0xb0 [ 445.510979][ T9880] x64_sys_call+0x19b/0x9a0 [ 445.515318][ T9880] do_syscall_64+0x3b/0xb0 [ 445.519574][ T9880] ? clear_bhb_loop+0x35/0x90 [ 445.524091][ T9880] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 445.529818][ T9880] RIP: 0033:0x7fabe2c79719 [ 445.534080][ T9880] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 445.553529][ T9880] RSP: 002b:00007fabe18f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 445.561772][ T9880] RAX: ffffffffffffffda RBX: 00007fabe2e30f80 RCX: 00007fabe2c79719 [ 445.569588][ T9880] RDX: 0000000000000002 RSI: 0000000000000000 RDI: 0000000000000018 [ 445.577402][ T9880] RBP: 00007fabe18f2090 R08: 0000000000000000 R09: 0000000000000000 [ 445.585216][ T9880] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000001 [ 445.593034][ T9880] R13: 0000000000000000 R14: 00007fabe2e30f80 R15: 00007fffaa956898 [ 445.600852][ T9880] [ 445.703056][ T10] device bridge_slave_1 left promiscuous mode [ 445.715443][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.722828][ T9880] socket: no more sockets [ 445.827574][ T10] device bridge_slave_0 left promiscuous mode [ 445.833545][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.969546][ T10] device veth1_macvtap left promiscuous mode [ 446.008423][ T10] device veth0_vlan left promiscuous mode [ 446.574416][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 446.599451][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 446.717602][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 446.767582][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 446.775596][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 446.782449][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 447.007605][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 447.027862][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 447.083344][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 447.090232][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 447.188697][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 447.218596][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 447.226542][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 447.234458][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 447.242392][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 447.402030][ T9852] device veth0_vlan entered promiscuous mode [ 447.456910][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 447.486554][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 447.581767][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 447.662751][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 447.865954][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 447.873462][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 447.886008][ T9852] device veth1_macvtap entered promiscuous mode [ 447.943830][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 447.955419][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 447.963982][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 447.971991][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 447.980407][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 447.988858][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 448.011334][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 448.900525][ T10] device bridge_slave_1 left promiscuous mode [ 448.906580][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.029420][ T10] device bridge_slave_0 left promiscuous mode [ 449.035384][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.286038][ T10] device veth1_macvtap left promiscuous mode [ 449.402347][ T10] device veth0_vlan left promiscuous mode [ 449.800703][ T9966] device sit0 left promiscuous mode [ 449.876412][ T9971] device sit0 entered promiscuous mode [ 450.223446][ T9950] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.270295][ T9950] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.310055][ T9950] device bridge_slave_0 entered promiscuous mode [ 450.326478][ T9950] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.334535][ T9950] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.358358][ T9950] device bridge_slave_1 entered promiscuous mode [ 451.845080][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 451.889691][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 452.058296][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 452.137972][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 452.227046][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.233938][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.421859][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 452.430141][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 452.438147][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.444989][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 452.452200][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 452.460234][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 452.468013][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 452.475804][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 452.483609][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 452.618261][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 452.750158][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 452.913132][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 453.001103][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 453.082610][ T9950] device veth0_vlan entered promiscuous mode [ 453.200357][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 453.327832][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 453.527741][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 453.553801][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 453.609907][ T9950] device veth1_macvtap entered promiscuous mode [ 453.929524][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 453.961378][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 453.970804][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 454.248288][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 454.297729][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 455.103471][T10039] FAULT_INJECTION: forcing a failure. [ 455.103471][T10039] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 455.150000][T10036] device sit0 entered promiscuous mode [ 455.175128][T10039] CPU: 0 PID: 10039 Comm: syz.5.3149 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 455.186595][T10039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 455.196493][T10039] Call Trace: [ 455.199618][T10039] [ 455.202395][T10039] dump_stack_lvl+0x151/0x1c0 [ 455.206911][T10039] ? io_uring_drop_tctx_refs+0x190/0x190 [ 455.212390][T10039] ? __set_current_blocked+0xde/0x2f0 [ 455.217597][T10039] dump_stack+0x15/0x20 [ 455.221587][T10039] should_fail+0x3c6/0x510 [ 455.225842][T10039] should_fail_usercopy+0x1a/0x20 [ 455.230704][T10039] _copy_to_user+0x20/0x90 [ 455.234961][T10039] simple_read_from_buffer+0xc7/0x150 [ 455.240168][T10039] proc_fail_nth_read+0x1a3/0x210 [ 455.245033][T10039] ? proc_fault_inject_write+0x390/0x390 [ 455.250499][T10039] ? fsnotify_perm+0x269/0x5b0 [ 455.255103][T10039] ? security_file_permission+0x86/0xb0 [ 455.260485][T10039] ? proc_fault_inject_write+0x390/0x390 [ 455.265956][T10039] vfs_read+0x27d/0xd40 [ 455.269954][T10039] ? kernel_read+0x1f0/0x1f0 [ 455.274381][T10039] ? __kasan_check_write+0x14/0x20 [ 455.279329][T10039] ? mutex_lock+0xb6/0x1e0 [ 455.283586][T10039] ? wait_for_completion_killable_timeout+0x10/0x10 [ 455.290012][T10039] ? __fdget_pos+0x2e7/0x3a0 [ 455.294435][T10039] ? ksys_read+0x77/0x2c0 [ 455.298608][T10039] ksys_read+0x199/0x2c0 [ 455.302686][T10039] ? vfs_write+0x1110/0x1110 [ 455.307117][T10039] ? debug_smp_processor_id+0x17/0x20 [ 455.312323][T10039] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 455.318229][T10039] __x64_sys_read+0x7b/0x90 [ 455.322576][T10039] x64_sys_call+0x28/0x9a0 [ 455.326824][T10039] do_syscall_64+0x3b/0xb0 [ 455.331081][T10039] ? clear_bhb_loop+0x35/0x90 [ 455.335597][T10039] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 455.341325][T10039] RIP: 0033:0x7fabe2c7815c [ 455.345582][T10039] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 455.365032][T10039] RSP: 002b:00007fabe18f2030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 455.373279][T10039] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00007fabe2c7815c [ 455.381095][T10039] RDX: 000000000000000f RSI: 00007fabe18f20a0 RDI: 0000000000000005 [ 455.388909][T10039] RBP: 00007fabe18f2090 R08: 0000000000000000 R09: 00007fabe18f2090 [ 455.396727][T10039] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 455.404539][T10039] R13: 0000000000000000 R14: 00007fabe2e30f80 R15: 00007fffaa956898 [ 455.412363][T10039] [ 455.612632][ T10] device bridge_slave_1 left promiscuous mode [ 455.626543][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 455.638520][ T10] device bridge_slave_0 left promiscuous mode [ 455.644500][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 455.652618][ T10] device veth1_macvtap left promiscuous mode [ 455.659919][ T10] device veth0_vlan left promiscuous mode [ 455.844838][ T30] audit: type=1400 audit(1729937834.389:145): avc: denied { create } for pid=10060 comm="syz.5.3160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 456.447097][T10053] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.506495][T10053] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.591494][T10053] device bridge_slave_0 entered promiscuous mode [ 456.615741][T10053] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.623893][T10053] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.637942][T10053] device bridge_slave_1 entered promiscuous mode [ 456.661238][T10052] bridge0: port 1(bridge_slave_0) entered blocking state [ 456.668211][T10052] bridge0: port 1(bridge_slave_0) entered disabled state [ 456.675386][T10052] device bridge_slave_0 entered promiscuous mode [ 456.686948][T10052] bridge0: port 2(bridge_slave_1) entered blocking state [ 456.692734][ T30] audit: type=1400 audit(1729937835.229:146): avc: denied { tracepoint } for pid=10077 comm="syz.6.3162" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 456.693920][T10052] bridge0: port 2(bridge_slave_1) entered disabled state [ 456.736273][T10052] device bridge_slave_1 entered promiscuous mode [ 456.879327][T10078] device veth1_macvtap left promiscuous mode [ 457.007847][T10080] device veth1_macvtap entered promiscuous mode [ 457.588750][T10096] device pim6reg1 entered promiscuous mode [ 457.745475][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 457.767796][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 457.827579][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 457.915653][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 457.937793][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.944657][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.045797][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 458.055620][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 458.066864][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.073733][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.081079][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 458.088629][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 458.097177][ T30] audit: type=1400 audit(1729937836.639:147): avc: denied { create } for pid=10119 comm="syz.9.3177" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 458.100887][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 458.126062][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 458.136303][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.143169][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 458.150762][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 458.158945][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 458.169833][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.176686][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 458.184191][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 458.192604][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 458.200598][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 458.227811][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 458.237140][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 458.245163][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 458.258205][ T10] device veth1_macvtap left promiscuous mode [ 458.264042][ T10] device veth0_vlan left promiscuous mode [ 458.408796][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 458.416741][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 458.427318][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 458.435419][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 458.452883][T10053] device veth0_vlan entered promiscuous mode [ 458.473348][T10052] device veth0_vlan entered promiscuous mode [ 458.480214][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 458.491170][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 458.499968][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 458.508063][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 458.515855][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 458.533144][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 458.545632][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 458.553376][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 458.561233][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 458.569172][ T30] audit: type=1400 audit(1729937837.119:148): avc: denied { unlink } for pid=83 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 458.569598][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 458.603033][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 458.610328][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 458.624227][T10053] device veth1_macvtap entered promiscuous mode [ 458.631545][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 458.640139][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 458.648955][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.656394][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 458.669846][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 458.691515][T10052] device veth1_macvtap entered promiscuous mode [ 458.700484][T10149] syz.9.3185[10149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.700550][T10149] syz.9.3185[10149] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 458.716604][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.735381][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.744493][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.753109][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.763163][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 458.771713][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.780199][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.789222][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.799499][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 459.868981][T10169] FAULT_INJECTION: forcing a failure. [ 459.868981][T10169] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 459.882533][ T10] device bridge_slave_1 left promiscuous mode [ 459.888561][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 459.893371][T10169] CPU: 1 PID: 10169 Comm: syz.0.3189 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 459.906852][T10169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 459.916755][T10169] Call Trace: [ 459.919875][T10169] [ 459.922654][T10169] dump_stack_lvl+0x151/0x1c0 [ 459.927167][T10169] ? io_uring_drop_tctx_refs+0x190/0x190 [ 459.932639][T10169] dump_stack+0x15/0x20 [ 459.936634][T10169] should_fail+0x3c6/0x510 [ 459.940888][T10169] should_fail_usercopy+0x1a/0x20 [ 459.945754][T10169] _copy_from_iter+0x22f/0xdc0 [ 459.950367][T10169] ? copy_mc_pipe_to_iter+0x760/0x760 [ 459.955562][T10169] ? __check_object_size+0x2ec/0x3d0 [ 459.960685][T10169] tipc_msg_build+0x96f/0x1230 [ 459.965285][T10169] ? new_inode+0x28/0x1c0 [ 459.969458][T10169] ? tipc_msg_fragment+0x760/0x760 [ 459.974404][T10169] ? tipc_nametbl_lookup_mcast_nodes+0x424/0xa10 [ 459.980569][T10169] __tipc_sendmsg+0x2203/0x3240 [ 459.985266][T10169] ? avc_has_perm_noaudit+0x2dd/0x430 [ 459.990470][T10169] ? local_bh_enable+0x30/0x30 [ 459.995071][T10169] ? wait_woken+0x170/0x170 [ 459.999411][T10169] ? avc_has_perm+0x16f/0x260 [ 460.003927][T10169] ? stack_trace_save+0x1c0/0x1c0 [ 460.008788][T10169] ? avc_has_perm_noaudit+0x430/0x430 [ 460.014001][T10169] ? __kasan_check_write+0x14/0x20 [ 460.018948][T10169] ? _raw_spin_lock_bh+0xa4/0x1b0 [ 460.023810][T10169] ? _raw_spin_lock_irq+0x1b0/0x1b0 [ 460.028848][T10169] ? __local_bh_enable_ip+0x58/0x80 [ 460.033886][T10169] ? lock_sock_nested+0x266/0x300 [ 460.038745][T10169] ? sock_init_data+0xc0/0xc0 [ 460.043263][T10169] ? kmem_cache_free+0x116/0x2e0 [ 460.048037][T10169] ? check_stack_object+0x114/0x130 [ 460.053073][T10169] tipc_sendmsg+0x55/0x70 [ 460.057241][T10169] ? tipc_recvmsg+0x13b0/0x13b0 [ 460.061930][T10169] ____sys_sendmsg+0x59e/0x8f0 [ 460.066536][T10169] ? __sys_sendmsg_sock+0x40/0x40 [ 460.071398][T10169] ? import_iovec+0xe5/0x120 [ 460.075823][T10169] ___sys_sendmsg+0x252/0x2e0 [ 460.080339][T10169] ? __sys_sendmsg+0x260/0x260 [ 460.085037][T10169] ? __fdget+0x1bc/0x240 [ 460.089108][T10169] __se_sys_sendmsg+0x19a/0x260 [ 460.093799][T10169] ? __x64_sys_sendmsg+0x90/0x90 [ 460.098572][T10169] ? ksys_write+0x260/0x2c0 [ 460.102916][T10169] ? debug_smp_processor_id+0x17/0x20 [ 460.108123][T10169] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 460.114029][T10169] __x64_sys_sendmsg+0x7b/0x90 [ 460.118631][T10169] x64_sys_call+0x16a/0x9a0 [ 460.122975][T10169] do_syscall_64+0x3b/0xb0 [ 460.127228][T10169] ? clear_bhb_loop+0x35/0x90 [ 460.131742][T10169] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 460.137471][T10169] RIP: 0033:0x7ff791466719 [ 460.141728][T10169] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 460.161188][T10169] RSP: 002b:00007ff7900df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 460.169429][T10169] RAX: ffffffffffffffda RBX: 00007ff79161df80 RCX: 00007ff791466719 [ 460.177242][T10169] RDX: 0000000000000000 RSI: 0000000020004440 RDI: 0000000000000004 [ 460.185055][T10169] RBP: 00007ff7900df090 R08: 0000000000000000 R09: 0000000000000000 [ 460.192871][T10169] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 460.200685][T10169] R13: 0000000000000000 R14: 00007ff79161df80 R15: 00007ffec9ca9b08 [ 460.208507][T10169] [ 460.224460][ T10] device bridge_slave_0 left promiscuous mode [ 460.230491][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.248617][ T10] device veth1_macvtap left promiscuous mode [ 460.254480][ T10] device veth0_vlan left promiscuous mode [ 460.471074][T10173] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.486463][T10173] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.649078][T10177] device bridge_slave_1 left promiscuous mode [ 460.655062][T10177] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.668521][T10177] device bridge_slave_0 left promiscuous mode [ 460.684664][T10177] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.227006][T10170] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.257761][T10170] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.341467][T10170] device bridge_slave_0 entered promiscuous mode [ 461.397681][T10170] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.404540][T10170] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.592853][T10170] device bridge_slave_1 entered promiscuous mode [ 462.415114][T10233] : renamed from veth0_vlan [ 462.458587][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 462.482494][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 462.571559][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 462.586431][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 462.601206][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 462.608089][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 462.617881][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 462.626418][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 462.634678][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 462.641550][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 462.750409][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 462.763022][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 462.775733][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 462.781238][T10243] FAULT_INJECTION: forcing a failure. [ 462.781238][T10243] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 462.806118][T10238] device syzkaller0 entered promiscuous mode [ 462.813861][T10241] bond_slave_1: mtu less than device minimum [ 462.813856][T10243] CPU: 1 PID: 10243 Comm: syz.0.3209 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 462.813881][T10243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 462.825423][T10170] device veth0_vlan entered promiscuous mode [ 462.831111][T10243] Call Trace: [ 462.831118][T10243] [ 462.831124][T10243] dump_stack_lvl+0x151/0x1c0 [ 462.831150][T10243] ? io_uring_drop_tctx_refs+0x190/0x190 [ 462.848645][T10170] device veth1_macvtap entered promiscuous mode [ 462.849956][T10243] ? __kasan_check_write+0x14/0x20 [ 462.873748][T10243] dump_stack+0x15/0x20 [ 462.877744][T10243] should_fail+0x3c6/0x510 [ 462.881994][T10243] should_fail_usercopy+0x1a/0x20 [ 462.886856][T10243] _copy_from_user+0x20/0xd0 [ 462.891287][T10243] sock_do_ioctl+0x229/0x5a0 [ 462.895714][T10243] ? sock_show_fdinfo+0xa0/0xa0 [ 462.900407][T10243] ? selinux_file_ioctl+0x3cc/0x540 [ 462.905439][T10243] sock_ioctl+0x455/0x740 [ 462.909613][T10243] ? sock_poll+0x400/0x400 [ 462.913867][T10243] ? __fget_files+0x31e/0x380 [ 462.918382][T10243] ? security_file_ioctl+0x84/0xb0 [ 462.923330][T10243] ? sock_poll+0x400/0x400 [ 462.927582][T10243] __se_sys_ioctl+0x114/0x190 [ 462.932098][T10243] __x64_sys_ioctl+0x7b/0x90 [ 462.936525][T10243] x64_sys_call+0x98/0x9a0 [ 462.940779][T10243] do_syscall_64+0x3b/0xb0 [ 462.945037][T10243] ? clear_bhb_loop+0x35/0x90 [ 462.949549][T10243] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 462.955285][T10243] RIP: 0033:0x7ff791466719 [ 462.959536][T10243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 462.978986][T10243] RSP: 002b:00007ff7900df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 462.987236][T10243] RAX: ffffffffffffffda RBX: 00007ff79161df80 RCX: 00007ff791466719 [ 462.995050][T10243] RDX: 0000000020000000 RSI: 0000000000008923 RDI: 0000000000000004 [ 463.002864][T10243] RBP: 00007ff7900df090 R08: 0000000000000000 R09: 0000000000000000 [ 463.010679][T10243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 463.018494][T10243] R13: 0000000000000000 R14: 00007ff79161df80 R15: 00007ffec9ca9b08 [ 463.026314][T10243] [ 463.035694][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 463.046370][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 463.054672][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 463.062573][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 463.070556][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 463.078829][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 463.090317][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 463.097932][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 463.106004][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 463.114634][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 463.122954][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 463.131282][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 463.138979][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 463.147499][T10241] : renamed from veth0_vlan [ 463.307165][T10261] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 464.127920][ T8] device bridge_slave_1 left promiscuous mode [ 464.133842][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.141091][ T8] device bridge_slave_0 left promiscuous mode [ 464.146989][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.154541][ T8] device veth1_macvtap left promiscuous mode [ 464.160422][ T8] device veth0_vlan left promiscuous mode [ 464.858065][T10282] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.864924][T10282] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.991486][T10282] device bridge_slave_0 entered promiscuous mode [ 465.206445][T10282] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.214517][T10282] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.222708][T10282] device bridge_slave_1 entered promiscuous mode [ 465.386904][T10282] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.393783][T10282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.453911][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.461394][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 465.469820][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 465.499155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 465.507462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 465.515462][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.522334][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 465.530211][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 465.538190][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.545029][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 465.552217][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 465.559965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 465.572370][T10282] device veth0_vlan entered promiscuous mode [ 465.584874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 465.600852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 465.609078][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 465.619030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 465.628250][T10317] device sit0 left promiscuous mode [ 465.644418][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 465.666987][T10282] device veth1_macvtap entered promiscuous mode [ 465.694716][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 465.705170][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 466.746345][ T30] audit: type=1400 audit(1729937845.289:149): avc: denied { create } for pid=10335 comm="syz.0.3240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 466.964243][ T45] device bridge_slave_1 left promiscuous mode [ 466.986779][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 467.139026][ T45] device bridge_slave_0 left promiscuous mode [ 467.230350][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 467.325399][ T45] device veth1_macvtap left promiscuous mode [ 467.338438][ T45] device veth0_vlan left promiscuous mode [ 467.471335][T10359] syz.5.3245[10359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.471416][T10359] syz.5.3245[10359] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 467.502600][T10338] device pim6reg1 entered promiscuous mode [ 467.820310][T10376] FAULT_INJECTION: forcing a failure. [ 467.820310][T10376] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 467.898069][T10376] CPU: 0 PID: 10376 Comm: syz.0.3250 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 467.909539][T10376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 467.919440][T10376] Call Trace: [ 467.922569][T10376] [ 467.925345][T10376] dump_stack_lvl+0x151/0x1c0 [ 467.930027][T10376] ? io_uring_drop_tctx_refs+0x190/0x190 [ 467.935497][T10376] dump_stack+0x15/0x20 [ 467.939487][T10376] should_fail+0x3c6/0x510 [ 467.943744][T10376] should_fail_alloc_page+0x5a/0x80 [ 467.948782][T10376] prepare_alloc_pages+0x15c/0x700 [ 467.953731][T10376] ? __alloc_pages+0x8f0/0x8f0 [ 467.958332][T10376] ? __alloc_pages_bulk+0xe40/0xe40 [ 467.963371][T10376] __alloc_pages+0x18c/0x8f0 [ 467.967798][T10376] ? __x64_sys_bpf+0x7c/0x90 [ 467.972223][T10376] ? prep_new_page+0x110/0x110 [ 467.976830][T10376] ? __kasan_check_write+0x14/0x20 [ 467.981777][T10376] __get_free_pages+0x10/0x30 [ 467.986290][T10376] kasan_populate_vmalloc_pte+0x39/0x130 [ 467.991761][T10376] ? __apply_to_page_range+0x8ca/0xbe0 [ 467.997061][T10376] __apply_to_page_range+0x8dd/0xbe0 [ 468.002181][T10376] ? kasan_populate_vmalloc+0x70/0x70 [ 468.007392][T10376] ? kasan_populate_vmalloc+0x70/0x70 [ 468.012607][T10376] apply_to_page_range+0x3b/0x50 [ 468.017379][T10376] kasan_populate_vmalloc+0x65/0x70 [ 468.022413][T10376] alloc_vmap_area+0x192f/0x1a80 [ 468.027196][T10376] ? vm_map_ram+0xa90/0xa90 [ 468.031539][T10376] ? kmem_cache_alloc_trace+0x115/0x210 [ 468.036913][T10376] ? __get_vm_area_node+0x117/0x360 [ 468.041949][T10376] __get_vm_area_node+0x158/0x360 [ 468.046811][T10376] ? selinux_capset+0xf0/0xf0 [ 468.051329][T10376] __vmalloc_node_range+0xe2/0x8d0 [ 468.056278][T10376] ? array_map_alloc+0x278/0x6d0 [ 468.061055][T10376] ? cap_capable+0x4d/0x270 [ 468.065401][T10376] ? cap_capable+0x1d2/0x270 [ 468.069826][T10376] bpf_map_area_alloc+0xd9/0xf0 [ 468.074511][T10376] ? array_map_alloc+0x278/0x6d0 [ 468.079291][T10376] array_map_alloc+0x278/0x6d0 [ 468.083892][T10376] map_create+0x411/0x2050 [ 468.088148][T10376] __sys_bpf+0x296/0x760 [ 468.092228][T10376] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 468.097438][T10376] ? debug_smp_processor_id+0x17/0x20 [ 468.102735][T10376] __x64_sys_bpf+0x7c/0x90 [ 468.106993][T10376] x64_sys_call+0x87f/0x9a0 [ 468.111341][T10376] do_syscall_64+0x3b/0xb0 [ 468.115587][T10376] ? clear_bhb_loop+0x35/0x90 [ 468.120097][T10376] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 468.125833][T10376] RIP: 0033:0x7ff791466719 [ 468.130087][T10376] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 468.149539][T10376] RSP: 002b:00007ff7900df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 468.157785][T10376] RAX: ffffffffffffffda RBX: 00007ff79161df80 RCX: 00007ff791466719 [ 468.165601][T10376] RDX: 0000000000000048 RSI: 0000000020004080 RDI: 0b00000000000000 [ 468.173415][T10376] RBP: 00007ff7900df090 R08: 0000000000000000 R09: 0000000000000000 [ 468.181235][T10376] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 468.189045][T10376] R13: 0000000000000000 R14: 00007ff79161df80 R15: 00007ffec9ca9b08 [ 468.196863][T10376] [ 468.265597][T10347] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.272562][T10347] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.280303][T10347] device bridge_slave_0 entered promiscuous mode [ 468.314218][T10347] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.321384][T10347] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.329413][T10347] device bridge_slave_1 entered promiscuous mode [ 468.768849][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 468.787784][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 468.867078][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 468.875302][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 468.883965][ T9331] bridge0: port 1(bridge_slave_0) entered blocking state [ 468.890830][ T9331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 468.901199][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 468.909368][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 468.917333][ T9331] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.924182][ T9331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 468.972455][T10404] FAULT_INJECTION: forcing a failure. [ 468.972455][T10404] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 468.985465][T10404] CPU: 1 PID: 10404 Comm: syz.9.3258 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 468.996913][T10404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 469.006812][T10404] Call Trace: [ 469.009943][T10404] [ 469.012719][T10404] dump_stack_lvl+0x151/0x1c0 [ 469.017233][T10404] ? io_uring_drop_tctx_refs+0x190/0x190 [ 469.022703][T10404] ? __kasan_check_write+0x14/0x20 [ 469.027437][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 469.027649][T10404] ? vsnprintf+0x1dd/0x1c70 [ 469.039206][T10404] dump_stack+0x15/0x20 [ 469.043199][T10404] should_fail+0x3c6/0x510 [ 469.047450][T10404] should_fail_usercopy+0x1a/0x20 [ 469.052311][T10404] _copy_from_user+0x20/0xd0 [ 469.056745][T10404] kstrtouint_from_user+0xca/0x2a0 [ 469.061694][T10404] ? kstrtol_from_user+0x310/0x310 [ 469.066638][T10404] ? snprintf+0xd6/0x120 [ 469.070724][T10404] ? check_stack_object+0x114/0x130 [ 469.075759][T10404] ? __kasan_check_read+0x11/0x20 [ 469.080622][T10404] ? _copy_to_user+0x78/0x90 [ 469.085048][T10404] proc_fail_nth_write+0xa6/0x290 [ 469.089913][T10404] ? selinux_file_permission+0x2c4/0x570 [ 469.095386][T10404] ? proc_fail_nth_read+0x210/0x210 [ 469.100417][T10404] ? fsnotify_perm+0x6a/0x5b0 [ 469.104932][T10404] ? security_file_permission+0x86/0xb0 [ 469.110316][T10404] ? proc_fail_nth_read+0x210/0x210 [ 469.115355][T10404] vfs_write+0x406/0x1110 [ 469.119522][T10404] ? file_end_write+0x1c0/0x1c0 [ 469.124208][T10404] ? __kasan_check_write+0x14/0x20 [ 469.129158][T10404] ? mutex_lock+0xb6/0x1e0 [ 469.133420][T10404] ? wait_for_completion_killable_timeout+0x10/0x10 [ 469.139845][T10404] ? __fdget_pos+0x2e7/0x3a0 [ 469.141970][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 469.144269][T10404] ? ksys_write+0x77/0x2c0 [ 469.156079][T10404] ksys_write+0x199/0x2c0 [ 469.160246][T10404] ? __ia32_sys_read+0x90/0x90 [ 469.164846][T10404] ? debug_smp_processor_id+0x17/0x20 [ 469.170056][T10404] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 469.175960][T10404] __x64_sys_write+0x7b/0x90 [ 469.180388][T10404] x64_sys_call+0x2f/0x9a0 [ 469.184643][T10404] do_syscall_64+0x3b/0xb0 [ 469.188902][T10404] ? clear_bhb_loop+0x35/0x90 [ 469.193413][T10404] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 469.199145][T10404] RIP: 0033:0x7f917e1f91ff [ 469.203405][T10404] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 469.222849][T10404] RSP: 002b:00007f917ce73030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 469.231107][T10404] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f917e1f91ff [ 469.238777][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 469.238910][T10404] RDX: 0000000000000001 RSI: 00007f917ce730a0 RDI: 0000000000000007 [ 469.254287][T10404] RBP: 00007f917ce73090 R08: 0000000000000000 R09: 0000000000000000 [ 469.262099][T10404] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 469.269912][T10404] R13: 0000000000000000 R14: 00007f917e3b1f80 R15: 00007ffc3864b7d8 [ 469.277735][T10404] [ 469.315134][T10347] device veth0_vlan entered promiscuous mode [ 469.387848][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 469.459042][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 469.468703][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 469.476376][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 469.484471][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 469.491801][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 469.509474][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 469.517907][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 469.541132][T10347] device veth1_macvtap entered promiscuous mode [ 469.611448][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 469.631092][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 469.657143][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 469.789416][ T30] audit: type=1400 audit(1729937848.329:150): avc: denied { write } for pid=10419 comm="syz.6.3265" name="cgroup.subtree_control" dev="cgroup2" ino=1155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 469.791924][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 469.844754][ T30] audit: type=1400 audit(1729937848.369:151): avc: denied { open } for pid=10419 comm="syz.6.3265" path="" dev="cgroup2" ino=1155 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 469.874820][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 470.540931][ T45] device bridge_slave_1 left promiscuous mode [ 470.587786][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.679617][ T45] device bridge_slave_0 left promiscuous mode [ 470.687851][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.704632][ T45] device veth1_macvtap left promiscuous mode [ 470.719310][ T45] device veth0_vlan left promiscuous mode [ 471.196166][T10441] device syzkaller0 entered promiscuous mode [ 471.365168][T10445] bridge0: port 1(bridge_slave_0) entered blocking state [ 471.437410][T10445] bridge0: port 1(bridge_slave_0) entered disabled state [ 471.444714][T10445] device bridge_slave_0 entered promiscuous mode [ 471.512996][T10445] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.520401][T10445] bridge0: port 2(bridge_slave_1) entered disabled state [ 471.527792][T10445] device bridge_slave_1 entered promiscuous mode [ 471.544029][T10459] device pim6reg1 entered promiscuous mode [ 471.794889][T10445] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.801793][T10445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.347193][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.383588][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 472.502762][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 472.617719][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 472.720978][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 472.792001][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.798887][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 472.807325][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 472.815528][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.822389][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 472.835689][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 472.863477][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 472.903197][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 472.950408][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 473.199215][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 473.307627][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 473.318971][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 473.326675][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 473.447835][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 473.455148][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 473.468635][T10445] device veth0_vlan entered promiscuous mode [ 473.506836][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 473.515197][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 473.533955][T10445] device veth1_macvtap entered promiscuous mode [ 473.543481][T10519] device pim6reg1 entered promiscuous mode [ 473.625455][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 473.654635][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 473.706568][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 473.924471][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 473.957793][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 475.733599][ T8] device bridge_slave_1 left promiscuous mode [ 475.809665][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 475.954557][ T8] device bridge_slave_0 left promiscuous mode [ 476.003463][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.040456][ T8] device veth1_macvtap left promiscuous mode [ 476.078655][ T8] device veth0_vlan left promiscuous mode [ 476.557188][T10572] device syzkaller0 entered promiscuous mode [ 476.569550][T10550] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.576428][T10550] bridge0: port 1(bridge_slave_0) entered disabled state [ 476.583678][T10550] device bridge_slave_0 entered promiscuous mode [ 476.590509][T10550] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.597351][T10550] bridge0: port 2(bridge_slave_1) entered disabled state [ 476.604666][T10550] device bridge_slave_1 entered promiscuous mode [ 476.697427][T10550] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.704303][T10550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.711425][T10550] bridge0: port 1(bridge_slave_0) entered blocking state [ 476.718192][T10550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 476.878948][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 476.886335][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 476.899725][ T9331] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 476.914446][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 476.929893][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 476.945310][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.957264][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 476.965392][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 476.973198][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 476.981613][T10550] device veth0_vlan entered promiscuous mode [ 476.997172][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 477.006576][T10550] device veth1_macvtap entered promiscuous mode [ 477.041968][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 477.056054][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 477.777812][ T8] device bridge_slave_1 left promiscuous mode [ 477.783755][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.790989][ T8] device bridge_slave_0 left promiscuous mode [ 477.796891][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.804468][ T8] device veth1_macvtap left promiscuous mode [ 477.810467][ T8] device veth0_vlan left promiscuous mode [ 478.545152][T10606] FAULT_INJECTION: forcing a failure. [ 478.545152][T10606] name failslab, interval 1, probability 0, space 0, times 0 [ 478.557693][T10606] CPU: 1 PID: 10606 Comm: syz.0.3322 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 478.569124][T10606] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 478.579020][T10606] Call Trace: [ 478.582144][T10606] [ 478.584922][T10606] dump_stack_lvl+0x151/0x1c0 [ 478.589442][T10606] ? io_uring_drop_tctx_refs+0x190/0x190 [ 478.594910][T10606] dump_stack+0x15/0x20 [ 478.598903][T10606] should_fail+0x3c6/0x510 [ 478.603156][T10606] __should_failslab+0xa4/0xe0 [ 478.607758][T10606] should_failslab+0x9/0x20 [ 478.612101][T10606] slab_pre_alloc_hook+0x37/0xd0 [ 478.616881][T10606] ? __napi_alloc_skb+0x167/0x2e0 [ 478.621742][T10606] __kmalloc_track_caller+0x6c/0x260 [ 478.626863][T10606] ? __napi_alloc_skb+0x167/0x2e0 [ 478.631724][T10606] ? __napi_alloc_skb+0x167/0x2e0 [ 478.636586][T10606] __alloc_skb+0x10c/0x550 [ 478.640844][T10606] __napi_alloc_skb+0x167/0x2e0 [ 478.645531][T10606] napi_get_frags+0x6a/0x170 [ 478.649962][T10606] tun_get_user+0xd85/0x3aa0 [ 478.654389][T10606] ? kasan_set_track+0x5d/0x70 [ 478.658992][T10606] ? putname+0xfa/0x150 [ 478.662985][T10606] ? __x64_sys_openat+0x201/0x290 [ 478.667844][T10606] ? x64_sys_call+0x6bf/0x9a0 [ 478.672366][T10606] ? _kstrtoull+0x3a0/0x4a0 [ 478.676709][T10606] ? tun_do_read+0x2010/0x2010 [ 478.681316][T10606] ? kstrtouint_from_user+0x20a/0x2a0 [ 478.686515][T10606] ? kstrtol_from_user+0x310/0x310 [ 478.691468][T10606] ? avc_policy_seqno+0x1b/0x70 [ 478.696155][T10606] ? selinux_file_permission+0x2c4/0x570 [ 478.701624][T10606] tun_chr_write_iter+0x1e1/0x2e0 [ 478.706492][T10606] vfs_write+0xd5d/0x1110 [ 478.710656][T10606] ? putname+0xfa/0x150 [ 478.714650][T10606] ? file_end_write+0x1c0/0x1c0 [ 478.719342][T10606] ? __fdget_pos+0x209/0x3a0 [ 478.723765][T10606] ? ksys_write+0x77/0x2c0 [ 478.728023][T10606] ksys_write+0x199/0x2c0 [ 478.732191][T10606] ? __ia32_sys_read+0x90/0x90 [ 478.736792][T10606] ? debug_smp_processor_id+0x17/0x20 [ 478.742001][T10606] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 478.748008][T10606] __x64_sys_write+0x7b/0x90 [ 478.752435][T10606] x64_sys_call+0x2f/0x9a0 [ 478.756686][T10606] do_syscall_64+0x3b/0xb0 [ 478.760940][T10606] ? clear_bhb_loop+0x35/0x90 [ 478.765457][T10606] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 478.771187][T10606] RIP: 0033:0x7ff791466719 [ 478.775444][T10606] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 478.794892][T10606] RSP: 002b:00007ff7900df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 478.803143][T10606] RAX: ffffffffffffffda RBX: 00007ff79161df80 RCX: 00007ff791466719 [ 478.810959][T10606] RDX: 0000000000000036 RSI: 0000000020000100 RDI: 0000000000000003 [ 478.818769][T10606] RBP: 00007ff7900df090 R08: 0000000000000000 R09: 0000000000000000 [ 478.826584][T10606] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 478.834403][T10606] R13: 0000000000000000 R14: 00007ff79161df80 R15: 00007ffec9ca9b08 [ 478.842225][T10606] [ 478.978265][T10612] bridge0: port 1(bridge_slave_0) entered blocking state [ 478.986461][T10612] bridge0: port 1(bridge_slave_0) entered disabled state [ 478.996502][T10612] device bridge_slave_0 entered promiscuous mode [ 479.003500][T10612] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.010595][T10612] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.017974][T10612] device bridge_slave_1 entered promiscuous mode [ 479.374616][T10612] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.381504][T10612] bridge0: port 2(bridge_slave_1) entered forwarding state [ 479.388616][T10612] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.395379][T10612] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.512762][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 479.567735][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 479.649977][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 479.723503][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 479.839150][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 479.915046][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 479.921948][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 479.929491][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 479.937857][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 479.960294][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 479.967161][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 480.117244][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 480.134125][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 480.148107][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 480.156037][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 480.171928][ T30] audit: type=1400 audit(1729937858.719:152): avc: denied { attach_queue } for pid=10656 comm="syz.6.3338" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 480.221090][T10612] device veth0_vlan entered promiscuous mode [ 480.228847][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 480.250447][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 480.259907][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 480.267915][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 480.283512][T10612] device veth1_macvtap entered promiscuous mode [ 480.311868][T10670] device pim6reg1 entered promiscuous mode [ 480.320206][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 480.329476][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 480.336777][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 480.345525][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 480.353794][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 480.422746][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 480.437958][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 480.451586][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 480.468414][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 481.077928][ T8] device bridge_slave_1 left promiscuous mode [ 481.083949][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 481.093275][ T8] device bridge_slave_0 left promiscuous mode [ 481.099323][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 481.106933][ T8] device veth1_macvtap left promiscuous mode [ 481.112795][ T8] device veth0_vlan left promiscuous mode [ 482.247859][T10695] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.300664][T10695] bridge0: port 1(bridge_slave_0) entered disabled state [ 482.345850][T10695] device bridge_slave_0 entered promiscuous mode [ 482.451550][T10695] bridge0: port 2(bridge_slave_1) entered blocking state [ 482.495660][T10695] bridge0: port 2(bridge_slave_1) entered disabled state [ 482.551145][T10695] device bridge_slave_1 entered promiscuous mode [ 483.748573][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 483.774522][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 483.938334][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 483.957848][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 483.980962][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 483.987849][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 484.006310][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 484.058311][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 484.066322][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 484.073189][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 484.080538][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 484.092807][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 484.100787][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 484.112910][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 484.129299][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 484.155713][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 484.235007][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 484.263389][T10770] FAULT_INJECTION: forcing a failure. [ 484.263389][T10770] name failslab, interval 1, probability 0, space 0, times 0 [ 484.310433][T10770] CPU: 0 PID: 10770 Comm: syz.9.3371 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 484.321902][T10770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 484.331800][T10770] Call Trace: [ 484.334925][T10770] [ 484.337705][T10770] dump_stack_lvl+0x151/0x1c0 [ 484.342222][T10770] ? io_uring_drop_tctx_refs+0x190/0x190 [ 484.347689][T10770] ? visit_groups_merge+0x23d7/0x2430 [ 484.352900][T10770] dump_stack+0x15/0x20 [ 484.356895][T10770] should_fail+0x3c6/0x510 [ 484.361154][T10770] __should_failslab+0xa4/0xe0 [ 484.365752][T10770] ? dup_task_struct+0x53/0xc60 [ 484.370440][T10770] should_failslab+0x9/0x20 [ 484.374788][T10770] slab_pre_alloc_hook+0x37/0xd0 [ 484.379558][T10770] ? dup_task_struct+0x53/0xc60 [ 484.384246][T10770] kmem_cache_alloc+0x44/0x200 [ 484.388849][T10770] dup_task_struct+0x53/0xc60 [ 484.393365][T10770] ? __kasan_check_write+0x14/0x20 [ 484.398311][T10770] copy_process+0x5c4/0x3290 [ 484.402745][T10770] ? __this_cpu_preempt_check+0x13/0x20 [ 484.408125][T10770] ? __perf_event_task_sched_in+0x219/0x2a0 [ 484.413854][T10770] ? perf_pmu_sched_task+0x190/0x190 [ 484.418985][T10770] ? pidfd_show_fdinfo+0x2b0/0x2b0 [ 484.423928][T10770] kernel_clone+0x21e/0x9e0 [ 484.428267][T10770] ? __schedule+0xcd4/0x1590 [ 484.432697][T10770] ? create_io_thread+0x1e0/0x1e0 [ 484.437561][T10770] ? release_firmware_map_entry+0x190/0x190 [ 484.443289][T10770] __x64_sys_clone+0x23f/0x290 [ 484.447892][T10770] ? __do_sys_vfork+0x130/0x130 [ 484.452580][T10770] ? preempt_schedule_notrace_thunk+0x16/0x18 [ 484.458484][T10770] x64_sys_call+0x1b0/0x9a0 [ 484.462824][T10770] do_syscall_64+0x3b/0xb0 [ 484.467081][T10770] ? clear_bhb_loop+0x35/0x90 [ 484.471595][T10770] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 484.477327][T10770] RIP: 0033:0x7f917e1fa719 [ 484.481581][T10770] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 484.501032][T10770] RSP: 002b:00007f917ce72fe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 484.509281][T10770] RAX: ffffffffffffffda RBX: 00007f917e3b1f80 RCX: 00007f917e1fa719 [ 484.517093][T10770] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000040b04000 [ 484.524910][T10770] RBP: 00007f917ce73090 R08: 0000000000000000 R09: 0000000000000000 [ 484.532724][T10770] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000001 [ 484.540538][T10770] R13: 0000000000000000 R14: 00007f917e3b1f80 R15: 00007ffc3864b7d8 [ 484.548359][T10770] [ 484.570547][T10695] device veth0_vlan entered promiscuous mode [ 484.582702][T10695] device veth1_macvtap entered promiscuous mode [ 484.597517][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 484.605423][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 484.613685][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 484.621846][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 484.630378][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 484.655783][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 484.715138][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 484.785965][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 484.794148][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 484.802315][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 484.810731][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 485.699377][ T8] device bridge_slave_1 left promiscuous mode [ 485.705331][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.736060][ T8] device bridge_slave_0 left promiscuous mode [ 485.742096][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.750442][ T8] device veth1_macvtap left promiscuous mode [ 485.756329][ T8] device veth0_vlan left promiscuous mode [ 487.407785][T10796] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.414648][T10796] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.579859][T10796] device bridge_slave_0 entered promiscuous mode [ 487.620808][T10796] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.680840][T10796] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.721887][T10796] device bridge_slave_1 entered promiscuous mode [ 487.899035][T10814] device pim6reg1 entered promiscuous mode [ 487.904751][T10814] FAULT_INJECTION: forcing a failure. [ 487.904751][T10814] name failslab, interval 1, probability 0, space 0, times 0 [ 487.967436][T10814] CPU: 1 PID: 10814 Comm: syz.9.3381 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 487.978906][T10814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 487.988808][T10814] Call Trace: [ 487.991932][T10814] [ 487.994712][T10814] dump_stack_lvl+0x151/0x1c0 [ 487.999224][T10814] ? io_uring_drop_tctx_refs+0x190/0x190 [ 488.004708][T10814] ? memcpy+0x56/0x70 [ 488.008520][T10814] dump_stack+0x15/0x20 [ 488.012599][T10814] should_fail+0x3c6/0x510 [ 488.016854][T10814] __should_failslab+0xa4/0xe0 [ 488.021456][T10814] should_failslab+0x9/0x20 [ 488.025794][T10814] slab_pre_alloc_hook+0x37/0xd0 [ 488.030570][T10814] ? netlink_trim+0x19b/0x230 [ 488.035085][T10814] __kmalloc_track_caller+0x6c/0x260 [ 488.040207][T10814] ? netlink_trim+0x19b/0x230 [ 488.044724][T10814] ? netlink_trim+0x19b/0x230 [ 488.049238][T10814] pskb_expand_head+0x113/0x1240 [ 488.054018][T10814] netlink_trim+0x19b/0x230 [ 488.058355][T10814] netlink_broadcast_filtered+0x66/0x1220 [ 488.063912][T10814] ? __kasan_kmalloc+0x9/0x10 [ 488.068433][T10814] ? rtmsg_ifinfo_build_skb+0xd4/0x180 [ 488.073726][T10814] nlmsg_notify+0x101/0x1c0 [ 488.078070][T10814] rtmsg_ifinfo+0xe7/0x120 [ 488.082322][T10814] __dev_notify_flags+0xdd/0x610 [ 488.087106][T10814] ? __dev_change_flags+0x6e0/0x6e0 [ 488.092134][T10814] ? __dev_change_flags+0x569/0x6e0 [ 488.097169][T10814] ? avc_denied+0x1b0/0x1b0 [ 488.101512][T10814] ? dev_get_flags+0x1e0/0x1e0 [ 488.106114][T10814] dev_change_flags+0xf0/0x1a0 [ 488.110722][T10814] dev_ifsioc+0x147/0x10c0 [ 488.114971][T10814] ? dev_ioctl+0xe70/0xe70 [ 488.119226][T10814] ? mutex_lock+0x135/0x1e0 [ 488.123568][T10814] ? wait_for_completion_killable_timeout+0x10/0x10 [ 488.129998][T10814] dev_ioctl+0x54d/0xe70 [ 488.134076][T10814] sock_do_ioctl+0x34f/0x5a0 [ 488.138502][T10814] ? sock_show_fdinfo+0xa0/0xa0 [ 488.143192][T10814] ? selinux_file_ioctl+0x3cc/0x540 [ 488.148227][T10814] sock_ioctl+0x455/0x740 [ 488.152398][T10814] ? sock_poll+0x400/0x400 [ 488.156653][T10814] ? __fget_files+0x31e/0x380 [ 488.161167][T10814] ? security_file_ioctl+0x84/0xb0 [ 488.166118][T10814] ? sock_poll+0x400/0x400 [ 488.170366][T10814] __se_sys_ioctl+0x114/0x190 [ 488.174884][T10814] __x64_sys_ioctl+0x7b/0x90 [ 488.179308][T10814] x64_sys_call+0x98/0x9a0 [ 488.183564][T10814] do_syscall_64+0x3b/0xb0 [ 488.187823][T10814] ? clear_bhb_loop+0x35/0x90 [ 488.192336][T10814] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 488.198067][T10814] RIP: 0033:0x7f917e1fa719 [ 488.202323][T10814] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 488.221771][T10814] RSP: 002b:00007f917ce73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 488.230021][T10814] RAX: ffffffffffffffda RBX: 00007f917e3b1f80 RCX: 00007f917e1fa719 [ 488.237832][T10814] RDX: 0000000020000140 RSI: 0000000000008914 RDI: 0000000000000007 [ 488.245650][T10814] RBP: 00007f917ce73090 R08: 0000000000000000 R09: 0000000000000000 [ 488.253464][T10814] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 488.261288][T10814] R13: 0000000000000000 R14: 00007f917e3b1f80 R15: 00007ffc3864b7d8 [ 488.269101][T10814] [ 489.013612][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 489.058805][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 489.071642][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 489.086396][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 489.099917][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.106779][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.208116][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 489.269714][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 489.344141][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.351029][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 489.453660][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 489.534243][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 489.555699][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 489.652203][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 489.660464][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 489.699886][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 489.714172][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 489.739070][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 489.757749][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 489.842057][T10796] device veth0_vlan entered promiscuous mode [ 489.904191][T10864] device pim6reg1 entered promiscuous mode [ 489.975628][T10870] FAULT_INJECTION: forcing a failure. [ 489.975628][T10870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 489.991613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 490.011365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 490.099228][T10796] device veth1_macvtap entered promiscuous mode [ 490.155898][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 490.189805][T10870] CPU: 1 PID: 10870 Comm: syz.6.3400 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 490.201260][T10870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 490.211163][T10870] Call Trace: [ 490.214285][T10870] [ 490.217063][T10870] dump_stack_lvl+0x151/0x1c0 [ 490.221580][T10870] ? io_uring_drop_tctx_refs+0x190/0x190 [ 490.227053][T10870] dump_stack+0x15/0x20 [ 490.231045][T10870] should_fail+0x3c6/0x510 [ 490.235300][T10870] should_fail_usercopy+0x1a/0x20 [ 490.240160][T10870] strncpy_from_user+0x24/0x2d0 [ 490.244848][T10870] ? kmem_cache_alloc+0xf5/0x200 [ 490.249630][T10870] getname_flags+0xf2/0x520 [ 490.253967][T10870] ? fput_many+0x160/0x1b0 [ 490.258222][T10870] user_path_create+0x2a/0x1a0 [ 490.262837][T10870] bpf_obj_pin_user+0x10d/0x310 [ 490.267514][T10870] ? bpf_patch_insn_data+0xde0/0xde0 [ 490.272646][T10870] bpf_obj_pin+0xac/0xe0 [ 490.276717][T10870] __sys_bpf+0x4f2/0x760 [ 490.280798][T10870] ? fput_many+0x160/0x1b0 [ 490.285054][T10870] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 490.290269][T10870] ? debug_smp_processor_id+0x17/0x20 [ 490.295474][T10870] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 490.301379][T10870] __x64_sys_bpf+0x7c/0x90 [ 490.305636][T10870] x64_sys_call+0x87f/0x9a0 [ 490.309974][T10870] do_syscall_64+0x3b/0xb0 [ 490.314228][T10870] ? clear_bhb_loop+0x35/0x90 [ 490.318746][T10870] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 490.324476][T10870] RIP: 0033:0x7fd18e6ae719 [ 490.328737][T10870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 490.348184][T10870] RSP: 002b:00007fd18d327038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 490.356433][T10870] RAX: ffffffffffffffda RBX: 00007fd18e865f80 RCX: 00007fd18e6ae719 [ 490.364244][T10870] RDX: 0000000000000018 RSI: 00000000200000c0 RDI: 0000000000000006 [ 490.372059][T10870] RBP: 00007fd18d327090 R08: 0000000000000000 R09: 0000000000000000 [ 490.379874][T10870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 490.387689][T10870] R13: 0000000000000000 R14: 00007fd18e865f80 R15: 00007fffd80a0c28 [ 490.395511][T10870] [ 490.402300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 490.474232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 490.564941][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 490.640379][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 491.567897][ T10] device bridge_slave_1 left promiscuous mode [ 491.573845][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.581191][ T10] device bridge_slave_0 left promiscuous mode [ 491.587093][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.594753][ T10] device veth1_macvtap left promiscuous mode [ 491.600564][ T10] device veth0_vlan left promiscuous mode [ 492.405414][T10902] FAULT_INJECTION: forcing a failure. [ 492.405414][T10902] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 492.476822][T10902] CPU: 1 PID: 10902 Comm: syz.0.3411 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 492.488289][T10902] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 492.498185][T10902] Call Trace: [ 492.501310][T10902] [ 492.504089][T10902] dump_stack_lvl+0x151/0x1c0 [ 492.508607][T10902] ? io_uring_drop_tctx_refs+0x190/0x190 [ 492.514076][T10902] ? arch_stack_walk+0xf3/0x140 [ 492.518769][T10902] dump_stack+0x15/0x20 [ 492.522758][T10902] should_fail+0x3c6/0x510 [ 492.527014][T10902] should_fail_alloc_page+0x5a/0x80 [ 492.532048][T10902] prepare_alloc_pages+0x15c/0x700 [ 492.537000][T10902] ? __alloc_pages_bulk+0xe40/0xe40 [ 492.542035][T10902] __alloc_pages+0x18c/0x8f0 [ 492.546462][T10902] ? __x64_sys_bpf+0x7c/0x90 [ 492.550893][T10902] ? prep_new_page+0x110/0x110 [ 492.555496][T10902] __get_free_pages+0x10/0x30 [ 492.560011][T10902] kasan_populate_vmalloc_pte+0x39/0x130 [ 492.565484][T10902] ? __apply_to_page_range+0x8ca/0xbe0 [ 492.570780][T10902] __apply_to_page_range+0x8dd/0xbe0 [ 492.575902][T10902] ? kasan_populate_vmalloc+0x70/0x70 [ 492.581114][T10902] ? kasan_populate_vmalloc+0x70/0x70 [ 492.586322][T10902] apply_to_page_range+0x3b/0x50 [ 492.591101][T10902] kasan_populate_vmalloc+0x65/0x70 [ 492.596135][T10902] alloc_vmap_area+0x192f/0x1a80 [ 492.600916][T10902] ? vm_map_ram+0xa90/0xa90 [ 492.605249][T10902] ? kmem_cache_alloc_trace+0x115/0x210 [ 492.610633][T10902] ? __get_vm_area_node+0x117/0x360 [ 492.615668][T10902] __get_vm_area_node+0x158/0x360 [ 492.620533][T10902] __vmalloc_node_range+0xe2/0x8d0 [ 492.625479][T10902] ? htab_map_alloc+0x3ed/0x1650 [ 492.630262][T10902] bpf_map_area_alloc+0xd9/0xf0 [ 492.634951][T10902] ? htab_map_alloc+0x3ed/0x1650 [ 492.639725][T10902] htab_map_alloc+0x3ed/0x1650 [ 492.644329][T10902] map_create+0x411/0x2050 [ 492.648705][T10902] __sys_bpf+0x296/0x760 [ 492.652777][T10902] ? fput_many+0x160/0x1b0 [ 492.657033][T10902] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 492.662249][T10902] ? debug_smp_processor_id+0x17/0x20 [ 492.667452][T10902] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 492.673360][T10902] __x64_sys_bpf+0x7c/0x90 [ 492.677612][T10902] x64_sys_call+0x87f/0x9a0 [ 492.681956][T10902] do_syscall_64+0x3b/0xb0 [ 492.686209][T10902] ? clear_bhb_loop+0x35/0x90 [ 492.690726][T10902] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 492.696459][T10902] RIP: 0033:0x7ff791466719 [ 492.700714][T10902] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 492.720165][T10902] RSP: 002b:00007ff7900df038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 492.728411][T10902] RAX: ffffffffffffffda RBX: 00007ff79161df80 RCX: 00007ff791466719 [ 492.736226][T10902] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 492.744044][T10902] RBP: 00007ff7900df090 R08: 0000000000000000 R09: 0000000000000000 [ 492.751858][T10902] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 492.759670][T10902] R13: 0000000000000000 R14: 00007ff79161df80 R15: 00007ffec9ca9b08 [ 492.767491][T10902] [ 492.827444][T10907] bridge0: port 1(bridge_slave_0) entered blocking state [ 492.913665][T10907] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.013712][T10907] device bridge_slave_0 entered promiscuous mode [ 493.133705][T10907] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.237415][T10907] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.357322][T10907] device bridge_slave_1 entered promiscuous mode [ 493.849922][T10907] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.856794][T10907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 493.863931][T10907] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.870700][T10907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.003491][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.017615][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.094868][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 494.114112][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 494.232241][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 494.258025][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 494.330366][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.337249][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.574928][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 494.595244][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 494.612076][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.618956][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.987273][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 494.995256][T10950] syz.0.3424[10950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 494.995326][T10950] syz.0.3424[10950] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 495.007966][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 495.306044][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 495.314320][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 495.481628][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 495.510097][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 495.548712][T10907] device veth0_vlan entered promiscuous mode [ 495.584643][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 495.654245][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 495.672975][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 495.690480][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 495.752868][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 495.766309][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 495.780648][T10907] device veth1_macvtap entered promiscuous mode [ 495.862191][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 495.871951][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 495.885500][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 496.004503][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 496.046288][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 497.002940][ T10] device bridge_slave_1 left promiscuous mode [ 497.027052][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 497.034719][ T10] device bridge_slave_0 left promiscuous mode [ 497.041238][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 497.049673][ T10] device veth1_macvtap left promiscuous mode [ 497.055581][ T10] device veth0_vlan left promiscuous mode [ 498.819675][T10987] bridge0: port 1(bridge_slave_0) entered blocking state [ 498.838682][T10987] bridge0: port 1(bridge_slave_0) entered disabled state [ 498.846001][T10987] device bridge_slave_0 entered promiscuous mode [ 498.852917][T10987] bridge0: port 2(bridge_slave_1) entered blocking state [ 498.859904][T10987] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.867170][T10987] device bridge_slave_1 entered promiscuous mode [ 499.730124][T11015] device syzkaller0 entered promiscuous mode [ 499.747449][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 499.754830][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 499.775248][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 499.783471][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 499.791468][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 499.798329][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 499.805546][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 499.813772][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 499.822205][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 499.829064][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 499.838582][T11023] syz.0.3444[11023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 499.838649][T11023] syz.0.3444[11023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 499.850133][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 499.869304][T11023] syz.0.3444[11023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 499.869376][T11023] syz.0.3444[11023] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 499.887425][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 499.911227][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 500.027750][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 500.038631][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 500.067038][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 500.101261][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 500.110296][T11030] FAULT_INJECTION: forcing a failure. [ 500.110296][T11030] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 500.123314][T11030] CPU: 1 PID: 11030 Comm: syz.9.3446 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 500.134858][T11030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 500.144757][T11030] Call Trace: [ 500.147970][T11030] [ 500.150748][T11030] dump_stack_lvl+0x151/0x1c0 [ 500.155271][T11030] ? io_uring_drop_tctx_refs+0x190/0x190 [ 500.160735][T11030] dump_stack+0x15/0x20 [ 500.164730][T11030] should_fail+0x3c6/0x510 [ 500.168984][T11030] should_fail_alloc_page+0x5a/0x80 [ 500.174018][T11030] prepare_alloc_pages+0x15c/0x700 [ 500.178973][T11030] ? __alloc_pages_bulk+0xe40/0xe40 [ 500.184004][T11030] ? numa_migrate_prep+0xe0/0xe0 [ 500.188784][T11030] __alloc_pages+0x18c/0x8f0 [ 500.193214][T11030] ? prep_new_page+0x110/0x110 [ 500.197814][T11030] ? down_read_trylock+0x3d6/0x7d0 [ 500.202761][T11030] ? __mod_lruvec_page_state+0x160/0x1c0 [ 500.208237][T11030] kmalloc_order+0x4a/0x160 [ 500.212576][T11030] kmalloc_order_trace+0x1a/0xb0 [ 500.217350][T11030] __kmalloc+0x19c/0x270 [ 500.221433][T11030] bpf_map_kmalloc_node+0xdb/0x160 [ 500.226379][T11030] alloc_htab_elem+0x28a/0x900 [ 500.230986][T11030] htab_map_update_elem+0x382/0x9c0 [ 500.236020][T11030] bpf_map_update_value+0x224/0x3c0 [ 500.241054][T11030] generic_map_update_batch+0x53d/0x860 [ 500.246444][T11030] ? generic_map_delete_batch+0x5f0/0x5f0 [ 500.251999][T11030] ? generic_map_delete_batch+0x5f0/0x5f0 [ 500.257554][T11030] bpf_map_do_batch+0x4c3/0x620 [ 500.262245][T11030] __sys_bpf+0x5dc/0x760 [ 500.266327][T11030] ? fput_many+0x160/0x1b0 [ 500.270580][T11030] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 500.275792][T11030] ? debug_smp_processor_id+0x17/0x20 [ 500.280999][T11030] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 500.286906][T11030] __x64_sys_bpf+0x7c/0x90 [ 500.291158][T11030] x64_sys_call+0x87f/0x9a0 [ 500.295502][T11030] do_syscall_64+0x3b/0xb0 [ 500.299755][T11030] ? clear_bhb_loop+0x35/0x90 [ 500.304269][T11030] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 500.310001][T11030] RIP: 0033:0x7f917e1fa719 [ 500.314257][T11030] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 500.333707][T11030] RSP: 002b:00007f917ce73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 500.341953][T11030] RAX: ffffffffffffffda RBX: 00007f917e3b1f80 RCX: 00007f917e1fa719 [ 500.349772][T11030] RDX: 0000000000000038 RSI: 0000000020000300 RDI: 000000000000001a [ 500.357587][T11030] RBP: 00007f917ce73090 R08: 0000000000000000 R09: 0000000000000000 [ 500.365402][T11030] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 500.373213][T11030] R13: 0000000000000000 R14: 00007f917e3b1f80 R15: 00007ffc3864b7d8 [ 500.381035][T11030] [ 500.397586][T10987] device veth0_vlan entered promiscuous mode [ 500.451226][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 500.514183][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 500.584553][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 500.660749][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 500.745497][T10987] device veth1_macvtap entered promiscuous mode [ 500.811348][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 500.898563][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 500.979824][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 501.123297][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 501.247684][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 501.267771][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 501.277263][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 501.957897][ T8] device bridge_slave_1 left promiscuous mode [ 501.963897][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.971090][ T8] device bridge_slave_0 left promiscuous mode [ 501.976992][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.984628][ T8] device veth1_macvtap left promiscuous mode [ 501.990458][ T8] device veth0_vlan left promiscuous mode [ 503.228673][T11075] syz.9.3460[11075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 503.228734][T11075] syz.9.3460[11075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 503.241597][T11075] syz.9.3460[11075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 503.253457][T11075] syz.9.3460[11075] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 503.653808][T11083] device syzkaller0 entered promiscuous mode [ 503.822969][T11077] bridge0: port 1(bridge_slave_0) entered blocking state [ 503.836808][T11077] bridge0: port 1(bridge_slave_0) entered disabled state [ 503.892303][T11077] device bridge_slave_0 entered promiscuous mode [ 504.086995][T11077] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.097644][T11077] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.111908][T11077] device bridge_slave_1 entered promiscuous mode [ 505.001310][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 505.024794][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 505.040808][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 505.048968][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 505.056910][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.063754][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 505.071000][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 505.121677][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 505.157748][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 505.176520][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.183397][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.190608][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 505.198493][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 505.215325][T11077] device veth0_vlan entered promiscuous mode [ 505.300072][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 505.342144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 505.446832][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 505.454845][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 505.463038][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 505.470555][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 505.496828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 505.525175][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 505.571310][T11077] device veth1_macvtap entered promiscuous mode [ 505.593502][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 505.605438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 505.622258][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 505.656523][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 505.712312][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 505.862263][ T30] audit: type=1400 audit(1729937884.409:153): avc: denied { write } for pid=11135 comm="syz.5.3477" name="net" dev="proc" ino=52770 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 505.892523][ T30] audit: type=1400 audit(1729937884.409:154): avc: denied { add_name } for pid=11135 comm="syz.5.3477" name="blkio.throttle.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 505.916072][ T30] audit: type=1400 audit(1729937884.409:155): avc: denied { create } for pid=11135 comm="syz.5.3477" name="blkio.throttle.io_service_bytes_recursive" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 506.012389][ T30] audit: type=1400 audit(1729937884.409:156): avc: denied { associate } for pid=11135 comm="syz.5.3477" name="blkio.throttle.io_service_bytes_recursive" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 506.803312][ T8] device bridge_slave_1 left promiscuous mode [ 506.809536][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.816693][ T8] device bridge_slave_0 left promiscuous mode [ 506.822999][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.830453][ T8] device veth1_macvtap left promiscuous mode [ 506.836246][ T8] device veth0_vlan left promiscuous mode [ 508.148527][T11148] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.335201][T11148] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.443917][T11148] device bridge_slave_0 entered promiscuous mode [ 508.551341][T11148] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.590908][T11148] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.604893][T11148] device bridge_slave_1 entered promiscuous mode [ 509.358829][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 509.366355][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 509.445044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 509.545730][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 509.647571][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 509.654445][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 509.829874][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 509.918402][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 509.992508][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 509.999392][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 510.012590][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 510.046193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 510.058362][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 510.268294][T11215] bond_slave_1: mtu less than device minimum [ 510.278074][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 510.298075][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 510.360497][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 510.416392][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 510.465127][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 510.629779][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 510.705083][T11148] device veth0_vlan entered promiscuous mode [ 510.718593][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 510.780793][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 510.816744][T11148] device veth1_macvtap entered promiscuous mode [ 510.934516][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 510.943611][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 510.952141][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 510.964710][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 510.973159][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 511.119326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 511.171940][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 511.810436][ T8] device bridge_slave_1 left promiscuous mode [ 511.826564][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 511.880790][ T8] device bridge_slave_0 left promiscuous mode [ 511.914720][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 511.923762][ T8] device veth1_macvtap left promiscuous mode [ 511.929698][ T8] device veth0_vlan left promiscuous mode [ 514.017768][T11276] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.024628][T11276] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.152688][T11276] device bridge_slave_0 entered promiscuous mode [ 514.201136][T11276] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.247751][T11276] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.256267][T11276] device bridge_slave_1 entered promiscuous mode [ 514.651581][T11276] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.658467][T11276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 514.665597][T11276] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.672364][T11276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.958320][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.987710][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 515.144287][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 515.166359][T11320] FAULT_INJECTION: forcing a failure. [ 515.166359][T11320] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 515.179305][T11320] CPU: 1 PID: 11320 Comm: syz.0.3533 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 515.190672][T11320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 515.200570][T11320] Call Trace: [ 515.203695][T11320] [ 515.206473][T11320] dump_stack_lvl+0x151/0x1c0 [ 515.210988][T11320] ? io_uring_drop_tctx_refs+0x190/0x190 [ 515.216458][T11320] ? kasan_set_track+0x5d/0x70 [ 515.221061][T11320] ? __kasan_slab_free+0x11/0x20 [ 515.225834][T11320] ? kmem_cache_free+0x116/0x2e0 [ 515.230610][T11320] ? putname+0xfa/0x150 [ 515.234604][T11320] ? do_sys_openat2+0x1fc/0x820 [ 515.239295][T11320] ? x64_sys_call+0x6bf/0x9a0 [ 515.243811][T11320] dump_stack+0x15/0x20 [ 515.247803][T11320] should_fail+0x3c6/0x510 [ 515.252060][T11320] should_fail_usercopy+0x1a/0x20 [ 515.256921][T11320] _copy_from_user+0x20/0xd0 [ 515.261356][T11320] iovec_from_user+0xc7/0x330 [ 515.265866][T11320] __import_iovec+0x6d/0x420 [ 515.270296][T11320] import_iovec+0xe5/0x120 [ 515.274549][T11320] ___sys_recvmsg+0x56b/0x690 [ 515.279065][T11320] ? __sys_recvmsg+0x260/0x260 [ 515.283673][T11320] ? __fdget+0x1bc/0x240 [ 515.287751][T11320] __x64_sys_recvmsg+0x1dc/0x2b0 [ 515.292526][T11320] ? ___sys_recvmsg+0x690/0x690 [ 515.297215][T11320] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 515.303118][T11320] ? exit_to_user_mode_prepare+0x39/0xa0 [ 515.308587][T11320] x64_sys_call+0x171/0x9a0 [ 515.312929][T11320] do_syscall_64+0x3b/0xb0 [ 515.317183][T11320] ? clear_bhb_loop+0x35/0x90 [ 515.321698][T11320] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 515.327430][T11320] RIP: 0033:0x7ff791466719 [ 515.331692][T11320] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 515.351135][T11320] RSP: 002b:00007ff7900df038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 515.359384][T11320] RAX: ffffffffffffffda RBX: 00007ff79161df80 RCX: 00007ff791466719 [ 515.367198][T11320] RDX: 0000000000000023 RSI: 0000000020000280 RDI: 0000000000000004 [ 515.375017][T11320] RBP: 00007ff7900df090 R08: 0000000000000000 R09: 0000000000000000 [ 515.382831][T11320] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 515.390646][T11320] R13: 0000000000000000 R14: 00007ff79161df80 R15: 00007ffec9ca9b08 [ 515.398465][T11320] [ 515.403256][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 515.477754][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 515.494756][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 515.578180][ T310] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.585063][ T310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 515.756735][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 515.861628][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 515.912128][ T310] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.919019][ T310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 515.999710][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 516.013182][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 516.039894][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 516.051187][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 516.112289][T11276] device veth0_vlan entered promiscuous mode [ 516.136913][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 516.152813][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 516.175931][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 516.209311][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 516.263444][T11276] device veth1_macvtap entered promiscuous mode [ 516.291738][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 516.300210][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 516.307727][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 516.315823][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 516.324159][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 516.346617][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 516.362729][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 516.371455][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 516.381095][ T310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 517.059752][ T310] device bridge_slave_1 left promiscuous mode [ 517.065709][ T310] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.074303][ T310] device bridge_slave_0 left promiscuous mode [ 517.080348][ T310] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.088973][ T310] device veth1_macvtap left promiscuous mode [ 517.094830][ T310] device veth0_vlan left promiscuous mode [ 518.985807][T11371] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.059608][T11371] bridge0: port 1(bridge_slave_0) entered disabled state [ 519.130340][T11371] device bridge_slave_0 entered promiscuous mode [ 519.152284][T11371] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.182287][T11371] bridge0: port 2(bridge_slave_1) entered disabled state [ 519.198425][T11371] device bridge_slave_1 entered promiscuous mode [ 519.615482][T11371] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.622372][T11371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 519.629487][T11371] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.636326][T11371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 519.849381][T11253] bridge0: port 1(bridge_slave_0) entered disabled state [ 519.891296][T11253] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.089403][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 520.125380][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 520.237643][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 520.377756][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 520.421625][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 520.428521][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 520.443056][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 520.451672][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 520.460160][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.467017][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 520.474514][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 520.483123][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 520.503652][T11371] device veth0_vlan entered promiscuous mode [ 520.530117][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 520.539064][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 520.546894][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 520.547753][T11426] FAULT_INJECTION: forcing a failure. [ 520.547753][T11426] name failslab, interval 1, probability 0, space 0, times 0 [ 520.555413][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 520.575531][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 520.584853][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 520.592694][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 520.599891][T11426] CPU: 1 PID: 11426 Comm: syz.9.3563 Tainted: G W 5.15.167-syzkaller-android13-5.15.167_r00 #0 [ 520.611331][T11426] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 520.621235][T11426] Call Trace: [ 520.624353][T11426] [ 520.627137][T11426] dump_stack_lvl+0x151/0x1c0 [ 520.631653][T11426] ? io_uring_drop_tctx_refs+0x190/0x190 [ 520.637121][T11426] dump_stack+0x15/0x20 [ 520.641117][T11426] should_fail+0x3c6/0x510 [ 520.645378][T11426] __should_failslab+0xa4/0xe0 [ 520.649971][T11426] should_failslab+0x9/0x20 [ 520.654320][T11426] slab_pre_alloc_hook+0x37/0xd0 [ 520.659090][T11426] __kmalloc+0x6d/0x270 [ 520.663089][T11426] ? __vmalloc_node_range+0x2d6/0x8d0 [ 520.668294][T11426] __vmalloc_node_range+0x2d6/0x8d0 [ 520.673331][T11426] bpf_map_area_alloc+0xd9/0xf0 [ 520.678021][T11426] ? htab_map_alloc+0xbb2/0x1650 [ 520.682800][T11426] htab_map_alloc+0xbb2/0x1650 [ 520.687398][T11426] map_create+0x411/0x2050 [ 520.691658][T11426] __sys_bpf+0x296/0x760 [ 520.695729][T11426] ? fput_many+0x160/0x1b0 [ 520.700013][T11426] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 520.705202][T11426] ? debug_smp_processor_id+0x17/0x20 [ 520.710408][T11426] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 520.716487][T11426] __x64_sys_bpf+0x7c/0x90 [ 520.720740][T11426] x64_sys_call+0x87f/0x9a0 [ 520.725082][T11426] do_syscall_64+0x3b/0xb0 [ 520.729333][T11426] ? clear_bhb_loop+0x35/0x90 [ 520.733851][T11426] entry_SYSCALL_64_after_hwframe+0x66/0xd0 [ 520.739582][T11426] RIP: 0033:0x7f917e1fa719 [ 520.743838][T11426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 520.763288][T11426] RSP: 002b:00007f917ce73038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 520.771537][T11426] RAX: ffffffffffffffda RBX: 00007f917e3b1f80 RCX: 00007f917e1fa719 [ 520.779350][T11426] RDX: 0000000000000048 RSI: 0000000020000840 RDI: 0000000000000000 [ 520.787164][T11426] RBP: 00007f917ce73090 R08: 0000000000000000 R09: 0000000000000000 [ 520.794982][T11426] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 520.802793][T11426] R13: 0000000000000000 R14: 00007f917e3b1f80 R15: 00007ffc3864b7d8 [ 520.810621][T11426] [ 520.815672][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 520.852490][T11371] device veth1_macvtap entered promiscuous mode [ 520.875786][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 520.887868][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 520.906045][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 521.139867][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 521.152474][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 521.197619][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 521.241814][T11253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: ebtable checkpoint: socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) (errno 1: Operation not permitted) loop exited with status 67 SYZFAIL: repeatedly failed to execute the program proc=8 req=3056 state=3 status=67 (errno 32: Broken pipe) [ 522.114652][ T30] audit: type=1400 audit(1729937900.659:157): avc: denied { read } for pid=11450 comm="poweroff" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 522.187899][ T8] device bridge_slave_1 left promiscuous mode [ 522.193821][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.201356][ T8] device bridge_slave_0 left promiscuous mode [ 522.207307][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.215470][ T8] device veth1_macvtap left promiscuous mode [ 522.221340][ T8] device veth0_vlan left promiscuous mode [ 522.458658][ T30] audit: type=1400 audit(1729937901.009:158): avc: denied { append } for pid=83 comm="syslogd" name="messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 522.481160][ T30] audit: type=1400 audit(1729937901.009:159): avc: denied { open } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 522.504275][ T30] audit: type=1400 audit(1729937901.009:160): avc: denied { getattr } for pid=83 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=7 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 522.563965][ T30] audit: type=1400 audit(1729937901.109:161): avc: denied { unlink } for pid=139 comm="dhcpcd" name="sock" dev="tmpfs" ino=413 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=sock_file permissive=1 [ 522.622205][ T30] audit: type=1400 audit(1729937901.169:162): avc: denied { search } for pid=11474 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 522.643775][ T30] audit: type=1400 audit(1729937901.169:163): avc: denied { write } for pid=11474 comm="iptables" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 522.665561][ T30] audit: type=1400 audit(1729937901.169:164): avc: denied { add_name } for pid=11474 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 522.686715][ T30] audit: type=1400 audit(1729937901.169:165): avc: denied { create } for pid=11474 comm="iptables" name="xtables.lock" scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 522.707705][ T30] audit: type=1400 audit(1729937901.169:166): avc: denied { read open } for pid=11474 comm="iptables" path="/run/xtables.lock" dev="tmpfs" ino=11247 scontext=system_u:system_r:iptables_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 523.609530][ T8] device veth1_macvtap left promiscuous mode [ 523.615413][ T8] device veth0_vlan left promiscuous mode [ 523.621096][ T8] device veth1_macvtap left promiscuous mode [ 523.626908][ T8] device veth0_vlan left promiscuous mode [ 523.989486][T11493] EXT4-fs (sda1): re-mounted. Opts: (null). Quota mode: none. [ 526.034457][T11494] kvm: exiting hardware virtualization [ 526.040534][T11494] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 526.047301][T11494] ACPI: PM: Preparing to enter system sleep state S5 [ 526.054049][T11494] reboot: Power down serialport: VM disconnected.