last executing test programs: 23.832294846s ago: executing program 2 (id=1480): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0000f19ba5910bc2f00f00000900000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="8500000008000000760000000000000027000000000000009500000000000000b972b3c2392bdbe371ebe5c8dda82dceabf399572ee7af6829869c2ffc2ee321a37488ab0811af4b0d8ee6cc828256c52eb6e1444152201226f05fe01fc58ece500964a7823078b1242c6f9ad7b64531086ac7dc548f68bf8746676b735abedc3e566b60ba75dd41cc922718bdfebe3ec5666cad330a0ac58d2a8cca0aeb3dc43290d81e02dbafa7dd80"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x4b9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x1ff) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xf, &(0x7f00000016c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000a700000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001d80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r9}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)}, {&(0x7f0000000140)="ec", 0x1}, {0x0}], 0x308}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850800009e0000001801000020646c2500000000000000000701000078ffffffb702000008000000b70300000000000085000000060000009500"/96], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r4, r7, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r4}, &(0x7f0000000100), &(0x7f0000000140)=r3}, 0x20) sendmsg(r5, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001400)='H', 0x20001401}], 0x1}, 0x803e000000000000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="c5f66a8c48acbcfff085a0df957cf116", 0x10, 0x40850}, 0x4040010) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) 22.90930182s ago: executing program 2 (id=1496): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000003c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', r1, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8982, &(0x7f0000000080)) 22.90726375s ago: executing program 2 (id=1497): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x0, 0x0, 0x800000, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[], 0xe) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000040)=ANY=[], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r2, 0x58, &(0x7f0000003fc0)}, 0xe) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000040)) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x1, 0x44, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000700), 0x1003, r5}, 0x38) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000480)='./file0\x00', 0x0, 0x8}, 0x18) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000000140)=""/83, &(0x7f0000000080), &(0x7f0000000080), 0x6, r5}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x5, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, [@cb_func={0x18, 0x7, 0x4, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000140)='syzkaller\x00', 0xd951, 0x0, 0x0, 0x40f00, 0x12, '\x00', r1, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x2, 0xd, 0x523, 0xd}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000300)=[r0, r0, r3, r0, r4, r0, r0, r5, 0xffffffffffffffff, r0], &(0x7f0000000340)=[{0x3, 0x3, 0xd, 0x4}], 0x10, 0x88, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a200000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x80140, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'tunl0\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xe, 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000020000006b8a00fe00000000c7080000010000007b8af0ff00000000bda100000000000007000000f8ffffffbfa400000000000007040000f0ffffffb7020000080000fa18230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000001a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 21.398533503s ago: executing program 3 (id=1504): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) close(r2) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0x2, 0xff}]}]}, {0x0, [0x61, 0x61, 0x2e, 0x2e]}}, &(0x7f0000000a40)=""/180, 0x32, 0xb4, 0x1, 0x0, 0x0, @void, @value}, 0x28) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000085c9f641e5cfcea78000"/28], 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)=@o_path={0x0, 0xffffffffffffffff, 0x4000, r4}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 21.344774474s ago: executing program 2 (id=1507): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000740)={r0, r1}, 0xc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYRES32, @ANYBLOB="0293fc86ede7151af45610013072400000000000000000400000", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb0100180000000000000014000000140000000b0000000700000001000006040000000700000000000000006100000000002e2e61001bf7b0d3f0a4f4af19be10a0b6ed699e731c24e877b7c37ceb92d21b1bbe30"], 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) close(r3) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=0x1, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, 0x0, &(0x7f0000000000), 0x2}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0xdeb9065d, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000000000000500", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001140)=ANY=[@ANYBLOB="bf16000000000000b70700000100e0ff5070000028000000770000000000000095000200000000007ae9413df8ff0af5aa35339f4b382c4cad9db67dc983134d04ef2fd6fa7a9b857b72abaca100af1ba23d69883c073ec10500000000000000000000000000ac0e064c27bdfbd301150500000000000000bfdc995279d64072aacbb0595b950600009ad3bf16a461e48e955a772d4062093f4cb1c3d9532abad2085401f098eb039ae4f4103699b9e079229c1a72cb6d47cef1595e84d21951010f0274b1445a2ad6a7ad73827cccc21842599e0ae7b91f0b858b7b67aa0b28d69a74ffdea61be892f0f9ff9468e42aea53ee0cb83ff180aa18b625d1667459c7cba77cff9dc8c2772fe552fecfcd1778b08381000000c0b8e14631d521207e7423d86508416780983c2f380bc01cefe9773a9a5cd5b24aa24a561e72393c0ce2bf44825b05c1779fe74f884c2472ab45c2af60289cb199963312dd1929096c6f49d116f1612a7b97f77169fa5e8a66a372ef8e3ee7167f7d2a26fc6c3cfa4dc5860277223d6eb3460e3b10a0dc9400010000ca11d7beb5e700498b43bdadc916c01264d22d7969530633f94b257fbc5da7a96820e31044c0b0f62619c9e351996185e4015510875b774666ba5c0ba9845ad25b578d7d714ff3a85586b9b452301f5470d0e0ae5d7f82f178f0c7c9c8f44c390c8a2c5be9e24a125420912ec9a3149f87b35ef1169f05e49164a4944e7b4da2097f57020dd4f1f4f15edd7a0b1e24c6f79e1ea72a29c773f40f5bd9a6d7926c5c741f5aa85405273c7967d2c1a14efe0d5322cdcf2bc058ff9acb481926312f04008b1044e8c1c17d8c562edf69f4db96e059c49ec69a6086b5a3d24f4c7810ab5f6a9f9eb5c881883e5671bbca4614df48103ca6e408910000000000f784583b63fcd46293e1ea56bd87915783a144d41669cd2c52dbb03e2b7384f100000000000000000090bd4fa6a2d30dafd3a04d373eaf151dfbbb744f0f1ce962217b32ad159f41671f002c3a25b4efbc3b193e0954f71c7f240a7cdc5bf9be12ca0e82d2a408c8f882760331612a7c3d74386b3268e0c2a95396f6d16b8309cc192295fea2d0ce983baef6deecca6b6268b6cc965f2623bac861e31026a6aba7ebf78a614092257e3a4e52b7b1628dc33a425dce56fc939b96fbb66e131ba7651b542c86650336735d315c26bae977ff5a619b2534a5d1479e9090447aa860b81b905ded2f52ab9c741fc3a05030476b159690a811416d59f9d92c84fcbf0146be0330e1127cc4bb4e4c94d603f449279874e44113e9de94fbc14891af08e20a4701f0f8788b357815cf4ca3da2066ee6604ac6ab6ec54a111bd5b1887e74eb854010cc2dc95b06ceddfbc1b914be267fc29e6cf2301291ca8de0eed796d9e5e356861349b0fc217592e962360e714bb93a2e936f70873e773b9b6c056f28a36185bb8ecdcd3332528ab2d05be93bc69a373ac9d20fa087015481cfba74612d93104db153f89d03d6ce620f1f25be68b9cb2d225711c1b288ec6464111db1b40dbce06fd1bd887d7254476c9c70fe79be0fb7810e054b6e2205c2b4b27f13751639c581dac83889ed6eea54c798f2287c9d5345b0c49f78b9aa27a9c96ce5e43b6ca11bb6375ed390773315d19b596a60500330115bb100d0ea1511e29720d5f712eedd8e165af0c1d591fdbbd84e654b0e60c338c530a9e8ae1316a889134204f9db96e870bc1c5ffc1bdb2394d77e6c751f9d87ef42f6d53293f31ff4b60912fa0777c59db1ff74ba90026eed627e0f8ab250c8c6d51d86030e6be4a8982684c12c1c435d586ce106d0b4cd0f5fabcc5fbe30db5e715646867122ef50f767e215f92d407ad1c6575eccfe25f76aaf388008ec2217c9ba0f807edebe686b420287b6e0c6f14a48c82ec45f1aa7ac2508932d0e3a5834a1a4e20bc9bb2a802304900d6bef57bd9c081b45520e7bd491a0ef1bfec4721cc70962f4d55f01bae699cb3fe31c179f00dc79140333fa4e85ec393dd01bdc5bf79677453a30c63d1561a35c5e94e3cad80136e753052b08901965293bcf5f9de9c8019a1fdebddb255427326deea4506d2cc2949df6a5c13fbcc36cbcd0f0d35602668c3bc7c7264457f161a51"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r8, 0x0, 0xe40, 0x0, &(0x7f00000006c0)="ffffffff106c3ed990f77e9eb3cf", 0x0, 0x60ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 21.215201576s ago: executing program 3 (id=1510): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x40, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r2 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000140), 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x5, 0x6, 0x7, 0x9088c, r0, 0x8, '\x00', 0x0, r1, 0x1, 0x1, 0x3, 0x5, @void, @value, @value=r2}, 0x50) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='fsi_master_gpio_break\x00', 0xffffffffffffffff, 0x0, 0xc}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x800, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x800, 0x0) ioctl$TUNSETLINK(r5, 0x400454cd, 0x17) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)=@o_path={&(0x7f0000000240)='./file0\x00', r3, 0x4000, r1}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r6, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000380)='fsi_master_gpio_break\x00') socketpair(0x27, 0x3af456894b7ef247, 0x1, &(0x7f00000003c0)) (async) socketpair(0x27, 0x3af456894b7ef247, 0x1, &(0x7f00000003c0)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r7, &(0x7f0000000a00)={&(0x7f0000000440)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x1, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0xffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f00000004c0)="166ba0ce96f4d9905d1c269a3436a762277777527d853561add463d463727be6e84b8bec53cfc046f1b929c123d0b2a3b6b4f0e9f784b958c9dc92f4322a9212542695da046cde495fba0bdfa55c828455c4af713c35c130973aa3b533fc1659264693bf152d67990f57c1ebf30a9548d017476f6199418ad36bf61ebea1edab1c8cb4af0b151a2a78e234fa04bf18a11dbd4eba6377d72526fa6a924bd00e70afe9bbc28b21071e9212fe94807e7d6a706921c39c6625a51f44dbd6780738d11e69e293ba0cbbe349b7", 0xca}, {&(0x7f00000005c0)="de7eabe245cd02022e308f405aaa68f059317c1c0218528512588fff58fc18b1737530b007c94c66db94908e058e641af98b31e2f3adef9599bf7a942aa523276a5aee678df20a06c7f58b2c8301e076934705f6fd1e88b63d8e2309104c30c8c7a71c2a9f6ff64b444665c02aa6d3e4a39a0c48a88b05815fffd14a1fc15056bc286af4789699ad9740710585b6f42364c817d8e483deced1da0637", 0x9c}, {&(0x7f0000000680)="34424e9fbae3219458af02a15cb6b48a22950722f986e5eb6c566bd58922dca126c45b29d22d1405766de7e17cf55760257915283aa75cd829fec9d79baa4f97b918137952a9d1", 0x47}, {&(0x7f0000000700)="c25b8ccf9b682956a1e62b05a339f71c5601746942d80157a6812c9feb03474cc652e661ab75808ee73383df67ba3500380474c10facdbe4f532b46602eb411222adc8baf56453c3d788cf90de952cfeb022ebfcad40a86988cf1a6b5afc75b0cdde19ce3c9c5000722c89faac", 0x6d}, {&(0x7f0000000780)="739f373fe2a8aeacaf80d1f92f735c75b2c35f072ecbefb6f903e23a316915dee99e898fee8706a3ff417dda2b89604b1f36ebf877e89ec6873ed595472d8e86289e8e2b1feb2acbc6f08f4f370063033288da9b8e9fbaaf2836ea46d0756419f6f45b8677d75ad539bed7ea6fdd7026af34b11b170fccb9d7b04f6708187255b6479c87d4fdbda8fe6bede919980deb2e61", 0x92}, {&(0x7f0000000840)="8394d0723ac0e668e7d86e06d2b34dbb8e73bf9e71fd727405d339a7296c6b870079ee03c20de04ff61861773f351a5cb034992f05f1d19acb310d265effde535b7cea55a41b6f288e0c4831b5bfc74e76e3d12d48f1f0537afb52a3d067c7", 0x5f}], 0x6, &(0x7f0000000940)=[@mark={{0x14, 0x1, 0x24, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @mark={{0x14, 0x1, 0x24, 0xfffffff8}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xe}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x90}, 0x8844) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000a40)={0x4}, 0x8) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000a40)={0x4}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000bc0)={r3, &(0x7f0000000a80)="53f8b4eecbc79f4df483115421900b967e71d0bcedaed8ee3df2263c9926cc576661cc52d6593d1cb9aa7eb61e01595b7bf4e1826762eff13d6ff7fa53736b6dccf423cb28e601b5b0b2c7bbcd527bf76185c0d65070c8e869e8f1661b4e8693c5e26f2d1ee17ac197db0f628867d7de247be198f8e35ee15c3f0f304c490caec5d517d5ef21e6c6630042f3348d7b81294ac16aac4daac3c9fbe4c1094f", &(0x7f0000000b40)=""/116}, 0x20) bpf$ITER_CREATE(0x21, &(0x7f0000000c00), 0x8) (async) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000c00), 0x8) sendmsg$tipc(r9, &(0x7f0000001080)={&(0x7f0000000c40)=@name={0x1e, 0x2, 0x3, {{0x43, 0x4}, 0x4}}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000c80)="6662023034d91132b0087996750a8e83b7f612dc3285d58dc8a761cd6c11bf74a316ecb63ae841b495f5cd5a7352589c720960ef4d90273f71f0fede839c2d6b9fc5253de87869e3df682348940338ba422ef1a2b61d213463f0b58644c8f2bb0e6064ae8d07c352faa24908450d895fff7a365f5d92ec503c5da5e3f2cb5c09335332f8606f138f3bd85155e7ec3da5c227764f2687702beb9c71cc01aaed4043ee195a73ee57dfda8dd06ae8ff3f31b35d39b88368c0ce08", 0xb9}, {&(0x7f0000000d40)="4c6359d8679c85673df73a581b1a47de7b088a382a28b5af54c6e6b8aef85df60068d20adde6cb248eb6d4f39d01a1570a40e9a3376bf6b4cbc299fe853e7cc083c1aa19c281b06f48951a18a7d80fb894d5f034539667f302cea44340d6677874c9650b6d0c9b2d4b5a13e2d6f95d2194ba87a245d15edea78e633d0639c534214678a07eadb099ec4ca530700508936abc74a93a4b1a9794e5273858011c1e2a3cd63a9a6bfa748c02d2a6e968a2d0e164a83120f50a6f5b149e08fd691aee", 0xc0}, {&(0x7f0000000e00)="09f0d55c6c8a27530f71011105740d69af02e841fec0", 0x16}, {&(0x7f0000000e40)="134d2d72e6f383", 0x7}, {&(0x7f0000000e80)="e463fdfe75ae1d12d90af3cd0254a10f40f0b3b00a108a5944ef6c415bba2695dfa01b7359fe3dff06c734b8d125cd8a67ae4d3eadea0be2d61431f600ecbeeaff061f1cae50a0a05e784486fc98ed4d13e90608776cceac6329bfe11e0d1e1904ee9829a3f53d946fc80a906f6fefda56a0912e5b7d18eacc434610571a7f15011441ac926e3e249770c7ebd7d99bd1b4e91b", 0x93}, {&(0x7f0000000f40)="b17ab7e27cc4335327fc2aac73d1", 0xe}], 0x6, &(0x7f0000001000)="52fedec01af68fe015f7bded920700f47f81d46a75db0b3d7b4f70a518d741d1979128b9c08d30ac482dfa628f9a4d4b360fe1a1d84b480dab45579cc934fdcac38d4078d6881351c5a9fcb166c5006fe095a1a279097527262a76", 0x5b, 0x4000090}, 0x24000090) (async) sendmsg$tipc(r9, &(0x7f0000001080)={&(0x7f0000000c40)=@name={0x1e, 0x2, 0x3, {{0x43, 0x4}, 0x4}}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000c80)="6662023034d91132b0087996750a8e83b7f612dc3285d58dc8a761cd6c11bf74a316ecb63ae841b495f5cd5a7352589c720960ef4d90273f71f0fede839c2d6b9fc5253de87869e3df682348940338ba422ef1a2b61d213463f0b58644c8f2bb0e6064ae8d07c352faa24908450d895fff7a365f5d92ec503c5da5e3f2cb5c09335332f8606f138f3bd85155e7ec3da5c227764f2687702beb9c71cc01aaed4043ee195a73ee57dfda8dd06ae8ff3f31b35d39b88368c0ce08", 0xb9}, {&(0x7f0000000d40)="4c6359d8679c85673df73a581b1a47de7b088a382a28b5af54c6e6b8aef85df60068d20adde6cb248eb6d4f39d01a1570a40e9a3376bf6b4cbc299fe853e7cc083c1aa19c281b06f48951a18a7d80fb894d5f034539667f302cea44340d6677874c9650b6d0c9b2d4b5a13e2d6f95d2194ba87a245d15edea78e633d0639c534214678a07eadb099ec4ca530700508936abc74a93a4b1a9794e5273858011c1e2a3cd63a9a6bfa748c02d2a6e968a2d0e164a83120f50a6f5b149e08fd691aee", 0xc0}, {&(0x7f0000000e00)="09f0d55c6c8a27530f71011105740d69af02e841fec0", 0x16}, {&(0x7f0000000e40)="134d2d72e6f383", 0x7}, {&(0x7f0000000e80)="e463fdfe75ae1d12d90af3cd0254a10f40f0b3b00a108a5944ef6c415bba2695dfa01b7359fe3dff06c734b8d125cd8a67ae4d3eadea0be2d61431f600ecbeeaff061f1cae50a0a05e784486fc98ed4d13e90608776cceac6329bfe11e0d1e1904ee9829a3f53d946fc80a906f6fefda56a0912e5b7d18eacc434610571a7f15011441ac926e3e249770c7ebd7d99bd1b4e91b", 0x93}, {&(0x7f0000000f40)="b17ab7e27cc4335327fc2aac73d1", 0xe}], 0x6, &(0x7f0000001000)="52fedec01af68fe015f7bded920700f47f81d46a75db0b3d7b4f70a518d741d1979128b9c08d30ac482dfa628f9a4d4b360fe1a1d84b480dab45579cc934fdcac38d4078d6881351c5a9fcb166c5006fe095a1a279097527262a76", 0x5b, 0x4000090}, 0x24000090) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000014c0)={r9, 0xe0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000001240)=[0x0, 0x0, 0x0], &(0x7f0000001280)=[0x0, 0x0, 0x0], 0x0, 0x3a, &(0x7f00000012c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001300), &(0x7f0000001340), 0x8, 0x9e, 0x8, 0x8, &(0x7f0000001380)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001840)={r9, 0xe0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001580)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f00000015c0)=[0x0, 0x0], &(0x7f0000001600)=[0x0], 0x0, 0xc5, &(0x7f0000001640)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001680), &(0x7f00000016c0), 0x8, 0x50, 0x8, 0x8, &(0x7f0000001700)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0xe, &(0x7f00000010c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x49, 0x0, 0x0, 0x0, 0x6}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0xfffffffffffffffe}, @alu={0x3, 0x1, 0x2, 0x1a, 0x0, 0xffffffffffffffc0}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xffffffff}}]}, &(0x7f0000001140)='syzkaller\x00', 0x0, 0x65, &(0x7f0000001180)=""/101, 0x40f00, 0x2, '\x00', r10, @fallback=0x22, r1, 0x8, &(0x7f0000001500)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000001540)={0x4, 0x2, 0x600000, 0x3}, 0x10, r11, r9, 0x1, 0x0, &(0x7f0000001880)=[{0x1, 0x3, 0xa}], 0x10, 0x7, @void, @value}, 0x94) recvmsg(r9, &(0x7f0000001d00)={&(0x7f0000001980)=@tipc=@name, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001a00)=""/188, 0xbc}, {&(0x7f0000001ac0)=""/66, 0x42}, {&(0x7f0000001b40)=""/113, 0x71}], 0x3, &(0x7f0000001c00)=""/225, 0xe1}, 0x40000021) (async) recvmsg(r9, &(0x7f0000001d00)={&(0x7f0000001980)=@tipc=@name, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001a00)=""/188, 0xbc}, {&(0x7f0000001ac0)=""/66, 0x42}, {&(0x7f0000001b40)=""/113, 0x71}], 0x3, &(0x7f0000001c00)=""/225, 0xe1}, 0x40000021) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001d80)={r3, &(0x7f0000001d40)="662ef8c9b7cde0e18ce8551e25ac52f325afe01ede7288722ab083277d451911f732675fff4e"}, 0x20) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001dc0)) r12 = openat$cgroup_ro(r3, &(0x7f0000001e00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$LINK_DETACH(0x22, &(0x7f0000001e40)=r12, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001ec0)={&(0x7f0000001e80)='file_check_and_advance_wb_err\x00', r9, 0x0, 0x3}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001ec0)={&(0x7f0000001e80)='file_check_and_advance_wb_err\x00', r9, 0x0, 0x3}, 0x18) socketpair(0x6, 0x800, 0x8, &(0x7f0000001f00)) ioctl$PERF_EVENT_IOC_ID(r12, 0x80082407, &(0x7f0000001f40)) 21.138304237s ago: executing program 3 (id=1513): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$cgroup_int(r1, &(0x7f0000000040), 0x1) 21.114238067s ago: executing program 3 (id=1515): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80520, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r1}, 0x10) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f00000004c0)={&(0x7f0000000180), 0x6e, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x22fe0}], 0x1}, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r0, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r5}, 0x10) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x8080, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x6, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702500000000fe1f20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', r4, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0xd80, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000b00)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80"], 0xfdef) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40000002) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000980)={0x6, 0x12, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@btf_id={0x18, 0xa, 0x3, 0x0, 0x7fff}, @alu={0x0, 0x0, 0x3, 0x0, 0x0, 0xc, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000540)='syzkaller\x00', 0x9, 0xde, &(0x7f0000000580)=""/222, 0x41000, 0x23, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x9, 0x0, 0x8}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000880)=[r0], &(0x7f0000000900)=[{0x3, 0x5, 0x8, 0xd}, {0x3, 0x3, 0x5, 0x5}, {0x4, 0x4, 0xd, 0xb}, {0x0, 0x2, 0x2, 0x8}, {0x5, 0x5, 0x10, 0x4}, {0x2, 0x3, 0xc}], 0x10, 0x0, @void, @value}, 0x94) 20.93439815s ago: executing program 3 (id=1516): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x50) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) (async) ioctl$TUNSETLINK(r1, 0x400454cd, 0x10e) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000080), &(0x7f00000001c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r3}, 0x10) 20.791324812s ago: executing program 2 (id=1517): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[], 0x1f) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x22, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x38, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r4, @ANYRES32, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r11}, 0x10) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 20.790512952s ago: executing program 3 (id=1518): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00', @random="010000201000"}) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1d, 0x1d64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @lsm=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x18) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r4}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000400000000eaffffff0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r5, @ANYRES32=r6, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES64=r7], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r8}, 0x10) (async) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x450}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT, @ANYBLOB="0000000000000000b708000000000010"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r9, @ANYRESDEC=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x410, 0x1e, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 20.657090134s ago: executing program 32 (id=1518): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00', @random="010000201000"}) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1d, 0x1d64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @lsm=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYRESHEX=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x23, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r2}, 0x18) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r4}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000400000000eaffffff0000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r5, @ANYRES32=r6, @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES64=r7], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x68, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r8}, 0x10) (async) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x450}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT, @ANYBLOB="0000000000000000b708000000000010"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC=r9, @ANYRESDEC=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 64) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x410, 0x1e, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 20.647963774s ago: executing program 2 (id=1520): r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x10) close(r3) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0x2, 0xff}]}]}, {0x0, [0x61, 0x61, 0x2e, 0x2e]}}, &(0x7f0000000a40)=""/180, 0x32, 0xb4, 0x1, 0x0, 0x0, @void, @value}, 0x28) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x9, 0x11, &(0x7f0000000280)=""/17, 0x40f00, 0x20, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x0, 0x88600000, 0x8}, 0x10, 0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000003c0)=[{0x0, 0x5, 0x10, 0x4}, {0x4, 0x3, 0xd, 0x3}, {0x4, 0x1, 0xf, 0x1}], 0x10, 0x1, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)=@o_path={0x0, r7, 0x4000, r5}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 20.591318595s ago: executing program 33 (id=1520): r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x1, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r4}, 0x10) close(r3) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f00000009c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x6, [@enum={0x4, 0x1, 0x0, 0x6, 0x4, [{0x2, 0xff}]}]}, {0x0, [0x61, 0x61, 0x2e, 0x2e]}}, &(0x7f0000000a40)=""/180, 0x32, 0xb4, 0x1, 0x0, 0x0, @void, @value}, 0x28) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x9, 0x11, &(0x7f0000000280)=""/17, 0x40f00, 0x20, '\x00', 0x0, 0x1b, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x5, 0x0, 0x88600000, 0x8}, 0x10, 0xffffffffffffffff, 0x0, 0x3, 0x0, &(0x7f00000003c0)=[{0x0, 0x5, 0x10, 0x4}, {0x4, 0x3, 0xd, 0x3}, {0x4, 0x1, 0xf, 0x1}], 0x10, 0x1, @void, @value}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000500)=@o_path={0x0, r7, 0x4000, r5}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 20.514542777s ago: executing program 5 (id=1519): socketpair(0x9, 0x80800, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_clone(0x20800, &(0x7f0000001340)="8cdc751409df677e39c03b08eaec177a3fec7ff080e7b5ff071fc23f6bb0ec2dc46db207ff43fa646207c5eda4d9680adcb960292dc0d3543c2b8cde207bc83e4165d11db74dfca3d22c9be02f190ae0b8be251510ae76050010c26e2b44a5684f664c76be5938e394c0b86e788d7399c0e6bc2006a3cc05f799a3e7a3f33392e7d5961e4654d79e29ff2f21ff61e58bdbfb4b3b0932d2f6426636644b3d4d92f3bf88589ba13d1a56e1823abe5f", 0xae, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="bae064bdc1c2d47cd05dae2609a61eb83900c5770694cbc2244d5a6595e7996e56c133918cdfc578bae429dc7b66eb78be25a4e4256422926b5c3fac449bcaf6fcc0e19070d1b9b5215cbd736f46aef2661503304c131dc589f905250fc1bc8c0b81e00e5b794bcc9e48e629f6a08a3508ee487a101e598b7532aee984db637bfd24491f5832922add597ae34cb5b1880db05c1d20670dea54f9dfa1589ae78d59ef5cc72d023c7b40bbe57101908f3cee5bc1bbb7bafeb34d560316d1ce8d73bb2e169af4b2ba3368addf4b86d40647466d41ba468116808364fa651c4bdf559c45228a8c04c9e6f92ce60e404cbfbe96bfb4f72bf771bc18207b85aad0d477a30ad9c82687dd5209e340a2af473166371b5941163876d52870c3bc103ed213665bb30a856ef106657c80b568214aa592bd7190de656f6f129da5e2905ea0dde4036c98e63596c184a421580dbea81aaf16bfb522f66641e2d067076d6fa722c0a3e74943a34a0898e378dc7ed497e456b08672e64a9a0b31d61c871fe13052b2e8d0a21a64e7ddf4e0e9b29d600c7d6e6e798d404a167d519438ad04c7793845c93e45430b54d681627cbff755487369ce0466a79481753c7bc4cf5d180bcf296e4c42a36cba05d210956ec7befc51e06e3615deee161d3b2d9b8425eedfe200a6966f7b1ad652ac10431be1e58920ba6d63d9d788a79b12940d15284b2c777cbbd4c4a6a2fd72cdda8ea7c94f3923ddef8197215f6a7112c252b92f23e1f14df33c60e4e23d6d6fcb5866b044d1b9e9fd7af95f5d0c1b05949e80164dad26a0ddf87ac2b15bb2d54801f11fddf1949c6d5c083a2450eda206dedfb82c3c63fa14d48178f772369f90f770ae8b27e122851aeedd0e656e56f3480ec31842eea58a421351acc355ef5bb298ed0a59ef7857cdf6073cf6523a338d2d4d6857083e50ffe95ffa0038d90e08a8f4b2b9e04e49f98a5960d1ddd086878b80b3e153f44adc5fdff2611fbe22a5ba70e84e14be72e85c61fcf72f3780fa1a4a2b39f9762a8d8f477019f377b511e839d776ed925dc4b7d688042a4b8bb19cb5c872e310173591dc1303e757f7060ea6b7881bd33e778c7fa4554bc9d1f1607656c3f452f48a7549dc93d21ff20ed98e356a275e8eae83e1fa63c1d26a3175b18f996dff0b8706fd28440648eba2deccd60b43e554d52472346d73d351cdabc2f455959f7535828f177659d1e3a88e27e992737f5355eab9eecd9aa6624d07ae809e8e3dd690a05ccf14caebd6a8b0300dbdd5ab171b2078c11bd5f2953d43f78ee83df2e5f0b42c9dfd7af75b8c9aecf682071ffe0621e0c53be208411675189cd47a8336923d2da3686ac14862065f189738047bbcc3a97afd93f5dba9c49ba03b00fc8e1502c048d9eb102033977a56a8a867f0b8ced95eed6a88b06315afb30fbbb7d1a307c22b5f858cc74ba9f1fd3bdcb1147ddd255d893f631bc76426b187b18a1f801af839aa285b5e40b91f72a8a4638909686460face00bb7633c76e186bcdf5fe2a9db74c0fd21685125a3bb054db63e55f8fa5c4569a5500cb2af94e88ffba197cc670a73b4e62f997fbfb173385200d57e1fa89891b239dd8b108dae067bbb33acdf75c3c66ffc9fd4c803a878bb7d0f0fe69eb195f8956bffedd335db3a392ddd2d373f11df4865d20e82285aa4eed2ad87c8aa081d53b44c728597c1bf47f7e1853fbdb7300b1c4003f7ef7ff9e24704b9312bf5d0956251ea2063dc3468e0d6f6ccfedeea87397cff58fb458c9841c3fb69a141f9d4e81ffd25fe7f866da17c8da96c778905858c869935e05b05bfc6894092f0c1452cc5cd35130268e735dd0877d476208d6374d75c54524727ce117f069e1a855798ae4596b1fcff11851d97d54718312a3b00a3e5babc991add4b2a1e2989b84b23adacc1ec06b10f4c173938c1b4ea164a682b21421c6774698201cbb700c3fc36feebff06a270f95573474cda97b2afc2b0d1c30396e163e953531b92ea797747b8ce5ed3a9313bece19426f3305026822960a2119b289c7041240474743eba04951767ec1fbe0d17d424fd65b842a64622e5a9cd9d071de396ce5eea23dc00860459fcebbce903f8140605dfd9506b98733db77b254de6707cf8b42c1832ceb6a26b7328299497eb0b93c31916fac383b7781d97fe5ff88badc04bd9f088e0570f59de3179497ed889fd1feca786e1bb2e4f30b56abe2521dd7ce1a73220ccd71d78976c1d439753c29f1dc7a02dcedf4e18c01d30f87bff2b0c6e7dc22e72753631afa127c6c99700012276f60e62da33815a8d0d4e9ee1a1ffcd3f03715068b5709649e4146913fd2ca4417cf4df8e2e2966353f43178f9b72e42cd64f25dc49a2687fe2f6d40db4d82408c442caaceb63c39c89e78724d73dd980a8905cd921be49221d4cb058e74b97b95a93c829b4469a903e20838b277cbd9f27f2102166b083a039484abac30c92254a207bd54e17f275a729e803dea2b7abc87ecc5b86467392b55e6bc39da427d5fb60a8a0c53483cddd18773562d44ddb267aaf00064d1fef473647da10dd8df31a0b95206b07394e3b5b808391bb1905bd3cf943955eb31cf9c3af0c28aa7bc091b96a39c66673dce8b5955b5f3c405fb18515decc64073fa3aea9f88cd478d5f6d7a40f0bdf778ffc3d76801040a423384b3b289768946ce5f4847bea29d4435f90d4c53001d4f8811bd28a82f3caced6c48d8dc3b4db532440c8351760ca0c6df08a26803f6d1508fdc42f37d301adc10f767849bd5fca5d9933ae5e100f8e7abeeac5045300558981a6426aa302a88d56cac715a34d4d013775f6c274474551c7c4d10329b42a919d31ae0ddeaf7c9ec16834a3acebaba6d316d997f5a5f7fbeef0f5cc28581ebb41cebcf792189c04b5653dc82d20a37bea204b6a603a061dccc0d1e5a00aace66529dea87fb7b1df2a81a98a67f2f6374f439489a79af25618d56c815cc9d85ad0442bf4ecc693f350601c95499e9d61809090ff2245675a8508dd46e9fc058f9c3a47c8d8ae795ee73eb358da10f0c97b16008d202d4baa29f66977d82dff2b0b1661f8dbc106742c67e24dc76df23c187fa519a0bb6afc95a3cb9693d21c5ba04ff33185de9c2ae075b0682fd084dbd294d4205a49f7bc33e9a9f9a43a5d18fc8ae59e2b4f030fcb1790459a9cf469f295a37f0ef47f9d5ce4e8e07be87c8028c71179a6a12d8477a41e736ba9972165aae67631e763cf696e5398773975933df7fe0761864e9858c822a4054a655b7b9aa5f89f5b733fdcef298452bd5ec40f6557c817ff62083dfe2782795043f5311feceb3aa501d25b0fcfb18ced9a202f4322474143636112746ba304ef8f36b6a3e1d01cb2c1f4abf1355129177bb5e8b603753cfd7be1f9850f1a66d9433bd7764b2546cbb874f417a9ca92284c4c59fea7cba625da88936d9bb83ae517c2da174f0c649c52bfde663e58b1a456a7c173ced169f07ce00274702fadd385caf598dcc7ba5bd563ceef818fefbfdcc24252a514c47d7232e75c71128e0120419d68750f626eae93d49057a21a932e103c7d289739ddcb442adaa8adcbdf0ccd585dde8233a30f2e1eae244dd070a294f584d2c977dfa87335d1b800f841971ec6dc560e06f0010d731dcc85b45ad3e701ce0558fb37d8c9fa93f4dcc1afce8649f627dc1f6d5129cd0ef14136a3e1e126df2dcb9ab733d34a8fa36cad28946d36f8eb27ed394f52621830840b13aac105639b73f8b8c77769e9b95271dc9355d6342073bf430b48a2db7abf2503bfa855b61ecaed08aad2f6ad9201bd885f9b9ffe885f56988bf36dfffef882133ff816f60c2bd2f89fb32ffafb77f75f15d7486262e126c14af1f8efbb5a2ba36311f54d51a56623bacca282385b90d08947d842dfd53210279c3940d459408d3c3b680f5140d078d2cb0bc6de2f000ccf468fd196c952a4da60e7e6614c8fd83abd0d4b9f5460dfddefa3df06541e655c7529c9b52d037f9bdc5cefcb5c4b455a8399bc7a715d19ffcc2503636722a8c4c68ca53d144d7ad535aee38470c54e2ff74d5b6fce7d4cf1c8cddb825ceacdc5578c1d555fa2fe76ad319e181aa622cbc26525005cae3bc1981a84bc35de707f166bab6c2adf6be8a466936e1c1fd0a092cb3dfc3873114b4936ca5df40f6908f0b842a1496ffeeaf5d2c65f1eef47b88eeeb235c992b9f9ae67c9a2f3d80149f69bf8c628eea4ed4bb4554c248f6304fe9d5bd79feea2b34486f7fa22336edf3a883072a8712ea8aed44c4cca83ed1cd336800e760b1c98bb09d5091f3e58500642a70bb5ed3338b1213a1f8fc366b490ba5eb300b9cf84dcd558161f1005a32045da1359b04643accf256ee603eb379ed7dede79aa85b28338cdf2596d6b96f7fc1ebbeceffbadd45c7cb57dfa40b90143b54c76e218bef0005781405fd20b88552beda3718c6b0066e22962dd9d52baec5ed6cd3f5b71bc7ef99f105c3d3182aecb33075cbf3944b5d71a7090a26780d461046752a835e3485b602fbbee66ea88e30a1ba5c43b0848281b84a7e15a3fcfe60e3bf093c2257586230c4773b4ef77c9ea2302e21c5bb6984dbe1782d24f5a277cbed1b61c57257db7cdf112c8eb22bdcf96e2f9eb661001a72f35e30734f0a70b6fa11c019f4c764dfa52e388bcd1bedf651e970ff6bb08cd8b227e5066fc4ed2eebe7ce658ac2cb216eed93e0cf31d4fe9d204c18dcc90b231b27327987da78f798d6b02e62f0780ffb69d330fe1b7b41099c211ebd41d1732e6a996fef74d6f8c65c2c6b99b3aabc58ab99748e2da7e9f1bbc8996e671a411288a8f18c3f4804e734f7c1edf7d4637c82a128c74918bea4ccb37ce9c4a55ea55b6c0db3f294c80215c7b6e58194e3d195568e436118541d237dde4c6ccdc357debd5b445e8b18758978d08e3da8506526d48d64d1545b13a773103b39da0d92f03461a147816985ed48a36e072de1c2e96993dfac6424c1aca5a82ea8399c79e91a584292ef632a82e3312206e05a6983ee3cf7791e06b5e9c01e465ab953d420b62677f1788722f183577c06e0ca58c6c64ec5fc267c183abc8aabdf8513179e3d7db68dabd2e8c85495875c6b2e5a081bdbfd8e05ff0a82619e7227bd214ecd370699ff03dbf2d228d2bc0dd2c559b36afd9a603034ccf9e73f7f3baba6f2c4f5a41a795db386ea0995eef0c80c426cbaad4f2e74e4084b6ec4b443e534a230fc8ea6b531b366fff4e709c9ea3c345ecaebce9fb162c8bdf20d7eb0d97388dd256aca97288676a8127ee3c581d2c0779643ad0239c3303c397f3eb0d3d6293b528252523e2750cac23bffd52ae0d165095e4e5478f63479819300dfae36ece86177daeff2da4e450ada2de5ab345b5f58c3e77334a9bf6e3268b4a4bf2ad97e26ea3b575cde10f20b1876a88b7dca0f6eada21593a8b543b63fc000e1c14286ebbcf13cc714987aff2ee1865b6525442defa892861902867eb695a2ce5e8d8a7c6ae56d44ff10ca9c5665d706624f8659042287f654c463d2948348e585ec3eb9dac2888e1b1c9a5f72024a5c1a9486a5c4d6ee77fbd3d202e55ffa14e43374e64187c7260cbbb879d1b42d53e19e7560fbaa21f63a50881eb128db3d19a6ceceba60a59877bef4288cc0286c321f2152b398718119423e4181e6fe06935a68692382f60620f728fe277612145059cb631acc6b10e3f40446ac00a434d03b3d73bd51e21c7a0bfb2f661595c380cc4277a4") sendmsg$unix(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)="17b87168a2f229a4d23d33fa4e6a6937232eaac5993292e9e8e3a06ae7a6ec781541b806641ed4b522d4d41141f222147acf9646aaa5870597234687312215af4045f9", 0x43}, {&(0x7f00000000c0)="707f398fd2e4f0ee47f120c94fd400095e5bbd362771edc76334451e23a3fee59cf317cbb9642013e1311a733c07cbc3937523d0c0d7d71d8eea10ff37c307e5f10dd4091098349752886a11950fd5c4fa85deaa57170309ffcc988459067c8d42b5aced94592ee798b50259a954d2f68528cfb190c9a1c75c79956c7595216a7236ccf355b6043babb34f11f0c93bb26295a6", 0x93}, {&(0x7f0000000180)="5542fd7594bcc9", 0x7}, {&(0x7f00000001c0)="378bb19cd2932bf80faab175a3fde67b7db2252c", 0x14}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="76b300aba0660dea352bf5ae21b2450e675d3aa257325b038b630b2466b05c4cd890aa99e2c0b8b4e339f26b4446f30110329ef138c41961790d4fb91afed3918694882caf0a49f9ff6073cd3dd245135736ebd2597ed658", 0x58}, {&(0x7f0000001280)="caa40592d8ee21c06437d4a0f5ea8fc77ddfe1599f53c883696ab604b4dc301af371554321f2e4eb", 0x28}], 0x7, &(0x7f0000002480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20, 0x40000}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x2) r2 = perf_event_open$cgroup(&(0x7f0000002500)={0x2, 0x80, 0xb9, 0xff, 0xff, 0x9, 0x0, 0x200, 0x8c000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xffffffffffff9a9a, 0x5}, 0x4000, 0x9, 0xffffffff, 0x4, 0x0, 0x54f3, 0x7ff, 0x0, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000025c0)={0x0, 0x80, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3201, 0x2400, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000002580), 0x5}, 0x0, 0xfffffffffffffff9, 0x7, 0x8, 0x3, 0x7, 0x3, 0x0, 0x6, 0x0, 0x6}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x11, 0x6, &(0x7f0000002640)=@raw=[@map_idx_val={0x18, 0x8, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, @ringbuf_query], &(0x7f0000002680)='syzkaller\x00', 0xe, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000026c0)={0x0, 0x2, 0xfb, 0x7}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002700)=[0xffffffffffffffff], &(0x7f0000002740)=[{0x3, 0x1, 0xf, 0x1}], 0x10, 0x1f6b, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000028c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000002840), &(0x7f0000002880)}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000002900)={r3, r4}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002940)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002a80)={0x1, &(0x7f0000002980)="88b97b72ed3992b1e6661f24b77193968513d5e2bf46eefd61b9243ec8f93f261724010df358e4802d2a47e2a7da036cfc590395b521721e4881e9b1c7f258b8e1c7dd82521a67168d1736f0532b27c48d01addc24d3bd3405cdf58bf29396627134b8e3c7d938fb869aa807f60a29191302ff1397c1a8de1c49fc6a9343996177e3c4485625be577e53664492807c256689a705afe1c25e75927155d52b6c19aad35225f795e403bce1", &(0x7f0000002a40)=""/1}, 0x20) r5 = perf_event_open(&(0x7f0000002b00)={0x5, 0x80, 0x7, 0x7f, 0x0, 0x9, 0x0, 0x317, 0x200, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x94, 0x1, @perf_bp={&(0x7f0000002ac0), 0xd}, 0x100000, 0x2, 0xb, 0x8, 0x100000000, 0x0, 0x9, 0x0, 0xfffffffd, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r3) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002bc0)={&(0x7f0000002b80)='sched_move_numa\x00', r3, 0x0, 0x3}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c40)={r1, r6, 0x0, 0xa, &(0x7f0000002c00)='syzkaller\x00'}, 0x30) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002d00)={&(0x7f0000002c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@const={0x6, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x61, 0x5f, 0x2e, 0x5f, 0x61, 0x61]}}, &(0x7f0000002cc0)=""/24, 0x2c, 0x18, 0x0, 0x7, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002d40)={0x1b, 0x0, 0x0, 0x100, 0x0, r4, 0x2, '\x00', 0x0, r7, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002ec0)={r4, &(0x7f0000002dc0)="66cd86c6868bbb0340ad418880cec2dfbb8864476420a17fe1461b5ba90246ab1b632037448f43ac7a6bd9f52275", &(0x7f0000002e00)=""/178, 0x4}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000002f40), 0x8) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000031c0)={0x18, 0x1b, &(0x7f0000002f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4a7f, 0x0, 0x0, 0x0, 0x3}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x78a7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffe}, @map_fd={0x18, 0x1, 0x1, 0x0, r9}, @call={0x85, 0x0, 0x0, 0x4e}, @alu={0x4, 0x1, 0x7, 0x1, 0x8, 0x50, 0x10}, @call={0x85, 0x0, 0x0, 0xab}, @map_val={0x18, 0xe, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x4}, @generic={0xb5, 0x8, 0x0, 0x0, 0x70711986}, @exit]}, &(0x7f0000003080)='syzkaller\x00', 0xfff, 0x0, &(0x7f00000030c0), 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003100)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000003140)={0x5, 0xd, 0x4, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003180), 0x10, 0x40, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000003280)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003400)={r9, 0x58, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003740)={r10, 0xe0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000003480)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f00000034c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003500)=[0x0, 0x0, 0x0], 0x0, 0x15, &(0x7f0000003540)=[{}], 0x8, 0x10, &(0x7f0000003580), &(0x7f00000035c0), 0x8, 0xaa, 0x8, 0x8, &(0x7f0000003600)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003840)=@bpf_lsm={0x1d, 0x3, &(0x7f00000032c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x7, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000003300)='syzkaller\x00', 0x100, 0x10, &(0x7f0000003340)=""/16, 0x41100, 0x1c, '\x00', r11, 0x1b, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003440)={0x2, 0xb, 0x8, 0x2}, 0x10, r13, 0x0, 0x5, &(0x7f0000003780)=[r4], &(0x7f00000037c0)=[{0x10001, 0x4, 0x7, 0x9}, {0x1, 0x3, 0x6}, {0x1, 0x3, 0xe, 0x5}, {0x4, 0x3, 0xf, 0xc}, {0x2, 0x1, 0x10, 0x4}], 0x10, 0x864, @void, @value}, 0x94) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003b40)={&(0x7f0000003a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0xb, [@enum64={0x10, 0x1, 0x0, 0x13, 0x0, 0xc, [{0xc, 0x6fc, 0x6}]}, @union={0x2, 0x7, 0x0, 0x5, 0x0, 0x80000001, [{0xb, 0x5, 0x1400a945}, {0x8, 0x4, 0x6}, {0x8, 0x4, 0x582}, {0x8, 0x0, 0x4}, {0x2, 0x3, 0xff5}, {0xc, 0x4, 0x5}, {0xd, 0x1, 0x5}]}, @struct={0x7, 0x3, 0x0, 0x4, 0x0, 0x5, [{0x1, 0x4, 0xff}, {0xe, 0x1, 0x800}, {0x5, 0x3, 0x6}]}]}, {0x0, [0x5f, 0x0, 0x61, 0x30, 0x30, 0x61, 0x30, 0x30, 0x5f]}}, &(0x7f0000003b00)=""/33, 0xcb, 0x21, 0x1, 0x7, 0x10000, @value=r9}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003c80)={{r9, 0xffffffffffffffff}, &(0x7f0000003c00), &(0x7f0000003c40)=r9}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003d80)={0x11, 0x14, &(0x7f0000003900)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x99}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @alu={0x7, 0x1, 0x0, 0x3, 0x5, 0x40, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000039c0)='GPL\x00', 0x89, 0x0, 0x0, 0x40f00, 0x41, '\x00', r11, 0x0, r14, 0x8, &(0x7f0000003b80)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000003bc0)={0x2, 0xc, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003cc0)=[r4, r15], &(0x7f0000003d00)=[{0x5, 0x5, 0xa, 0x1}, {0x4, 0x2, 0x5, 0x3}, {0x3, 0xe9, 0x5, 0x9}, {0x0, 0x1, 0x6, 0x8}, {0x5, 0x2, 0xc, 0x9281c0137f227b0}, {0x0, 0x4, 0xc, 0x3}, {0x4, 0x5, 0x6, 0x6}], 0x10, 0x1a4d, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004000)={r10, 0x0, 0x1d, 0x20, &(0x7f0000003e40)="b210dfd32e355c921e7fb8db21124b5aef631075eec9c2d321b4a57edf", &(0x7f0000003e80)=""/32, 0x57600, 0x0, 0x9c, 0x4a, &(0x7f0000003ec0)="0338557748dae320dae1d509d9c49e2e7d2ff973360f5fdf97457fcd7fb9a8e2eed7dca3464da8d7ad1a057cb1085b0d1a7c4a50f8e4c991746d507e938511e75768b0cdefa858eae37f58dc37c2d8d3d9813d338a6a494e5e235d53e50cee0e284bc61399f741463bf7f96361ff14be613cb2aad4734ccd8b3355d5e59ba4328e24a7974755c8a48cbf7a4458343a91a7869bf08c1881732142e881", &(0x7f0000003f80)="3d89f9c8b1186936643a2574272b8068cca6e64f76a26ee588cd644507218adf491d041c9d25e7afcd334333532e902a1afda7718b54951d1d6b223e660b4ed10c96e3399f65f83edf6b", 0x4, 0x0, 0x1}, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004080)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x7, '\x00', r12, r14, 0x5, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) 20.446756437s ago: executing program 34 (id=1519): socketpair(0x9, 0x80800, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_clone(0x20800, &(0x7f0000001340)="8cdc751409df677e39c03b08eaec177a3fec7ff080e7b5ff071fc23f6bb0ec2dc46db207ff43fa646207c5eda4d9680adcb960292dc0d3543c2b8cde207bc83e4165d11db74dfca3d22c9be02f190ae0b8be251510ae76050010c26e2b44a5684f664c76be5938e394c0b86e788d7399c0e6bc2006a3cc05f799a3e7a3f33392e7d5961e4654d79e29ff2f21ff61e58bdbfb4b3b0932d2f6426636644b3d4d92f3bf88589ba13d1a56e1823abe5f", 0xae, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="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") sendmsg$unix(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)="17b87168a2f229a4d23d33fa4e6a6937232eaac5993292e9e8e3a06ae7a6ec781541b806641ed4b522d4d41141f222147acf9646aaa5870597234687312215af4045f9", 0x43}, {&(0x7f00000000c0)="707f398fd2e4f0ee47f120c94fd400095e5bbd362771edc76334451e23a3fee59cf317cbb9642013e1311a733c07cbc3937523d0c0d7d71d8eea10ff37c307e5f10dd4091098349752886a11950fd5c4fa85deaa57170309ffcc988459067c8d42b5aced94592ee798b50259a954d2f68528cfb190c9a1c75c79956c7595216a7236ccf355b6043babb34f11f0c93bb26295a6", 0x93}, {&(0x7f0000000180)="5542fd7594bcc9", 0x7}, {&(0x7f00000001c0)="378bb19cd2932bf80faab175a3fde67b7db2252c", 0x14}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="76b300aba0660dea352bf5ae21b2450e675d3aa257325b038b630b2466b05c4cd890aa99e2c0b8b4e339f26b4446f30110329ef138c41961790d4fb91afed3918694882caf0a49f9ff6073cd3dd245135736ebd2597ed658", 0x58}, {&(0x7f0000001280)="caa40592d8ee21c06437d4a0f5ea8fc77ddfe1599f53c883696ab604b4dc301af371554321f2e4eb", 0x28}], 0x7, &(0x7f0000002480)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20, 0x40000}, 0x10) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x2) r2 = perf_event_open$cgroup(&(0x7f0000002500)={0x2, 0x80, 0xb9, 0xff, 0xff, 0x9, 0x0, 0x200, 0x8c000, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xffffffffffff9a9a, 0x5}, 0x4000, 0x9, 0xffffffff, 0x4, 0x0, 0x54f3, 0x7ff, 0x0, 0x6, 0x0, 0x5}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000025c0)={0x0, 0x80, 0x4, 0x0, 0x9, 0x0, 0x0, 0x3201, 0x2400, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000002580), 0x5}, 0x0, 0xfffffffffffffff9, 0x7, 0x8, 0x3, 0x7, 0x3, 0x0, 0x6, 0x0, 0x6}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002780)={0x11, 0x6, &(0x7f0000002640)=@raw=[@map_idx_val={0x18, 0x8, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, @ringbuf_query], &(0x7f0000002680)='syzkaller\x00', 0xe, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000026c0)={0x0, 0x2, 0xfb, 0x7}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002700)=[0xffffffffffffffff], &(0x7f0000002740)=[{0x3, 0x1, 0xf, 0x1}], 0x10, 0x1f6b, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000028c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000002840), &(0x7f0000002880)}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000002900)={r3, r4}, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002940)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000002a80)={0x1, &(0x7f0000002980)="88b97b72ed3992b1e6661f24b77193968513d5e2bf46eefd61b9243ec8f93f261724010df358e4802d2a47e2a7da036cfc590395b521721e4881e9b1c7f258b8e1c7dd82521a67168d1736f0532b27c48d01addc24d3bd3405cdf58bf29396627134b8e3c7d938fb869aa807f60a29191302ff1397c1a8de1c49fc6a9343996177e3c4485625be577e53664492807c256689a705afe1c25e75927155d52b6c19aad35225f795e403bce1", &(0x7f0000002a40)=""/1}, 0x20) r5 = perf_event_open(&(0x7f0000002b00)={0x5, 0x80, 0x7, 0x7f, 0x0, 0x9, 0x0, 0x317, 0x200, 0x9, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x94, 0x1, @perf_bp={&(0x7f0000002ac0), 0xd}, 0x100000, 0x2, 0xb, 0x8, 0x100000000, 0x0, 0x9, 0x0, 0xfffffffd, 0x0, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r3) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002bc0)={&(0x7f0000002b80)='sched_move_numa\x00', r3, 0x0, 0x3}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002c40)={r1, r6, 0x0, 0xa, &(0x7f0000002c00)='syzkaller\x00'}, 0x30) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002d00)={&(0x7f0000002c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@const={0x6, 0x0, 0x0, 0xa, 0x5}]}, {0x0, [0x61, 0x5f, 0x2e, 0x5f, 0x61, 0x61]}}, &(0x7f0000002cc0)=""/24, 0x2c, 0x18, 0x0, 0x7, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002d40)={0x1b, 0x0, 0x0, 0x100, 0x0, r4, 0x2, '\x00', 0x0, r7, 0x1, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002ec0)={r4, &(0x7f0000002dc0)="66cd86c6868bbb0340ad418880cec2dfbb8864476420a17fe1461b5ba90246ab1b632037448f43ac7a6bd9f52275", &(0x7f0000002e00)=""/178, 0x4}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000002f40), 0x8) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000031c0)={0x18, 0x1b, &(0x7f0000002f80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4a7f, 0x0, 0x0, 0x0, 0x3}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x78a7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffe}, @map_fd={0x18, 0x1, 0x1, 0x0, r9}, @call={0x85, 0x0, 0x0, 0x4e}, @alu={0x4, 0x1, 0x7, 0x1, 0x8, 0x50, 0x10}, @call={0x85, 0x0, 0x0, 0xab}, @map_val={0x18, 0xe, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x4}, @generic={0xb5, 0x8, 0x0, 0x0, 0x70711986}, @exit]}, &(0x7f0000003080)='syzkaller\x00', 0xfff, 0x0, &(0x7f00000030c0), 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003100)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000003140)={0x5, 0xd, 0x4, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, &(0x7f0000003180), 0x10, 0x40, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000003280)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003400)={r9, 0x58, &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003740)={r10, 0xe0, &(0x7f0000003640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000003480)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f00000034c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003500)=[0x0, 0x0, 0x0], 0x0, 0x15, &(0x7f0000003540)=[{}], 0x8, 0x10, &(0x7f0000003580), &(0x7f00000035c0), 0x8, 0xaa, 0x8, 0x8, &(0x7f0000003600)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003840)=@bpf_lsm={0x1d, 0x3, &(0x7f00000032c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_val={0x18, 0x7, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x4}], &(0x7f0000003300)='syzkaller\x00', 0x100, 0x10, &(0x7f0000003340)=""/16, 0x41100, 0x1c, '\x00', r11, 0x1b, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003440)={0x2, 0xb, 0x8, 0x2}, 0x10, r13, 0x0, 0x5, &(0x7f0000003780)=[r4], &(0x7f00000037c0)=[{0x10001, 0x4, 0x7, 0x9}, {0x1, 0x3, 0x6}, {0x1, 0x3, 0xe, 0x5}, {0x4, 0x3, 0xf, 0xc}, {0x2, 0x1, 0x10, 0x4}], 0x10, 0x864, @void, @value}, 0x94) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003b40)={&(0x7f0000003a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa8, 0xa8, 0xb, [@enum64={0x10, 0x1, 0x0, 0x13, 0x0, 0xc, [{0xc, 0x6fc, 0x6}]}, @union={0x2, 0x7, 0x0, 0x5, 0x0, 0x80000001, [{0xb, 0x5, 0x1400a945}, {0x8, 0x4, 0x6}, {0x8, 0x4, 0x582}, {0x8, 0x0, 0x4}, {0x2, 0x3, 0xff5}, {0xc, 0x4, 0x5}, {0xd, 0x1, 0x5}]}, @struct={0x7, 0x3, 0x0, 0x4, 0x0, 0x5, [{0x1, 0x4, 0xff}, {0xe, 0x1, 0x800}, {0x5, 0x3, 0x6}]}]}, {0x0, [0x5f, 0x0, 0x61, 0x30, 0x30, 0x61, 0x30, 0x30, 0x5f]}}, &(0x7f0000003b00)=""/33, 0xcb, 0x21, 0x1, 0x7, 0x10000, @value=r9}, 0x28) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003c80)={{r9, 0xffffffffffffffff}, &(0x7f0000003c00), &(0x7f0000003c40)=r9}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003d80)={0x11, 0x14, &(0x7f0000003900)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@map_idx_val={0x18, 0x4, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x99}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}, @alu={0x7, 0x1, 0x0, 0x3, 0x5, 0x40, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000039c0)='GPL\x00', 0x89, 0x0, 0x0, 0x40f00, 0x41, '\x00', r11, 0x0, r14, 0x8, &(0x7f0000003b80)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000003bc0)={0x2, 0xc, 0x9, 0x4}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003cc0)=[r4, r15], &(0x7f0000003d00)=[{0x5, 0x5, 0xa, 0x1}, {0x4, 0x2, 0x5, 0x3}, {0x3, 0xe9, 0x5, 0x9}, {0x0, 0x1, 0x6, 0x8}, {0x5, 0x2, 0xc, 0x9281c0137f227b0}, {0x0, 0x4, 0xc, 0x3}, {0x4, 0x5, 0x6, 0x6}], 0x10, 0x1a4d, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004000)={r10, 0x0, 0x1d, 0x20, &(0x7f0000003e40)="b210dfd32e355c921e7fb8db21124b5aef631075eec9c2d321b4a57edf", &(0x7f0000003e80)=""/32, 0x57600, 0x0, 0x9c, 0x4a, &(0x7f0000003ec0)="0338557748dae320dae1d509d9c49e2e7d2ff973360f5fdf97457fcd7fb9a8e2eed7dca3464da8d7ad1a057cb1085b0d1a7c4a50f8e4c991746d507e938511e75768b0cdefa858eae37f58dc37c2d8d3d9813d338a6a494e5e235d53e50cee0e284bc61399f741463bf7f96361ff14be613cb2aad4734ccd8b3355d5e59ba4328e24a7974755c8a48cbf7a4458343a91a7869bf08c1881732142e881", &(0x7f0000003f80)="3d89f9c8b1186936643a2574272b8068cca6e64f76a26ee588cd644507218adf491d041c9d25e7afcd334333532e902a1afda7718b54951d1d6b223e660b4ed10c96e3399f65f83edf6b", 0x4, 0x0, 0x1}, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004080)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x7, '\x00', r12, r14, 0x5, 0x5, 0x5, 0x0, @void, @value, @void, @value}, 0x50) 20.398970668s ago: executing program 6 (id=1528): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095", @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB, @ANYBLOB="0c57ee95ebc1002f7943fda159b2fe168ad731e97a808da93f6a1fb88756374155b09bed78d89468da02e01021c258fbbcf4e008b30049e8f84b9aed8f403250b18b2ac5e3266b670500061099e8ecf79c83919ca1da09d41482caa44c0bb4d6091d8d70357b26aab38f0e620264d72fcf3f52a5721fff312dc17980b010298232f571bdd4ad4c6c1246e11d75e341ada658bbcc3766cc8aea9df50986d498a02d17189dd39f9c81dc40e2437ca30e260ae24b0b13eace225147007372a6ede300000000000000"], 0x50) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) (async) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) r4 = syz_clone(0x10000000, &(0x7f0000000680)="bf53afb9583322172436e43627efc32f5f5ca9ded11e9e6d1c82d8605311a1a467ea64a3d88ca9438ea852c548c8ee85c7ed32bb", 0x34, 0x0, &(0x7f0000000580), &(0x7f0000000780)="f43ed3c591c0157da591fee3a0b5a11d7cefe13f3201447dc4f2347f077dd71236c46520b71234b0f5a1f164c7ee4ae427e9152697ead241d0b94d0c08d20d99a305fce01b0e56b69ae39638effa5235df9faa09785b51a83ee8ad5ce1eb61e40aaba00e35c14182c841fe8bd7947cf285347be2f65fb7171baac4694acda898b72008514fa37f2df53a01f1a3abad11b039bc47c3e4b3bc3ce2faac9e7748ce44cda695ad0de2fe18268506ce17a9a85673b355c199f9aed172e2d6a23d6859b9417cfe3d21791086085962e18582100647751fb03189c4c44156ddbce5fd1c4f7e406de82610dc3c") perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x64, 0x58, 0x4, 0x5, 0x0, 0xfffffffffffff001, 0x4, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffff80000001, 0xff}, 0x8000, 0xe27046a, 0x0, 0x5, 0x3, 0x3, 0x3, 0x0, 0x10000, 0x0, 0x1}, r4, 0x5, r3, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1004c896}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) (async) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20.369867789s ago: executing program 35 (id=1528): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000cc0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095", @ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB, @ANYBLOB="0c57ee95ebc1002f7943fda159b2fe168ad731e97a808da93f6a1fb88756374155b09bed78d89468da02e01021c258fbbcf4e008b30049e8f84b9aed8f403250b18b2ac5e3266b670500061099e8ecf79c83919ca1da09d41482caa44c0bb4d6091d8d70357b26aab38f0e620264d72fcf3f52a5721fff312dc17980b010298232f571bdd4ad4c6c1246e11d75e341ada658bbcc3766cc8aea9df50986d498a02d17189dd39f9c81dc40e2437ca30e260ae24b0b13eace225147007372a6ede300000000000000"], 0x50) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) (async) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) r4 = syz_clone(0x10000000, &(0x7f0000000680)="bf53afb9583322172436e43627efc32f5f5ca9ded11e9e6d1c82d8605311a1a467ea64a3d88ca9438ea852c548c8ee85c7ed32bb", 0x34, 0x0, &(0x7f0000000580), &(0x7f0000000780)="f43ed3c591c0157da591fee3a0b5a11d7cefe13f3201447dc4f2347f077dd71236c46520b71234b0f5a1f164c7ee4ae427e9152697ead241d0b94d0c08d20d99a305fce01b0e56b69ae39638effa5235df9faa09785b51a83ee8ad5ce1eb61e40aaba00e35c14182c841fe8bd7947cf285347be2f65fb7171baac4694acda898b72008514fa37f2df53a01f1a3abad11b039bc47c3e4b3bc3ce2faac9e7748ce44cda695ad0de2fe18268506ce17a9a85673b355c199f9aed172e2d6a23d6859b9417cfe3d21791086085962e18582100647751fb03189c4c44156ddbce5fd1c4f7e406de82610dc3c") perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x64, 0x58, 0x4, 0x5, 0x0, 0xfffffffffffff001, 0x4, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0xffffffff80000001, 0xff}, 0x8000, 0xe27046a, 0x0, 0x5, 0x3, 0x3, 0x3, 0x0, 0x10000, 0x0, 0x1}, r4, 0x5, r3, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1004c896}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) (async) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20.332475949s ago: executing program 7 (id=1521): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000010000000000000000000071121400000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000010000000000000000000071121400000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00y\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00y\x00'/28], 0x48) syz_clone(0x6204000, &(0x7f00000002c0)="a202127d65d6ce1c29a4e225f7947a3912288ef5781a61b56ad38c54c83979d0a5b5b194ed597ba4d44bc8ea7ad3b9f5ad73dc2ae64c4d93db44", 0x3a, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000540)="c2d97ea4") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) write$cgroup_devices(r2, 0x0, 0xffdd) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xc0}, 0x18844, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xc0}, 0x18844, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r3, 0x0}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r4, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000010032cb007b8af8ff00000000bfa200001d00000007020000f8ffffffb703000008000000b7040000000000008500917e822800009500000080000000000000000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000010000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 20.26499439s ago: executing program 36 (id=1521): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff"], &(0x7f0000000200)='GPL\x00', 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000010000000000000000000071121400000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000010000000000000000000071121400000000009500"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000900)={'bridge0\x00', @random="000000000100"}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00y\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYRESDEC=r1, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00y\x00'/28], 0x48) syz_clone(0x6204000, &(0x7f00000002c0)="a202127d65d6ce1c29a4e225f7947a3912288ef5781a61b56ad38c54c83979d0a5b5b194ed597ba4d44bc8ea7ad3b9f5ad73dc2ae64c4d93db44", 0x3a, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000540)="c2d97ea4") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) write$cgroup_devices(r2, 0x0, 0xffdd) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xc0}, 0x18844, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xc0}, 0x18844, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x4, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={r3, 0x0}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={r4, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000010032cb007b8af8ff00000000bfa200001d00000007020000f8ffffffb703000008000000b7040000000000008500917e822800009500000080000000000000000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e00000000000000010000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 5.298517599s ago: executing program 9 (id=1699): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000340)='kvm_ioapic_delayed_eoi_inj\x00', r3, 0x0, 0x3}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000d2b26714f651935581b93c267fe3f2b8b52310eb814b8246713c8bbf8afcdfdb2bbef2396fc6f454477d98c7a7c0ee598bb711885a355abcdc6983da5c9b881d8a853e1399ee23cf78fe07ea0f47f0186ae98d4401a8aa953c5dc3f2f235da40115e4311aae7831490dc20a5f6b829df9ee4adc9202602ffde7c7764dec53eebeefcff9f60da188868ae42f8cbda62d4645a4b98457d07972557c882dbd348006a15c6b5d17ae8a9bd0ccae46081402fcbae20aeaf9b5fed182f6a7f8bb888997340253680998847496d71079c22f7210d"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x3, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="160000000000000004000000fc00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x50) 3.617957195s ago: executing program 9 (id=1713): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x58, &(0x7f00000003c0)}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 3.526403866s ago: executing program 9 (id=1715): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x6, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) close(0x3) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) (async) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x11) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="06000000040000000400000002"], 0x50) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r3}, 0x10) (async) r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000240)='cgroup.threads\x00', 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = gettid() syz_open_procfs$namespace(r6, &(0x7f0000000680)='ns/cgroup\x00') (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r6, r5, 0x0, 0x0, 0x0}, 0x30) (async) write$cgroup_pid(r4, &(0x7f0000000440)=r6, 0x12) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080)={0x0, r2}, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xb, 0x16, &(0x7f0000000300)=ANY=[@ANYRES8=r0, @ANYRESHEX=r2, @ANYBLOB="5e3f6efbd4f1a79dfe461da8e980ea5fd866273bcca6c17dea6d412f5d593503ef4a307641ce0c1db2c3233b08df4942cb263ead3cde5885bc1d4aa4f3347aee58bd1167d9b31804588ccae28fe2b8b2a0", @ANYBLOB="4238821e135651dd31e274acab4c91a1f83fb2e943e078bc60b8bd348becc69e259f9d1043b7efb2d163346d1641b2d705506577d08668f2f01dbfb4ac8c52c0be23c9a0ec5e9ea41739f8d7f4c8779e2ff5f75eeb572785d2c0cae809d28dd51169de5332e1b614c5101441d70706ee0153df2539cdf35fc7ba26b28f30976cd3655a1b0f5b950abf1ff1b35077a06e6dabb3370499615fcb2e46590869c5a6588c61b2389490da7086ea86514bb30ac1d4f8d05c725b34f8"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 3.448571647s ago: executing program 9 (id=1718): perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x87, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x20000000}, 0x80, 0x0, 0x0, 0x9, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x10, 0x0, 0xb, &(0x7f0000000000)={0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x15}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='tlb_flush\x00'}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x31) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x50) r7 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x8, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000002c0)={0x0, 0x80, 0x9, 0x80, 0xe3, 0x5, 0x0, 0x10, 0x8, 0xe, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x8, 0x1}, 0x101600, 0x7a, 0x8000, 0x5, 0x9, 0x2, 0x7fff, 0x0, 0x0, 0x0, 0x4}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x864, 0x0, 0x0, 0x41000, 0x40, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfbba, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0xb, 0x6, 0x3, 0x80000000, 0x480c6, r2, 0x26, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x4, 0x0, @value, @void, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x12}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=ANY=[@ANYBLOB="bfcd1ea32119acc396bd7cd63a87ea258b8b2d6861ea5b84185448bf4d000ac2b8e0080f4e1fe8b94b70d8435c398ca467934cc0df48bdb310863c90bf23a89e7b5d209c291adad97bb8cf7df59f41113bc394ec883ed4fd723883fcee3ede3054ab381f0f42e600948d100d682c9b30f1cefedddd6a145dfa1a6c6b1cac4096c2205de2e42aa43af31c5bd30d83cf099c2204f7a77941ff69baa31a8b1ec109a56fb01b7d1aaabf74023b32dc8d85051df13e1ab98eb02c66276203ef830630311cb8d8b1da7e55a9da82d2ec6ee18cdf75af930a0f059b16f9b94ffa633c60b1821696e2a6a615c02d8959e462ee", @ANYRES64=r3, @ANYRES32=r3, @ANYBLOB="35e66c834dcffe5cd03e6f8a166f0a5a57b642119afd82a5abc5beacd1d68bc8582ee83f3337e5837a3e423cac6eb8ebd06994e25e18c3732afc7d5bf7228749922af44d82c370c98905e935f257bb122b414d4d09", @ANYRESHEX=r4, @ANYBLOB="5258b860f65489ff0385a6e5d7bfe94489b118740e57f000af7d35c1a6d6ac7e2eb151c0ae397657e2430a2593c26723c110ff52c6669acd0244f754991868d9430fa28e85", @ANYRES16=r0], 0x48) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f0000000240)='&\x00') 2.287266475s ago: executing program 4 (id=1729): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r6}, 0x10) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.202309866s ago: executing program 1 (id=1730): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340), &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xb2, &(0x7f0000000c80)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xdb, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', r2, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00'}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000800)={&(0x7f0000000900)="c4f208d987bf57640fd7c10cc8a7080de5db0b76847612d98f3690514513198e4ea7981dac62654d0b1d873b0e2f3922807dc8dd01990b42e5125d9576541f6212877e15ac535afbc8285199b760964681e5e9ff4d65aa30e0bc1365148f3078f77212dbf5a6f8df8ab5262a247bbb09ba7c117eb91d59eb109816934e8e880f", &(0x7f0000000a00)=""/198, &(0x7f0000000b00)="5c076b8f23f347281667f688d9128e12bfdc5d2e464f6977d6cb717090a4e40dc2849160fb0068f699b7a333f7a5b9b51661f9a2f9657b6449ad33b3cc65e17cae6fb833ca6c08eb3ef9a9c960ffb83286e396f1552cf2f866", &(0x7f0000000b80)="a5bd060d5cd2de60279301a1c6e6127d0dde4b4f4b8e87436115024b9842f40720646d865b0604653a7c7b8757641843873bd9aec4abe848fe00c32cf1da54478ff65443f110710ac7b3b4328e911051a9d6db3b26d570b429f85530c4fe0c0360df113226e47e4ce34fa6613cecd888c68c1eb6e79575ae35f3e57774d320574d8f53a91d7e514ce33875bb8a966eda88a60791f646f0c5eadfbdaa1bb826003277fc2d03eac8fe43ddd0086336c5b2fe4fcb2aa2dd147a0a7811838800116e94b8bcab7d262be9ed4133a95693406fdb5b", 0x12, r1}, 0x38) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, 0x0, 0x0, 0x2044}, 0x60) ioctl$TUNGETVNETLE(r3, 0x40047451, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0xe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b400000000000000631130000000000085106a35d46f450000020000008500000008000000950000fad4226b9dacaf84"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000000, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0x40047451, 0x2000000c) r7 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x16, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000000000f5ffffff000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045090100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.94935646s ago: executing program 1 (id=1733): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000000000000000000c36c68d0000000000000", @ANYRES32, @ANYBLOB='\x00'/24], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x16) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000240000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x7, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 1.751451263s ago: executing program 4 (id=1735): write$cgroup_int(0xffffffffffffffff, &(0x7f00000002c0)=0x9, 0x12) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000700000000000000", @ANYRES32, @ANYBLOB="ffffffe800000000000000000000e8adb5f6128b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x1, 0x0, 0x0, 0x6, 0x22a2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0xa264, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x2018, 0x3, 0x0, 0x0, 0x0, 0x80, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b70200001400ea00b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2da, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x5, 0xc8, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7498, 0x0, 0x1000000000000}, 0x0, 0x7f8, 0xffffffffffffffff, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa0677"], 0xfdef) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xfdef) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="000000007f6349a8d3dadbae137f7f4cf23274dc", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0xffffffffffffff90, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r4}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000100000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000008500000005000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.428807058s ago: executing program 0 (id=1736): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x2, 0x1006, 0xff, 0x42, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711231000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001080)={{r3}, &(0x7f0000001000), &(0x7f0000001040)=r2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) syz_clone(0x100000, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000001340)="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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.377948169s ago: executing program 8 (id=1737): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000000e1ff0000000000000000850000005300000085000000070000009500000000000000a94be0c51261be6a99e5e06bb0a232d5e1f5bc0b6e76f82e9a7cde9e8f1b547edf612a03f1737d951d7a617558b674e1c4fdfd771ebe7c33af3e4917be59ac67f0bbabcb8f41c23ba8d91633a8b9c70e804744dc081ac69cfea08e4e5a06003771bc3f325a6386a9d49e3c13b32461acf0be4b31638c29187d748841f4395494cdac15e52a4b6a2981eb4afadbbdf9157fa588f475c4cd2e44e2129dc6b93993909613e8d95f5610c067d9b97c524c210af077707d71e8512e00"/241], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000000140)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="e0b9092dc1b6dbe9ab5becdcc777", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0xe, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3}, @call={0x85, 0x0, 0x0, 0xc0}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xf}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448b388dd965f7a33120800", 0x0, 0xbffffffe, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.377554429s ago: executing program 4 (id=1738): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$cgroup_int(r1, 0x0, 0x0) 1.363689409s ago: executing program 8 (id=1739): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000f00"/28], 0x48) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000280)={0x4, 0x80, 0xf, 0x0, 0x0, 0x3, 0x0, 0x10, 0x2880, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x51, 0x2, @perf_config_ext={0xffffffffffffffff, 0x615}, 0x2, 0xd31, 0x1ff, 0x6, 0xfffffffffffff001, 0x5, 0x100, 0x0, 0x6, 0x0, 0x2}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000009000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) close(0xffffffffffffffff) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) (async) write$cgroup_type(r2, &(0x7f0000000180), 0x40001) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r5}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r6}, 0x3d) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00'}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000006c0)=ANY=[@ANYRES16=r7], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r8}, 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r10 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r9}, 0x8) close(r10) 1.337354139s ago: executing program 4 (id=1740): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000050c0)={&(0x7f0000004f00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x61, 0x10]}}, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000680)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r0}, &(0x7f0000000580), &(0x7f0000000640)=r2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x6, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000680), 0x0, 0x200df000, r3, 0x0, 0xf2}, 0x38) 1.28636657s ago: executing program 1 (id=1741): bpf$TOKEN_CREATE(0x24, &(0x7f0000000280), 0x8) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x20, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r2}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f0000000180)=r1}, 0x20) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000007c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000840)=ANY=[@ANYBLOB="63202a000000007fffffff4800"], 0x8) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000880)=@generic={&(0x7f0000000800)='./file0\x00', r3}, 0x18) syz_clone(0x3101200, &(0x7f0000000000)="5d7b8d2163f4214362c20b2e74651625f16c3e1e520461e9fbadbe46a7", 0x1d, &(0x7f0000000040), &(0x7f0000000240), &(0x7f0000000300)="96a2369fa664e667075200890a3b627a3be88f590c356bdc37cf79d485761a7263297f9c5b6fc29382c620de36521bf85a289f494f32f2954ff3c8c69ee9297da7d4cf2735eb7f595365ae9330d52958b73ec1739c11815e1f0d64f3b35503b51a1529f0115989f5c7c7d9334538835418775c0625d09552188a") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x95, 0x60, &(0x7f0000000600)="914d46fed7993a95352c15a95d6e874fb2ccf09802c76e402bd3983ae79e9167594776568c194cd14c3b63e0575a739b9122bdafdd8015494e36246c3c2de7902ce1aaa3d2434a0a4b9dcd76766919b64f191ce1821edb7bf1e1908f80206ba05b9daad9821e8713b63152e1fc6352cbf5824d1b688e28bc84c125a210d6c07f8564411177367503ce1aeec7672528e5e0818b8bce", &(0x7f00000004c0)=""/96, 0x660, 0x0, 0x18, 0x13, &(0x7f0000000400)="1134bfa4b6f5f0a8fb833963d9f25b3f6967e9e7a8f2e0fc", &(0x7f00000006c0)="de9e8f9001d29fdad4fad92abc96974598a606", 0x5, 0x0, 0x4}, 0x50) 1.244959841s ago: executing program 0 (id=1742): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r4}, &(0x7f0000000000), &(0x7f0000000080)=r1}, 0x20) recvmsg$unix(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0xb3}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000010000000000000000000000711212000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @cgroup_sock_addr=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.244522561s ago: executing program 1 (id=1743): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socketpair(0x9, 0x800, 0x400, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r2 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='(pu&00\t||') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r3, &(0x7f0000003000), 0x201, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000e50000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300001e334185850000007300000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r4, 0x2100, 0x0, 0x800d, 0x0, 0x0, 0xc240, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.238698111s ago: executing program 4 (id=1744): r0 = perf_event_open$cgroup(&(0x7f0000000380)={0x4, 0x80, 0x8, 0x2, 0x8, 0xf8, 0x0, 0x3, 0x10140, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x8}, 0x200, 0x9, 0x8, 0x8, 0x5, 0x6, 0x3, 0x0, 0xe, 0x0, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x8) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000840)={0x6, 0x9, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000020000000000000008000000181200", @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085000000a500000095000000000001004b32bc4f9d2bf6dcbb23"], &(0x7f0000000440)='GPL\x00', 0x6, 0x74, &(0x7f0000000640)=""/116, 0x41100, 0x62, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x9, 0x6, 0x7f}, 0x10, 0x0, 0x0, 0x3, &(0x7f00000007c0)=[0xffffffffffffffff], &(0x7f0000000800)=[{0x2, 0x2, 0x4, 0x1}, {0x0, 0x5, 0x1, 0x3}, {0x2, 0x3, 0x1, 0x9}], 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r1, 0x0, 0x0, 0x4d, &(0x7f0000000900), &(0x7f0000000940)=""/77, 0x1, 0x0, 0x65, 0x1000, &(0x7f00000009c0)="054d705dd05b1203ca394ac117115f8b02992828d34060cac475ee6b77ba1e0edb9cb26b42e95d9cad2bced6f619d7bdebb813e5fe00c1b36bba8e4486e4fddd622f7544dc68aaf24e412512f243840712d77f8af83948a063e7598a2e25f9b80be483cac6", &(0x7f0000004640)="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", 0x2, 0x0, 0x5}, 0x50) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f00000008c0)}, 0x65) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x16, 0xf, &(0x7f0000000600)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b70500000800000085000000a5000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000001bc0)=""/4096, 0x40f00, 0x8, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000740)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000780)={0x1, 0x2, 0x7f80000, 0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0), &(0x7f0000000580), 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0xd, &(0x7f0000000180)=ANY=[], 0x0, 0x5, 0x28, &(0x7f0000000280)=""/40, 0x41000, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0xb, 0x9, 0x7fff}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x6b0, @void, @value}, 0x94) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000073013700000000009500000000000100c77badfc237d9b592e8547bdf3c22dd85c0717cb73c11337f9b4187a917a63fe892cc73cd65a6e360bc458876767f3930523a4712e2018b56ba379992b0f"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='rpcgss_seqno\x00', r5, 0x0, 0x7}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x15, 0xe, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x10, &(0x7f00000000c0), 0xffffffffffffffc2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 982.229654ms ago: executing program 8 (id=1745): getpid() bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[], 0x48) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8983, &(0x7f0000000080)) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffff9, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xb, &(0x7f0000000780)=ANY=[], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sched_switch\x00', r4}, 0x10) 981.224315ms ago: executing program 9 (id=1746): mkdir(&(0x7f0000000000)='./cgroup\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="0a00000007000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000ff0000001c0000000000000000000000fc36e780383407815b7c23084b37764a8e3d76870a4682509257383378f74a60b8a5"], 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], 0x0, 0x68, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0xc3, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x3, &(0x7f0000000040)=@raw=[@exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81}], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x10, &(0x7f00000001c0)=""/16, 0x17e19644163f8323, 0xc7, '\x00', r4, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x0, 0xe, 0x1, 0xffffffff}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000008c0)=[0xffffffffffffffff, r2], 0x0, 0x10, 0x7, @void, @value}, 0x94) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x10, 0x2}]}]}, {0x0, [0x5f]}}, &(0x7f0000000580)=""/12, 0x2f, 0xc, 0x0, 0x100, 0x10000, @value}, 0x28) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000640)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2ffd}, [@ldst={0x3, 0x2, 0x1, 0x0, 0x7, 0x100, 0x10}, @ldst={0x3, 0x1, 0x1, 0x0, 0x5, 0x1, 0x10}]}, &(0x7f0000000680)='syzkaller\x00', 0x7, 0xc8, &(0x7f00000006c0)=""/200, 0x41000, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000007c0)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x2, 0xd57d, 0x7}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000840)=[r1, r1, 0x1, r1], &(0x7f0000000880)=[{0x0, 0x4, 0xa, 0x2}, {0x4, 0x4, 0x0, 0xb}, {0x2, 0x4, 0xf, 0x4}, {0x4, 0x5, 0x5, 0x5}], 0x10, 0xa, @void, @value}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_tracing={0x1a, 0x15, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @generic={0x75, 0x5, 0x8, 0x8, 0x4}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xe}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000040)='syzkaller\x00', 0x72d, 0x39, &(0x7f0000000280)=""/57, 0x41000, 0x8, '\x00', r4, 0x1a, r5, 0x8, &(0x7f0000000600)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x25c0a, r6, 0x1, 0x0, &(0x7f0000000980)=[{0x2, 0x1, 0x4, 0xc}], 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_page_alloc\x00', r3}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x8}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0x43001000, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000200), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4}, {0x0, [0x2e, 0x8d4c67e0bffa2942]}}, 0x0, 0x1c, 0x0, 0x0, 0x5, 0x10000, @value=r7}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) 895.695796ms ago: executing program 0 (id=1747): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000d0000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], &(0x7f0000000000)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)='W', 0x1}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r1, 0xc008744c, &(0x7f0000000180)) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00'}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8983, &(0x7f00000000c0)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 644.36516ms ago: executing program 0 (id=1748): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x702, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x9, 0xbe, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20000000}, 0x0, 0x0, 0x0, 0x9, 0xbe, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="250a00000000000061117800000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 578.208771ms ago: executing program 1 (id=1749): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r6, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x9, 0x3}, @func_proto, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000100)=""/223, 0x3e, 0xdf, 0x1, 0x0, 0x0, @void, @value}, 0x20) sendmsg$tipc(r7, &(0x7f00000003c0)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x1, 0x1}}}, 0x10, 0x0}, 0x20000044) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r8}, 0x10) r9 = openat$cgroup_procs(r5, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000200), 0x12) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r10}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r11, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) openat$cgroup_int(r2, &(0x7f0000000040)='cgroup.max.depth\x00', 0x2, 0x0) 491.346152ms ago: executing program 8 (id=1750): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) (async, rerun: 64) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x10400, 0x0) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000340)={r0, 0x20, &(0x7f0000000300)={&(0x7f00000001c0)=""/67, 0x43, 0x0, &(0x7f0000000280)=""/88, 0x58}}, 0x10) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000380)={0x0, r3}, 0x8) (async) ioctl$TUNSETLINK(r4, 0x400454cd, 0x337) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) (async) r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext={0x3}, 0x12, 0xc8, 0x10000, 0x0, 0x9}, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r10) recvmsg$unix(r9, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000640)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd69fcce81020329080000000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r12) (async, rerun: 64) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r7) (rerun: 64) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 429.494323ms ago: executing program 0 (id=1751): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$cgroup_int(r1, &(0x7f0000000040), 0x1) 422.599513ms ago: executing program 8 (id=1752): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$cgroup_int(r1, &(0x7f0000000040), 0x1) (fail_nth: 1) 367.411824ms ago: executing program 1 (id=1753): bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa1000000000000070100"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000048aa005e850000002d0000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r4}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x26, 0xa, 0x0, 0x0, 0xfffffffe, 0x61, 0x11, 0x9c}, [@initr0]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x3, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r7}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xba4d8f08304ed41, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='module_request\x00', r8}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) sendmsg$inet(r2, 0x0, 0x0) recvmsg$unix(r3, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x2}, 0x40000100) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x2) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r1, 0x40047452, 0xf0ff1f00000000) 48.341209ms ago: executing program 4 (id=1754): bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000050000000300000000000074ba120e02000000000000000000000001000005000000000000000001000000000000000000005f00"], &(0x7f0000000180)=""/161, 0x45, 0xa1, 0x1, 0x0, 0x0, @void, @value}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) write$cgroup_int(r1, &(0x7f0000000040), 0x1) 19.590039ms ago: executing program 8 (id=1755): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x8, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r0}, &(0x7f0000000000), &(0x7f00000005c0)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x0, 0x0, &(0x7f0000000280)='syzkaller\x00', 0xfffff001, 0xb8, &(0x7f0000000300)=""/184, 0x40f00, 0x63, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x2, 0x6, 0xadb}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000004c0)=[{0x1, 0x4, 0x8, 0x5}], 0x10, 0x8, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b00000007000000010001000800000001000000", @ANYRES32, @ANYBLOB="02000000001400", @ANYRES32=0x0, @ANYBLOB='\x00'/24], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\v\x00\x00\x00\b\x00\x00\x00\f\x00\x00'], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r3, 0x27, 0x8, 0x0, &(0x7f0000000140)="f3ed48cc460029fc", 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000000)='mm_page_alloc\x00', r4}, 0x10) syz_clone(0x40000200, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 1.92254ms ago: executing program 9 (id=1756): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000001c0)='(\'u&\"\"\t&&') socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000280), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x398, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r6}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='tasks\x00', 0x2, 0x0) gettid() syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 0 (id=1757): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000001c0)={0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000001c0)={0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYRESOCT=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRES32=0x0], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000}, 0x143, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) (async) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.68' (ED25519) to the list of known hosts. [ 26.970875][ T28] audit: type=1400 audit(1743362299.995:66): avc: denied { mounton } for pid=284 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.973132][ T284] cgroup: Unknown subsys name 'net' [ 26.995964][ T28] audit: type=1400 audit(1743362299.995:67): avc: denied { mount } for pid=284 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.030492][ T28] audit: type=1400 audit(1743362300.035:68): avc: denied { unmount } for pid=284 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.030696][ T284] cgroup: Unknown subsys name 'devices' [ 27.178536][ T284] cgroup: Unknown subsys name 'hugetlb' [ 27.184174][ T284] cgroup: Unknown subsys name 'rlimit' [ 27.320382][ T28] audit: type=1400 audit(1743362300.345:69): avc: denied { setattr } for pid=284 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.351388][ T28] audit: type=1400 audit(1743362300.345:70): avc: denied { mounton } for pid=284 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.361213][ T287] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 27.379558][ T28] audit: type=1400 audit(1743362300.345:71): avc: denied { mount } for pid=284 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.419584][ T28] audit: type=1400 audit(1743362300.415:72): avc: denied { relabelto } for pid=287 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 27.454294][ T28] audit: type=1400 audit(1743362300.415:73): avc: denied { write } for pid=287 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.491800][ T28] audit: type=1400 audit(1743362300.515:74): avc: denied { read } for pid=284 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.492447][ T284] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.526812][ T28] audit: type=1400 audit(1743362300.515:75): avc: denied { open } for pid=284 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 28.693343][ T297] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.701276][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.714675][ T297] device bridge_slave_0 entered promiscuous mode [ 28.724068][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.733221][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.741172][ T297] device bridge_slave_1 entered promiscuous mode [ 28.798803][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.807023][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.815981][ T295] device bridge_slave_0 entered promiscuous mode [ 28.828294][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.837815][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.847672][ T295] device bridge_slave_1 entered promiscuous mode [ 28.891020][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.898885][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.913739][ T294] device bridge_slave_0 entered promiscuous mode [ 28.923700][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.933643][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.941759][ T294] device bridge_slave_1 entered promiscuous mode [ 29.056932][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.067717][ T296] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.075967][ T296] device bridge_slave_0 entered promiscuous mode [ 29.084335][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.093689][ T296] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.102900][ T296] device bridge_slave_1 entered promiscuous mode [ 29.122128][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.131965][ T298] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.140227][ T298] device bridge_slave_0 entered promiscuous mode [ 29.154142][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.164330][ T298] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.183543][ T298] device bridge_slave_1 entered promiscuous mode [ 29.324740][ T297] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.334896][ T297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.364832][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.372695][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.380111][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.388066][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.417972][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.428396][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.436361][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.445272][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.502645][ T298] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.511379][ T298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.519709][ T298] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.534106][ T298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.560560][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.568461][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.577764][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.587648][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.613354][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.621861][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.642001][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.655286][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.664692][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.677594][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.687495][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.699644][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.710073][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.722031][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.750665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.759843][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.773217][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.787554][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.801073][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.811130][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.819051][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.830155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.840300][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.853844][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 29.880923][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.889970][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.900231][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 29.912070][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 29.923050][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 29.936948][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 29.950058][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.959729][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 29.970049][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 29.984275][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 29.997602][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.006845][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.018286][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.029163][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.045533][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.056733][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.089134][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.105730][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.118019][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.127624][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.140233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.156578][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.167568][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.186469][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.199312][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 30.214308][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 30.223752][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.245519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.269290][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.278279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.289177][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.302934][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.316781][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.330442][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.339879][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.354665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.379826][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 30.390796][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 30.402717][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.413587][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 30.422685][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.437891][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.451240][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 30.467947][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 30.478671][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.489815][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 30.499428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.510851][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.542020][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.559216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.573107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.592264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.602765][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.625606][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.660072][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.677551][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.694661][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.706479][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.719423][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 30.736977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 30.754800][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.765470][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.778595][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.788042][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.799009][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.814278][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.822809][ T297] device veth0_vlan entered promiscuous mode [ 30.831875][ T294] device veth0_vlan entered promiscuous mode [ 30.841067][ T295] device veth0_vlan entered promiscuous mode [ 30.853165][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 30.868805][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 30.879287][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 30.894498][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 30.903464][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 30.912184][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 30.933300][ T295] device veth1_macvtap entered promiscuous mode [ 30.944464][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 30.956938][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 30.967160][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 30.977589][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 30.990661][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.000938][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.014231][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.029295][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.041913][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.055488][ T297] device veth1_macvtap entered promiscuous mode [ 31.073368][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.084860][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.098861][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.119910][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.130671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.141564][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.158002][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.170971][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 31.184444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 31.208120][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.217059][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.225766][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.235771][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.247800][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.259855][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.273451][ T298] device veth0_vlan entered promiscuous mode [ 31.281928][ T296] device veth0_vlan entered promiscuous mode [ 31.297534][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 31.306421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.307141][ T295] request_module fs-gadgetfs succeeded, but still no fs? [ 31.315174][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.335489][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.344788][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.355050][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 31.366777][ T294] device veth1_macvtap entered promiscuous mode [ 31.409618][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.418545][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.428791][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.439161][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 31.452249][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 31.467357][ T296] device veth1_macvtap entered promiscuous mode [ 31.479790][ T298] device veth1_macvtap entered promiscuous mode [ 31.492320][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.503593][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 31.517309][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.530454][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.539877][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.548816][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.577593][ T326] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.586312][ T326] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.597796][ T327] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.611182][ T327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.626161][ T327] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.627399][ C1] hrtimer: interrupt took 39085 ns [ 31.637483][ T327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.655206][ T327] device bridge0 entered promiscuous mode [ 31.681744][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.691593][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.701075][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.712526][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.786488][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 31.798006][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 31.807933][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 31.819428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 31.948209][ T334] Driver unsupported XDP return value 0 on prog (id 4) dev N/A, expect packet loss! [ 31.986009][ T336] bridge0: port 2(bridge_slave_1) entered disabled state [ 31.993775][ T336] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.049569][ T336] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.057469][ T336] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.066003][ T336] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.073501][ T336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.082998][ T336] device bridge0 entered promiscuous mode [ 32.293642][ T347] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.301442][ T347] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.345336][ T347] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.352992][ T347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.360550][ T347] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.368072][ T347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.394833][ T347] device bridge0 entered promiscuous mode [ 33.695237][ T28] kauditd_printk_skb: 36 callbacks suppressed [ 33.695254][ T28] audit: type=1400 audit(1743362306.715:112): avc: denied { relabelfrom } for pid=367 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 33.859762][ T28] audit: type=1400 audit(1743362306.775:113): avc: denied { relabelto } for pid=367 comm="syz.1.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 33.893674][ T390] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.901232][ T390] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.988697][ T392] bridge0: port 2(bridge_slave_1) entered blocking state [ 33.996337][ T392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 34.001253][ T28] audit: type=1400 audit(1743362306.825:114): avc: denied { create } for pid=385 comm="syz.0.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 34.006160][ T392] bridge0: port 1(bridge_slave_0) entered blocking state [ 34.037214][ T392] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.187856][ T392] device bridge0 entered promiscuous mode [ 34.280699][ T400] device sit0 entered promiscuous mode [ 35.149931][ T421] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.157517][ T421] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.226989][ T421] device bridge0 left promiscuous mode [ 35.281417][ T425] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.290155][ T425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 35.299076][ T425] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.308192][ T425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 35.319217][ T425] device bridge0 entered promiscuous mode [ 36.038457][ T28] audit: type=1400 audit(1743362309.065:115): avc: denied { create } for pid=437 comm="syz.0.30" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 36.083889][ T28] audit: type=1400 audit(1743362309.105:116): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 36.315978][ T442] GPL: port 1(erspan0) entered blocking state [ 36.327172][ T442] GPL: port 1(erspan0) entered disabled state [ 36.334384][ T442] device erspan0 entered promiscuous mode [ 36.357405][ T444] GPL: port 1(erspan0) entered blocking state [ 36.363904][ T444] GPL: port 1(erspan0) entered forwarding state [ 36.376589][ T445] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.385779][ T445] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.393930][ T445] device bridge0 left promiscuous mode [ 36.463251][ T448] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.471196][ T448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 36.480541][ T448] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.489140][ T448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 36.503268][ T448] device bridge0 entered promiscuous mode [ 36.619879][ T28] audit: type=1400 audit(1743362309.645:117): avc: denied { create } for pid=452 comm="syz.2.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 37.726296][ T465] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.734396][ T465] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.975812][ T465] device bridge_slave_1 left promiscuous mode [ 38.015722][ T465] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.066623][ T465] device bridge_slave_0 left promiscuous mode [ 38.083657][ T465] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.412934][ T28] audit: type=1400 audit(1743362311.435:118): avc: denied { create } for pid=495 comm="syz.3.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.523449][ T516] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.531104][ T516] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.590501][ T516] device bridge0 left promiscuous mode [ 38.601652][ T516] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.608985][ T516] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.617075][ T516] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.625901][ T516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.675359][ T516] device bridge0 entered promiscuous mode [ 38.818993][ T28] audit: type=1400 audit(1743362311.845:119): avc: denied { cpu } for pid=537 comm="syz.3.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 38.927087][ T28] audit: type=1400 audit(1743362311.955:120): avc: denied { read } for pid=539 comm="syz.0.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 38.984462][ T532] device syzkaller0 entered promiscuous mode [ 38.991116][ T28] audit: type=1400 audit(1743362311.975:121): avc: denied { create } for pid=547 comm="syz.3.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 39.889547][ T28] audit: type=1400 audit(1743362312.915:122): avc: denied { create } for pid=572 comm="syz.1.69" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 40.043316][ T28] audit: type=1400 audit(1743362313.065:123): avc: denied { ioctl } for pid=568 comm="syz.2.67" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 40.759102][ T611] device wg2 entered promiscuous mode [ 40.950832][ T621] device sit0 left promiscuous mode [ 40.997144][ T28] audit: type=1400 audit(1743362314.015:124): avc: denied { create } for pid=616 comm="syz.0.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.282742][ T28] audit: type=1400 audit(1743362314.305:125): avc: denied { create } for pid=616 comm="syz.0.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 41.419349][ T636] ip6_vti0: mtu greater than device maximum [ 41.475255][ T643] device veth1_macvtap left promiscuous mode [ 41.506445][ T643] device macsec0 entered promiscuous mode [ 41.567787][ T644] device veth1_macvtap entered promiscuous mode [ 41.603109][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 41.851645][ T653] device pim6reg1 entered promiscuous mode [ 41.967363][ T653] device veth1_macvtap left promiscuous mode [ 41.974254][ T653] device macsec0 left promiscuous mode [ 42.328505][ T668] device veth0_vlan left promiscuous mode [ 42.347781][ T668] device veth0_vlan entered promiscuous mode [ 42.579890][ T677] pim6reg: tun_chr_ioctl cmd 1074025677 [ 42.595336][ T677] pim6reg: linktype set to 804 [ 42.780496][ T683] device syzkaller0 entered promiscuous mode [ 43.723965][ T620] syz.4.76 (620) used greatest stack depth: 22168 bytes left [ 43.767964][ T734] device pim6reg1 entered promiscuous mode [ 44.207085][ T765] device veth0_vlan left promiscuous mode [ 44.226771][ T765] device veth0_vlan entered promiscuous mode [ 45.198987][ T28] audit: type=1400 audit(1743362318.225:126): avc: denied { create } for pid=815 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.570806][ T846] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.578429][ T846] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.708025][ T846] device bridge0 left promiscuous mode [ 45.751904][ T849] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.759211][ T849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.766519][ T849] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.774465][ T849] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.916496][ T849] device bridge0 entered promiscuous mode [ 46.892860][ T874] device syzkaller0 entered promiscuous mode [ 47.080100][ T692] syz.1.99 (692) used greatest stack depth: 21800 bytes left [ 47.813776][ T895] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.821260][ T895] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.845229][ T895] device bridge0 left promiscuous mode [ 47.867254][ T896] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.875043][ T896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.884577][ T896] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.894051][ T896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.943920][ T896] device bridge0 entered promiscuous mode [ 48.257262][ T832] syz.3.138 (832) used greatest stack depth: 21176 bytes left [ 49.275749][ T926] device bridge_slave_1 entered promiscuous mode [ 50.349922][ T953] device syzkaller0 entered promiscuous mode [ 50.404268][ T28] audit: type=1400 audit(1743362323.425:127): avc: denied { create } for pid=952 comm="syz.2.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 50.897584][ T28] audit: type=1400 audit(1743362323.925:128): avc: denied { create } for pid=959 comm="syz.2.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 50.918841][ T968] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.927131][ T968] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.976552][ T968] device bridge0 left promiscuous mode [ 51.032696][ T28] audit: type=1400 audit(1743362324.055:129): avc: denied { tracepoint } for pid=974 comm="syz.0.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 51.105390][ T972] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.114369][ T972] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.121995][ T972] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.133200][ T972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.206328][ T972] device bridge0 entered promiscuous mode [ 51.314304][ T987] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.321878][ T987] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.335509][ T987] device bridge0 left promiscuous mode [ 51.351453][ T28] audit: type=1400 audit(1743362324.375:130): avc: denied { create } for pid=991 comm="syz.0.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 51.411887][ T987] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.419766][ T987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.427926][ T987] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.435880][ T987] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.476405][ T987] device bridge0 entered promiscuous mode [ 53.206226][ C0] sched: RT throttling activated [ 54.519138][ T1010] syz.4.187[1010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.519243][ T1010] syz.4.187[1010] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.786701][ T1031] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.808424][ T1031] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.891175][ T1031] device bridge0 left promiscuous mode [ 54.925330][ T1040] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.932900][ T1040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.942075][ T1040] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.950539][ T1040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.081048][ T1040] device bridge0 entered promiscuous mode [ 56.047781][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.268582][ T1071] device syzkaller0 entered promiscuous mode [ 56.553297][ T1079] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.561430][ T1079] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.570271][ T1079] device bridge0 left promiscuous mode [ 56.632087][ T1079] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.640060][ T1079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.647963][ T1079] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.655367][ T1079] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.667462][ T1079] device bridge0 entered promiscuous mode [ 56.839629][ T28] audit: type=1400 audit(1743362329.855:131): avc: denied { create } for pid=1088 comm="syz.3.212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 57.157343][ T28] audit: type=1400 audit(1743362330.185:132): avc: denied { create } for pid=1102 comm="syz.4.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 57.622385][ T1089] device syzkaller0 entered promiscuous mode [ 57.638668][ T1092] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 57.645614][ T1092] syzkaller0: persist enabled [ 57.651257][ T1099] syzkaller0: tun_chr_ioctl cmd 1074025675 [ 57.659399][ T1099] syzkaller0: persist disabled [ 57.702109][ T1112] device veth0_vlan left promiscuous mode [ 57.709546][ T1112] device veth0_vlan entered promiscuous mode [ 57.731973][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.750674][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.768934][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.891213][ T1119] device pim6reg1 entered promiscuous mode [ 57.985915][ T28] audit: type=1400 audit(1743362331.005:133): avc: denied { create } for pid=1127 comm="syz.3.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.028006][ T28] audit: type=1400 audit(1743362331.035:134): avc: denied { write } for pid=1127 comm="syz.3.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.178092][ T28] audit: type=1400 audit(1743362331.045:135): avc: denied { setopt } for pid=1127 comm="syz.3.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.243810][ T28] audit: type=1400 audit(1743362331.145:136): avc: denied { read } for pid=1130 comm="syz.1.227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 58.345971][ T28] audit: type=1400 audit(1743362331.365:137): avc: denied { write } for pid=1133 comm="syz.4.226" name="cgroup.subtree_control" dev="cgroup2" ino=310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.374637][ T28] audit: type=1400 audit(1743362331.365:138): avc: denied { open } for pid=1133 comm="syz.4.226" path="" dev="cgroup2" ino=310 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 58.752927][ T1152] device sit0 entered promiscuous mode [ 59.170670][ T1177] device pim6reg1 entered promiscuous mode [ 59.294295][ T28] audit: type=1400 audit(1743362332.315:139): avc: denied { create } for pid=1180 comm="syz.4.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 60.312285][ T1219] syzkaller0: create flow: hash 1357635093 index 1 [ 60.442030][ T309] syzkaller0: tun_net_xmit 76 [ 60.447030][ T309] syzkaller0: tun_net_xmit 48 [ 60.466392][ T309] syzkaller0: tun_net_xmit 76 [ 60.477856][ T1212] syzkaller0: delete flow: hash 1357635093 index 1 [ 62.124217][ T28] audit: type=1400 audit(1743362335.145:140): avc: denied { create } for pid=1245 comm="syz.4.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 62.651230][ T28] audit: type=1400 audit(1743362335.675:141): avc: denied { ioctl } for pid=1276 comm="syz.0.265" path="pid:[4026532286]" dev="nsfs" ino=4026532286 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 64.315243][ T28] audit: type=1400 audit(1743362337.335:142): avc: denied { create } for pid=1347 comm="syz.3.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 65.302442][ T1379] sock: sock_set_timeout: `syz.0.290' (pid 1379) tries to set negative timeout [ 65.768585][ T28] audit: type=1400 audit(1743362338.795:143): avc: denied { create } for pid=1380 comm="syz.4.291" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 66.382650][ T1413] device veth0_vlan left promiscuous mode [ 66.394339][ T1413] device veth0_vlan entered promiscuous mode [ 66.432318][ T1415] device wg2 left promiscuous mode [ 66.468946][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.482354][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.491758][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.510161][ T1418] device wg2 entered promiscuous mode [ 67.327788][ T1446] device veth1_macvtap entered promiscuous mode [ 67.343609][ T1446] device macsec0 entered promiscuous mode [ 67.439333][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.765486][ T1455] device syzkaller0 entered promiscuous mode [ 70.094343][ T1518] device syzkaller0 entered promiscuous mode [ 70.811444][ T28] audit: type=1400 audit(1743362343.835:144): avc: denied { ioctl } for pid=1525 comm="syz.0.332" path="socket:[20537]" dev="sockfs" ino=20537 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 71.294276][ T1562] device pim6reg1 entered promiscuous mode [ 71.371652][ T1565] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 72.336798][ T1607] syzkaller0: create flow: hash 1357635093 index 1 [ 72.689539][ T1602] syzkaller0: delete flow: hash 1357635093 index 1 [ 73.127291][ T28] audit: type=1400 audit(1743362346.145:145): avc: denied { create } for pid=1619 comm="syz.2.358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 73.531591][ T1620] device syzkaller0 entered promiscuous mode [ 73.568976][ T1634] syz.3.362[1634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.569089][ T1634] syz.3.362[1634] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.607869][ T1630] device sit0 entered promiscuous mode [ 73.753695][ T28] audit: type=1400 audit(1743362346.775:146): avc: denied { create } for pid=1640 comm="syz.4.364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 74.726333][ T28] audit: type=1400 audit(1743362347.745:147): avc: denied { create } for pid=1672 comm="syz.1.372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 75.121163][ T1696] device pim6reg1 entered promiscuous mode [ 75.297189][ T28] audit: type=1400 audit(1743362348.325:148): avc: denied { create } for pid=1724 comm="syz.2.387" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 77.950518][ T1832] device veth0_vlan left promiscuous mode [ 77.981449][ T1832] device veth0_vlan entered promiscuous mode [ 78.545412][ T1870] device syzkaller0 entered promiscuous mode [ 78.950201][ T1885] device wg2 entered promiscuous mode [ 79.274958][ T1901] syz.3.432[1901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.275045][ T1901] syz.3.432[1901] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.330184][ T1902] device veth1_macvtap left promiscuous mode [ 79.413729][ T1902] device macsec0 entered promiscuous mode [ 79.662734][ T1917] ip6_vti0: mtu greater than device maximum [ 79.698294][ T28] audit: type=1400 audit(1743362352.705:149): avc: denied { write } for pid=1908 comm="syz.3.434" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 80.399135][ T28] audit: type=1400 audit(1743362353.265:150): avc: denied { append } for pid=1950 comm="syz.0.446" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 82.382028][ T1989] device veth0_vlan left promiscuous mode [ 82.460343][ T1989] device veth0_vlan entered promiscuous mode [ 82.544355][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.571574][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.601667][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.302319][ T2017] device sit0 left promiscuous mode [ 83.516933][ T2019] device veth1_macvtap left promiscuous mode [ 83.599579][ T2022] device veth1_macvtap entered promiscuous mode [ 83.615890][ T2022] device macsec0 entered promiscuous mode [ 84.005715][ T2053] tap0: tun_chr_ioctl cmd 2147767520 [ 84.394719][ T2054] device syzkaller0 entered promiscuous mode [ 84.952334][ T2080] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.959562][ T2080] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.016649][ T2080] device bridge0 left promiscuous mode [ 85.105753][ T2081] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.113162][ T2081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.121127][ T2081] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.128369][ T2081] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.141904][ T2081] device bridge0 entered promiscuous mode [ 85.309867][ T2098] device sit0 entered promiscuous mode [ 87.805457][ T2184] device syzkaller0 entered promiscuous mode [ 87.879741][ T2187] GPL: port 1(erspan0) entered blocking state [ 87.896692][ T2187] GPL: port 1(erspan0) entered disabled state [ 87.915421][ T2187] device erspan0 entered promiscuous mode [ 87.946051][ T2188] GPL: port 1(erspan0) entered blocking state [ 87.954671][ T2188] GPL: port 1(erspan0) entered forwarding state [ 88.168462][ T2201] device sit0 entered promiscuous mode [ 89.989625][ T28] audit: type=1400 audit(1743362363.015:151): avc: denied { create } for pid=2256 comm="syz.2.526" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 90.218457][ T2261] device veth0_vlan left promiscuous mode [ 90.226601][ T2261] device veth0_vlan entered promiscuous mode [ 90.234497][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.245535][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.258804][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.847473][ T2336] device pim6reg1 entered promiscuous mode [ 91.871630][ T2330] device syzkaller0 entered promiscuous mode [ 92.210402][ T28] audit: type=1400 audit(1743362365.235:152): avc: denied { create } for pid=2364 comm="syz.2.558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 95.422479][ T2456] device sit0 left promiscuous mode [ 95.774446][ T2458] device sit0 entered promiscuous mode [ 96.469436][ T2480] device syzkaller0 entered promiscuous mode [ 97.141063][ T2518] device sit0 entered promiscuous mode [ 97.461077][ T2528] device sit0 left promiscuous mode [ 97.830747][ T2531] device sit0 entered promiscuous mode [ 98.045142][ T2536] device veth1_macvtap left promiscuous mode [ 98.057623][ T2536] device macsec0 left promiscuous mode [ 100.043034][ T2619] device sit0 left promiscuous mode [ 100.133481][ T2619] device sit0 entered promiscuous mode [ 100.860462][ T2640] device sit0 left promiscuous mode [ 101.504877][ T2665] device veth1_macvtap left promiscuous mode [ 101.705655][ T28] audit: type=1400 audit(1743362374.725:153): avc: denied { create } for pid=2669 comm="syz.0.636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 101.729814][ T2670] device sit0 left promiscuous mode [ 101.887511][ T2679] device sit0 entered promiscuous mode [ 102.106241][ T28] audit: type=1400 audit(1743362375.125:154): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 102.191793][ T28] audit: type=1400 audit(1743362375.125:155): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 102.215952][ T28] audit: type=1400 audit(1743362375.125:156): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 102.259670][ T2711] device wg2 left promiscuous mode [ 103.151077][ T2728] device sit0 entered promiscuous mode [ 103.406968][ T2750] device veth0_vlan left promiscuous mode [ 103.472848][ T2750] device veth0_vlan entered promiscuous mode [ 104.958446][ T2792] ip6_vti0: mtu greater than device maximum [ 105.070477][ T28] audit: type=1400 audit(1743362378.095:157): avc: denied { create } for pid=2797 comm="syz.2.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 106.154760][ T2824] device sit0 left promiscuous mode [ 106.397464][ T2834] device sit0 entered promiscuous mode [ 106.571591][ T2840] device veth1_macvtap left promiscuous mode [ 106.588291][ T28] audit: type=1400 audit(1743362379.615:158): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 106.627860][ T28] audit: type=1400 audit(1743362379.615:159): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.655824][ T28] audit: type=1400 audit(1743362379.615:160): avc: denied { create } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 106.705177][ T2843] device veth1_macvtap entered promiscuous mode [ 106.713846][ T2843] device macsec0 entered promiscuous mode [ 107.624337][ T2884] device pim6reg1 entered promiscuous mode [ 107.738370][ T2892] device sit0 left promiscuous mode [ 107.824511][ T2897] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.836401][ T2897] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.861064][ T2897] device bridge0 left promiscuous mode [ 107.919852][ T2899] bond_slave_1: mtu greater than device maximum [ 107.928174][ T2900] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.936005][ T2900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.944715][ T2900] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.953167][ T2900] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.008956][ T2900] device bridge0 entered promiscuous mode [ 108.531734][ T2920] device syzkaller0 entered promiscuous mode [ 109.030287][ T2978] device pim6reg1 entered promiscuous mode [ 109.325775][ T2998] device sit0 left promiscuous mode [ 109.646439][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 109.666752][ T3012] device pim6reg1 entered promiscuous mode [ 110.108001][ T3023] device pim6reg1 entered promiscuous mode [ 110.124462][ T3033] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.131588][ T3033] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.139229][ T3033] device bridge0 left promiscuous mode [ 110.147399][ T3037] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.154721][ T3037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.162222][ T3037] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.169680][ T3037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.181626][ T3037] device bridge0 entered promiscuous mode [ 110.194789][ T3039] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.202523][ T3039] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.224631][ T3039] device bridge0 left promiscuous mode [ 110.246630][ T3042] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.254930][ T3042] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.263432][ T3042] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.270663][ T3042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.330934][ T3042] device bridge0 entered promiscuous mode [ 110.389243][ T3048] device sit0 entered promiscuous mode [ 110.960951][ T3067] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.968353][ T3067] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.977042][ T3067] device bridge0 left promiscuous mode [ 111.005648][ T3080] device sit0 entered promiscuous mode [ 111.454194][ T3117] device syzkaller0 entered promiscuous mode [ 111.479783][ T3117] ip6_tunnel: non-ECT from db5b:6861:58bb:cfc8:875a:6596:9ff5:7b00 with DS=0x31 [ 111.507487][ T28] audit: type=1400 audit(1743362384.515:161): avc: denied { create } for pid=3118 comm="syz.4.770" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 111.917855][ T3134] device pim6reg1 entered promiscuous mode [ 112.126155][ T28] audit: type=1400 audit(1743362385.145:162): avc: denied { create } for pid=3140 comm="syz.1.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 112.531078][ T3164] device sit0 left promiscuous mode [ 112.707982][ T3165] device sit0 entered promiscuous mode [ 112.909903][ T3173] device pim6reg1 entered promiscuous mode [ 114.534414][ T3260] Ÿë: port 1(bond_slave_1) entered blocking state [ 114.604748][ T3260] Ÿë: port 1(bond_slave_1) entered disabled state [ 114.658112][ T3260] device bond_slave_1 entered promiscuous mode [ 115.103927][ T3266] device veth0_vlan left promiscuous mode [ 115.169072][ T3266] device veth0_vlan entered promiscuous mode [ 115.302937][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.327178][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.348222][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.934966][ T3338] device sit0 left promiscuous mode [ 119.124047][ T3336] device sit0 entered promiscuous mode [ 119.820598][ T3360] syz.3.835[3360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.820682][ T3360] syz.3.835[3360] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 120.147569][ T3368] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.165903][ T3368] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.289814][ T3368] device bridge0 left promiscuous mode [ 120.347740][ T3372] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.354661][ T3372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.361938][ T3372] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.369019][ T3372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.555516][ T3372] device bridge0 entered promiscuous mode [ 121.242413][ T3406] device sit0 left promiscuous mode [ 121.367752][ T3400] device sit0 entered promiscuous mode [ 121.694117][ T3431] Ÿë: port 1(bond_slave_1) entered blocking state [ 121.704079][ T3431] Ÿë: port 1(bond_slave_1) entered disabled state [ 121.714826][ T3431] device bond_slave_1 entered promiscuous mode [ 121.788966][ T3430] device pim6reg1 entered promiscuous mode [ 122.570812][ T3460] device wg2 left promiscuous mode [ 122.864967][ T3478] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.871985][ T3478] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.906615][ T3478] device bridge0 left promiscuous mode [ 122.942859][ T3478] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.950155][ T3478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.957260][ T3478] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.964123][ T3478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.126370][ T3478] device bridge0 entered promiscuous mode [ 123.147758][ T3465] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.155425][ T3465] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.165501][ T3465] device bridge0 left promiscuous mode [ 123.196261][ T3491] device sit0 left promiscuous mode [ 123.224555][ T3494] device sit0 entered promiscuous mode [ 123.768673][ T3517] device veth0_vlan left promiscuous mode [ 123.774484][ T3517] device veth0_vlan entered promiscuous mode [ 123.844065][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.867171][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.915578][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.506700][ T3547] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.513676][ T3547] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.537079][ T3547] device bridge0 left promiscuous mode [ 124.562421][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.569338][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.576549][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.583270][ T3549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.631092][ T3549] device bridge0 entered promiscuous mode [ 126.004986][ T3584] device veth1_macvtap left promiscuous mode [ 126.027122][ T3584] device macsec0 left promiscuous mode [ 126.121496][ T3584] device veth1_macvtap entered promiscuous mode [ 126.129626][ T3584] device macsec0 entered promiscuous mode [ 126.772666][ T3605] device wg2 entered promiscuous mode [ 127.134754][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.141810][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.186525][ T3625] device bridge0 left promiscuous mode [ 128.197434][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.204482][ T3625] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.211762][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.218650][ T3625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.387591][ T3625] device bridge0 entered promiscuous mode [ 128.433324][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.477216][ T3672] device syzkaller0 entered promiscuous mode [ 130.705000][ T3708] device wg2 entered promiscuous mode [ 131.281143][ T3736] device pim6reg1 entered promiscuous mode [ 132.486957][ T3823] device sit0 left promiscuous mode [ 132.704703][ T3835] device sit0 entered promiscuous mode [ 133.179941][ T3858] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.186945][ T3858] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.256299][ T3858] device bridge0 left promiscuous mode [ 133.400970][ T3869] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.407888][ T3869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.414996][ T3869] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.421866][ T3869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.526677][ T3869] device bridge0 entered promiscuous mode [ 133.674997][ T3877] device syzkaller0 entered promiscuous mode [ 134.262531][ T28] audit: type=1400 audit(1743362407.285:163): avc: denied { create } for pid=3911 comm="syz.4.985" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 134.395391][ T3912] device wg2 entered promiscuous mode [ 134.893438][ T3932] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.900424][ T3932] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.082303][ T3932] device bridge0 left promiscuous mode [ 135.150047][ T3936] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.157049][ T3936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.164168][ T3936] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.171048][ T3936] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.316282][ T3936] device bridge0 entered promiscuous mode [ 136.251259][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.431140][ T28] audit: type=1400 audit(1743362410.455:164): avc: denied { create } for pid=4020 comm="syz.1.1012" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 137.672054][ T4046] device pim6reg1 entered promiscuous mode [ 138.565641][ T4067] device veth0_vlan left promiscuous mode [ 138.594064][ T4067] device veth0_vlan entered promiscuous mode [ 138.643762][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.673671][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.710644][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.894969][ T4102] FAULT_INJECTION: forcing a failure. [ 138.894969][ T4102] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 138.914708][ T4102] CPU: 0 PID: 4102 Comm: syz.2.1034 Not tainted 6.1.129-syzkaller-00051-gc1fd50266bd6 #0 [ 138.924353][ T4102] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 138.934262][ T4102] Call Trace: [ 138.937385][ T4102] [ 138.940156][ T4102] dump_stack_lvl+0x151/0x1b7 [ 138.944693][ T4102] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 138.949961][ T4102] dump_stack+0x15/0x18 [ 138.953952][ T4102] should_fail_ex+0x3d0/0x520 [ 138.958641][ T4102] should_fail_alloc_page+0x68/0x90 [ 138.963673][ T4102] prepare_alloc_pages+0x13b/0x6d0 [ 138.968614][ T4102] ? putname+0xfa/0x150 [ 138.972611][ T4102] ? __alloc_pages_bulk+0xcd0/0xcd0 [ 138.977660][ T4102] ? _kstrtol+0x150/0x150 [ 138.981807][ T4102] __alloc_pages+0x162/0x610 [ 138.986238][ T4102] ? prep_new_page+0x110/0x110 [ 138.990844][ T4102] __get_free_pages+0xe/0x30 [ 138.995294][ T4102] mem_rw+0x8d/0x5f0 [ 138.998993][ T4102] ? selinux_file_permission+0x2bb/0x560 [ 139.004466][ T4102] mem_write+0x33/0x40 [ 139.008362][ T4102] ? mem_read+0x40/0x40 [ 139.012446][ T4102] vfs_write+0x41d/0xed0 [ 139.016523][ T4102] ? __kasan_slab_free+0x11/0x20 [ 139.021300][ T4102] ? file_end_write+0x1c0/0x1c0 [ 139.025982][ T4102] ? mutex_lock+0xb1/0x1e0 [ 139.030242][ T4102] ? bit_wait_io_timeout+0x120/0x120 [ 139.035360][ T4102] ? __fdget_pos+0x2e2/0x390 [ 139.039790][ T4102] ? ksys_write+0x77/0x2c0 [ 139.044070][ T4102] ksys_write+0x199/0x2c0 [ 139.048198][ T4102] ? __this_cpu_preempt_check+0x13/0x20 [ 139.053621][ T4102] ? __ia32_sys_read+0x90/0x90 [ 139.058184][ T4102] ? debug_smp_processor_id+0x17/0x20 [ 139.063390][ T4102] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 139.069289][ T4102] __x64_sys_write+0x7b/0x90 [ 139.073724][ T4102] x64_sys_call+0x2f/0x9a0 [ 139.077971][ T4102] do_syscall_64+0x3b/0xb0 [ 139.082221][ T4102] ? clear_bhb_loop+0x55/0xb0 [ 139.086736][ T4102] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 139.092468][ T4102] RIP: 0033:0x7f445d58d169 [ 139.096718][ T4102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 139.116161][ T4102] RSP: 002b:00007f445e48a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 139.124406][ T4102] RAX: ffffffffffffffda RBX: 00007f445d7a5fa0 RCX: 00007f445d58d169 [ 139.132214][ T4102] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 139.140027][ T4102] RBP: 00007f445e48a090 R08: 0000000000000000 R09: 0000000000000000 [ 139.147850][ T4102] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 139.155654][ T4102] R13: 0000000000000000 R14: 00007f445d7a5fa0 R15: 00007ffefd9d4cc8 [ 139.163466][ T4102] [ 139.831173][ T4134] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.838212][ T4134] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.866675][ T4134] device bridge0 left promiscuous mode [ 139.960035][ T4142] FAULT_INJECTION: forcing a failure. [ 139.960035][ T4142] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 140.063222][ T4142] CPU: 0 PID: 4142 Comm: syz.1.1045 Not tainted 6.1.129-syzkaller-00051-gc1fd50266bd6 #0 [ 140.072884][ T4142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 140.082865][ T4142] Call Trace: [ 140.085983][ T4142] [ 140.088766][ T4142] dump_stack_lvl+0x151/0x1b7 [ 140.093276][ T4142] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 140.098574][ T4142] dump_stack+0x15/0x18 [ 140.102569][ T4142] should_fail_ex+0x3d0/0x520 [ 140.107077][ T4142] should_fail+0xb/0x10 [ 140.111077][ T4142] should_fail_usercopy+0x1a/0x20 [ 140.115944][ T4142] _copy_to_user+0x1e/0x90 [ 140.120323][ T4142] simple_read_from_buffer+0xc7/0x150 [ 140.125568][ T4142] proc_fail_nth_read+0x1a3/0x210 [ 140.130486][ T4142] ? proc_fault_inject_write+0x390/0x390 [ 140.135961][ T4142] ? fsnotify_perm+0x269/0x5b0 [ 140.140655][ T4142] ? security_file_permission+0x86/0xb0 [ 140.146033][ T4142] ? proc_fault_inject_write+0x390/0x390 [ 140.151501][ T4142] vfs_read+0x26c/0xae0 [ 140.155493][ T4142] ? kernel_read+0x1f0/0x1f0 [ 140.159916][ T4142] ? mutex_lock+0xb1/0x1e0 [ 140.164212][ T4142] ? bit_wait_io_timeout+0x120/0x120 [ 140.169422][ T4142] ? __fdget_pos+0x2e2/0x390 [ 140.173831][ T4142] ? ksys_read+0x77/0x2c0 [ 140.178004][ T4142] ksys_read+0x199/0x2c0 [ 140.182216][ T4142] ? __this_cpu_preempt_check+0x13/0x20 [ 140.187597][ T4142] ? vfs_write+0xed0/0xed0 [ 140.192035][ T4142] ? debug_smp_processor_id+0x17/0x20 [ 140.197160][ T4142] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 140.203202][ T4142] __x64_sys_read+0x7b/0x90 [ 140.207532][ T4142] x64_sys_call+0x28/0x9a0 [ 140.211791][ T4142] do_syscall_64+0x3b/0xb0 [ 140.216071][ T4142] ? clear_bhb_loop+0x55/0xb0 [ 140.220549][ T4142] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 140.226277][ T4142] RIP: 0033:0x7f2b01f8bb7c [ 140.230547][ T4142] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 140.249975][ T4142] RSP: 002b:00007f2b02e7f030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 140.258302][ T4142] RAX: ffffffffffffffda RBX: 00007f2b021a5fa0 RCX: 00007f2b01f8bb7c [ 140.266113][ T4142] RDX: 000000000000000f RSI: 00007f2b02e7f0a0 RDI: 0000000000000007 [ 140.273924][ T4142] RBP: 00007f2b02e7f090 R08: 0000000000000000 R09: 0000000000000000 [ 140.281736][ T4142] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 140.289549][ T4142] R13: 0000000000000000 R14: 00007f2b021a5fa0 R15: 00007fff4a07cea8 [ 140.297454][ T4142] [ 140.338523][ T4146] syz.1.1047[4146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.338592][ T4146] syz.1.1047[4146] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 140.837219][ T4166] device veth0_vlan left promiscuous mode [ 140.879640][ T4166] device veth0_vlan entered promiscuous mode [ 140.904271][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.924956][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.940195][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.201493][ T4177] €Â: renamed from pim6reg1 [ 141.257535][ T4177] €Â0: renamed from pim6reg1 [ 142.322634][ T4233] device wg2 left promiscuous mode [ 142.473214][ T4240] device wg2 entered promiscuous mode [ 142.682664][ T4246] device veth1_macvtap entered promiscuous mode [ 142.702879][ T4246] device macsec0 entered promiscuous mode [ 142.790376][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.874987][ T4296] device sit0 entered promiscuous mode [ 144.792767][ T4335] device veth0_vlan left promiscuous mode [ 144.834038][ T4335] device veth0_vlan entered promiscuous mode [ 144.841370][ T28] audit: type=1400 audit(1743362417.855:165): avc: denied { create } for pid=4330 comm="syz.4.1097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 144.891601][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.900127][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.916633][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.397614][ T4397] device veth1_macvtap left promiscuous mode [ 147.414797][ T4397] device macsec0 left promiscuous mode [ 147.462518][ T4397] device veth1_macvtap entered promiscuous mode [ 147.486238][ T4397] device macsec0 entered promiscuous mode [ 148.047178][ T4423] device veth0_vlan left promiscuous mode [ 148.136436][ T4423] device veth0_vlan entered promiscuous mode [ 148.360890][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.372683][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.425059][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.535469][ T4421] device bridge_slave_1 left promiscuous mode [ 148.556881][ T4421] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.604307][ T4421] device bridge_slave_0 left promiscuous mode [ 148.638244][ T4421] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.977992][ T4502] bond_slave_1: mtu less than device minimum [ 151.001625][ T4504] device macsec0 left promiscuous mode [ 151.036842][ T4506] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.043804][ T4506] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.057600][ T4506] device bridge0 left promiscuous mode [ 151.076895][ T4506] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.083813][ T4506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.090957][ T4506] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.097830][ T4506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.143751][ T4506] device bridge0 entered promiscuous mode [ 152.112127][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.145399][ T4550] device dummy0 entered promiscuous mode [ 152.374820][ T4552] device syzkaller0 entered promiscuous mode [ 152.765360][ T4567] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.772248][ T4567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.779430][ T4567] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.786306][ T4567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.793623][ T4567] device bridge0 entered promiscuous mode [ 153.116387][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.016472][ T4615] device veth0_vlan left promiscuous mode [ 154.042829][ T4615] device veth0_vlan entered promiscuous mode [ 154.248110][ T28] audit: type=1400 audit(1743362427.275:166): avc: denied { create } for pid=4625 comm="syz.0.1178" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 154.305507][ T4624] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.312476][ T4624] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.323875][ T4624] device bridge0 left promiscuous mode [ 154.335826][ T4628] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.342741][ T4628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.349829][ T4628] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.356686][ T4628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.364319][ T4628] device bridge0 entered promiscuous mode [ 154.595252][ T4654] syz.3.1185[4654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.600743][ T4654] syz.3.1185[4654] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.813157][ T4660] device syzkaller0 entered promiscuous mode [ 156.292973][ T4714] device pim6reg1 entered promiscuous mode [ 156.357423][ T4721] device veth0_vlan left promiscuous mode [ 156.382657][ T4721] device veth0_vlan entered promiscuous mode [ 157.047848][ T4757] device wg2 entered promiscuous mode [ 157.400175][ T4800] device sit0 left promiscuous mode [ 157.575913][ T4812] device sit0 left promiscuous mode [ 157.882684][ T4800] device syzkaller0 entered promiscuous mode [ 157.924620][ T4818] device sit0 entered promiscuous mode [ 158.588708][ T4836] device veth0_vlan left promiscuous mode [ 158.604023][ T4836] device veth0_vlan entered promiscuous mode [ 159.193548][ T4865] device syzkaller0 entered promiscuous mode [ 159.576036][ T4887] device veth0_vlan left promiscuous mode [ 159.621082][ T4887] device veth0_vlan entered promiscuous mode [ 160.089734][ T4895] device veth1_macvtap left promiscuous mode [ 160.095569][ T4895] device macsec0 left promiscuous mode [ 160.221914][ T4892] device veth1_macvtap entered promiscuous mode [ 160.272431][ T4892] device macsec0 entered promiscuous mode [ 161.709571][ T4950] device macsec0 left promiscuous mode [ 161.739865][ T4950] device macsec0 entered promiscuous mode [ 161.963210][ T4955] ip6_vti0: mtu greater than device maximum [ 162.346035][ T4983] device pim6reg1 entered promiscuous mode [ 163.609465][ T5055] device syzkaller0 entered promiscuous mode [ 163.686415][ T5059] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 166.327504][ T5109] device veth0_vlan left promiscuous mode [ 166.333317][ T5109] device veth0_vlan entered promiscuous mode [ 166.377206][ T5115] device sit0 left promiscuous mode [ 166.423403][ T5119] device sit0 entered promiscuous mode [ 166.766257][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.814737][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.869223][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.008621][ T5146] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.015581][ T5146] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.217441][ T5146] device bridge0 left promiscuous mode [ 168.132283][ T102] udevd[102]: worker [321] terminated by signal 33 (Unknown signal 33) [ 168.156273][ T102] udevd[102]: worker [321] failed while handling '/devices/virtual/block/loop1' [ 168.379580][ T102] udevd[102]: worker [1239] terminated by signal 33 (Unknown signal 33) [ 168.409403][ T5201] device sit0 left promiscuous mode [ 168.440573][ T102] udevd[102]: worker [1239] failed while handling '/devices/virtual/block/loop0' [ 168.497294][ T5202] device sit0 entered promiscuous mode [ 168.661966][ T102] udevd[102]: worker [5206] terminated by signal 33 (Unknown signal 33) [ 168.684108][ T102] udevd[102]: worker [5206] failed while handling '/devices/virtual/block/loop3' [ 169.107087][ T5218] syzkaller0: tun_chr_ioctl cmd 1074025692 [ 169.151146][ T5222] device syzkaller0 entered promiscuous mode [ 169.510492][ T5239] device pim6reg1 entered promiscuous mode [ 170.268676][ T5252] device pim6reg1 entered promiscuous mode [ 170.996060][ T5280] device sit0 left promiscuous mode [ 171.170596][ T5305] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.177491][ T5305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.184605][ T5305] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.191473][ T5305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.228909][ T5312] syz.2.1374[5312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.228987][ T5312] syz.2.1374[5312] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 171.274953][ T5305] device bridge0 entered promiscuous mode [ 171.309028][ T5322] device pim6reg1 entered promiscuous mode [ 171.425505][ T5331] 7’ç÷ï: renamed from syzkaller0 [ 171.490625][ T5333] device pim6reg1 entered promiscuous mode [ 171.641071][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.057922][ T5344] device veth0_vlan left promiscuous mode [ 172.079242][ T5344] device veth0_vlan entered promiscuous mode [ 172.112050][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.125684][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.156927][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.573013][ T5452] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.579900][ T5452] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.635123][ T5452] device bridge0 entered promiscuous mode [ 174.661979][ T5463] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.782683][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.085999][ T5528] device veth0_vlan left promiscuous mode [ 176.133106][ T5528] device veth0_vlan entered promiscuous mode [ 176.322278][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.338958][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.374946][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.644054][ T5536] device veth0_vlan left promiscuous mode [ 176.653647][ T5536] device veth0_vlan entered promiscuous mode [ 177.348397][ T5597] device pim6reg1 entered promiscuous mode [ 177.924723][ T5613] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.956959][ T5613] device bridge0 left promiscuous mode [ 178.013502][ T5618] device bridge_slave_1 left promiscuous mode [ 178.058331][ T5618] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.096692][ T5618] device bridge_slave_0 left promiscuous mode [ 178.102682][ T5618] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.218081][ T102] udevd[102]: worker [5247] terminated by signal 33 (Unknown signal 33) [ 181.260419][ T102] udevd[102]: worker [5247] failed while handling '/devices/virtual/block/loop4' [ 181.666824][ T5739] sock: sock_set_timeout: `syz.3.1485' (pid 5739) tries to set negative timeout [ 182.151382][ T5760] device pim6reg1 entered promiscuous mode [ 182.162020][ T5756] device pim6reg1 entered promiscuous mode [ 183.847935][ T5801] bond_slave_1: mtu less than device minimum [ 184.447698][ T295] syz-executor (295) used greatest stack depth: 21040 bytes left [ 184.946422][ T318] device bond_slave_1 left promiscuous mode [ 184.952255][ T318] Ÿë: port 1(bond_slave_1) entered disabled state [ 185.005067][ T318] device bridge_slave_1 left promiscuous mode [ 185.018841][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.028220][ T318] device bridge_slave_0 left promiscuous mode [ 185.034180][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.320558][ T5872] device syzkaller0 entered promiscuous mode [ 185.405812][ T5856] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.412874][ T5856] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.420287][ T5856] device bridge_slave_0 entered promiscuous mode [ 185.435376][ T5885] device sit0 left promiscuous mode [ 185.905125][ T5892] device sit0 entered promiscuous mode [ 186.001852][ T5856] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.009055][ T5856] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.023456][ T5856] device bridge_slave_1 entered promiscuous mode [ 186.089360][ T5907] device syzkaller0 entered promiscuous mode [ 186.101537][ T5868] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.111885][ T5868] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.119357][ T5868] device bridge_slave_0 entered promiscuous mode [ 186.165666][ T5868] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.172595][ T5868] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.180217][ T5868] device bridge_slave_1 entered promiscuous mode [ 186.677727][ T5923] device syzkaller0 entered promiscuous mode [ 186.692563][ T5931] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.699752][ T5931] device bridge0 left promiscuous mode [ 186.728781][ T5931] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.735678][ T5931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.743514][ T5931] device bridge0 entered promiscuous mode [ 186.780368][ T5938] device pim6reg1 entered promiscuous mode [ 186.795249][ T5938] device wg2 left promiscuous mode [ 186.820857][ T5945] device pim6reg1 entered promiscuous mode [ 186.839702][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.847245][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.871817][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.880532][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.889598][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.896474][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.910978][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.925024][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.933373][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.940254][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.971755][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.986937][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.005066][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.013667][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.034925][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.062639][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.085614][ T5957] bond_slave_1: mtu less than device minimum [ 187.120576][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.130897][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.140735][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.156938][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.174428][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.186706][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.198877][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.205744][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.228287][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.245331][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.262216][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.269108][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.295768][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.306108][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.321105][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.337865][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.358525][ T5856] device veth0_vlan entered promiscuous mode [ 187.372784][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.385217][ T318] GPL: port 1(erspan0) entered disabled state [ 187.398835][ T318] device erspan0 left promiscuous mode [ 187.408955][ T318] GPL: port 1(erspan0) entered disabled state [ 187.443400][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.454804][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.469874][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.507170][ T5868] device veth0_vlan entered promiscuous mode [ 187.517492][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.551885][ T5856] device veth1_macvtap entered promiscuous mode [ 187.575654][ T5868] device veth1_macvtap entered promiscuous mode [ 187.598190][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.649051][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.664372][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.677520][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 187.689467][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 187.698396][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.707581][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.725883][ T318] device veth1_macvtap left promiscuous mode [ 187.914250][ T28] audit: type=1400 audit(1743362460.935:167): avc: denied { mounton } for pid=5868 comm="syz-executor" path="/root/syzkaller.hfKJbC/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 187.942165][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 187.942925][ T28] audit: type=1400 audit(1743362460.945:168): avc: denied { mount } for pid=5868 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 187.972282][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 187.973248][ T28] audit: type=1400 audit(1743362460.965:169): avc: denied { mounton } for pid=5868 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=528 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 189.029081][ T5995] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.041233][ T5995] device bridge0 left promiscuous mode [ 189.117263][ T5998] device bridge_slave_1 left promiscuous mode [ 189.123248][ T5998] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.145943][ T5998] device bridge_slave_0 left promiscuous mode [ 189.152003][ T5998] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.219261][ T6024] device veth1_macvtap left promiscuous mode [ 189.235432][ T6024] device veth1_macvtap entered promiscuous mode [ 189.249118][ T6024] device macsec0 entered promiscuous mode [ 190.045675][ T6077] device pim6reg1 entered promiscuous mode [ 191.211195][ T6122] device veth1_macvtap left promiscuous mode [ 191.307314][ T6137] device veth1_macvtap entered promiscuous mode [ 191.315745][ T6137] device macsec0 entered promiscuous mode [ 191.377006][ T28] audit: type=1400 audit(1743362464.405:170): avc: denied { create } for pid=6143 comm="syz.0.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 191.593535][ T6151] device syzkaller0 entered promiscuous mode [ 193.678199][ T6210] device veth1_macvtap left promiscuous mode [ 193.686557][ T6210] device macsec0 left promiscuous mode [ 194.487819][ T6235] device syzkaller0 entered promiscuous mode [ 195.660774][ T28] audit: type=1400 audit(1743362468.685:171): avc: denied { ioctl } for pid=6270 comm="syz.1.1647" path="" dev="cgroup2" ino=170 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 195.917036][ T6277] device macsec0 left promiscuous mode [ 196.399519][ T6321] device wg2 entered promiscuous mode [ 196.806865][ T6344] device pim6reg1 entered promiscuous mode [ 197.611029][ T6384] device sit0 entered promiscuous mode [ 197.743212][ T6383] device wg2 entered promiscuous mode [ 198.222472][ T6401] device wg2 left promiscuous mode [ 198.280110][ T6401] device wg2 entered promiscuous mode [ 199.794491][ T6453] device pim6reg1 entered promiscuous mode [ 200.007534][ T6461] device veth0_vlan left promiscuous mode [ 200.047358][ T6461] device veth0_vlan entered promiscuous mode [ 200.188203][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.206832][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.214209][ T802] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.647181][ T6473] ref_ctr_offset mismatch. inode: 0x65e offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 200.835027][ T28] audit: type=1400 audit(1743362473.855:172): avc: denied { create } for pid=6475 comm="syz.1.1703" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 201.027261][ T6485] device wg2 left promiscuous mode [ 201.093290][ T6485] device wg2 entered promiscuous mode [ 201.789925][ T28] audit: type=1400 audit(1743362474.815:173): avc: denied { create } for pid=6521 comm="syz.9.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 203.025180][ T6567] device veth0_vlan left promiscuous mode [ 203.056152][ T6567] device veth0_vlan entered promiscuous mode [ 203.202388][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 203.212993][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 203.227129][ T695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 203.468525][ T6584] syz.1.1733[6584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.470073][ T6584] syz.1.1733[6584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 203.585303][ T6584] device macsec0 entered promiscuous mode [ 204.797456][ T6642] FAULT_INJECTION: forcing a failure. [ 204.797456][ T6642] name failslab, interval 1, probability 0, space 0, times 1 [ 204.856704][ T6642] CPU: 0 PID: 6642 Comm: syz.8.1752 Not tainted 6.1.129-syzkaller-00051-gc1fd50266bd6 #0 [ 204.866357][ T6642] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 204.876710][ T6642] Call Trace: [ 204.879830][ T6642] [ 204.882606][ T6642] dump_stack_lvl+0x151/0x1b7 [ 204.887126][ T6642] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 204.892419][ T6642] ? __kasan_check_write+0x14/0x20 [ 204.897363][ T6642] dump_stack+0x15/0x18 [ 204.901351][ T6642] should_fail_ex+0x3d0/0x520 [ 204.905868][ T6642] __should_failslab+0xaf/0xf0 [ 204.910468][ T6642] ? kernfs_fop_write_iter+0x151/0x410 [ 204.916282][ T6642] should_failslab+0x9/0x20 [ 204.920617][ T6642] __kmem_cache_alloc_node+0x3d/0x2a0 [ 204.925829][ T6642] ? kernfs_fop_write_iter+0x151/0x410 [ 204.931125][ T6642] __kmalloc+0xa3/0x1e0 [ 204.935124][ T6642] kernfs_fop_write_iter+0x151/0x410 [ 204.940238][ T6642] vfs_write+0xaf6/0xed0 [ 204.944312][ T6642] ? __kasan_slab_free+0x11/0x20 [ 204.949088][ T6642] ? file_end_write+0x1c0/0x1c0 [ 204.953769][ T6642] ? mutex_lock+0xb1/0x1e0 [ 204.958028][ T6642] ? bit_wait_io_timeout+0x120/0x120 [ 204.963147][ T6642] ? __fdget_pos+0x2e2/0x390 [ 204.967571][ T6642] ? ksys_write+0x77/0x2c0 [ 204.971826][ T6642] ksys_write+0x199/0x2c0 [ 204.975992][ T6642] ? __this_cpu_preempt_check+0x13/0x20 [ 204.981372][ T6642] ? __ia32_sys_read+0x90/0x90 [ 204.985973][ T6642] ? debug_smp_processor_id+0x17/0x20 [ 204.991180][ T6642] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 204.997084][ T6642] __x64_sys_write+0x7b/0x90 [ 205.001509][ T6642] x64_sys_call+0x2f/0x9a0 [ 205.005760][ T6642] do_syscall_64+0x3b/0xb0 [ 205.010011][ T6642] ? clear_bhb_loop+0x55/0xb0 [ 205.014524][ T6642] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 205.020254][ T6642] RIP: 0033:0x7f00ed18d169 [ 205.024522][ T6642] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.043949][ T6642] RSP: 002b:00007f00edfdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 205.052196][ T6642] RAX: ffffffffffffffda RBX: 00007f00ed3a5fa0 RCX: 00007f00ed18d169 [ 205.060005][ T6642] RDX: 0000000000000001 RSI: 0000200000000040 RDI: 0000000000000004 [ 205.067818][ T6642] RBP: 00007f00edfdd090 R08: 0000000000000000 R09: 0000000000000000 [ 205.075628][ T6642] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 205.083438][ T6642] R13: 0000000000000000 R14: 00007f00ed3a5fa0 R15: 00007fffbee3ef28 [ 205.091254][ T6642] [ 205.230149][ T6650] ================================================================== [ 205.238059][ T6650] BUG: KASAN: use-after-free in dev_map_enqueue+0x40/0x340 [ 205.245083][ T6650] Read of size 8 at addr ffff88810d7a3700 by task syz.8.1755/6650 [ 205.252720][ T6650] [ 205.254891][ T6650] CPU: 1 PID: 6650 Comm: syz.8.1755 Not tainted 6.1.129-syzkaller-00051-gc1fd50266bd6 #0 [ 205.264608][ T6650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 205.274503][ T6650] Call Trace: [ 205.277629][ T6650] [ 205.280408][ T6650] dump_stack_lvl+0x151/0x1b7 [ 205.284925][ T6650] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 205.290215][ T6650] ? _printk+0xd1/0x111 [ 205.294206][ T6650] ? __virt_addr_valid+0x242/0x2f0 [ 205.299155][ T6650] print_report+0x158/0x4e0 [ 205.303494][ T6650] ? __virt_addr_valid+0x242/0x2f0 [ 205.308440][ T6650] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 205.314517][ T6650] ? dev_map_enqueue+0x40/0x340 [ 205.319202][ T6650] kasan_report+0x13c/0x170 [ 205.323547][ T6650] ? dev_map_enqueue+0x40/0x340 [ 205.328233][ T6650] ? __page_pool_alloc_pages_slow+0x81f/0x9f0 [ 205.334132][ T6650] __asan_report_load8_noabort+0x14/0x20 [ 205.339597][ T6650] dev_map_enqueue+0x40/0x340 [ 205.344116][ T6650] xdp_do_redirect_frame+0x2b5/0x800 [ 205.349244][ T6650] bpf_test_run_xdp_live+0xc30/0x1f70 [ 205.354450][ T6650] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 205.359827][ T6650] ? xdp_convert_md_to_buff+0x360/0x360 [ 205.365204][ T6650] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 205.370934][ T6650] ? 0xffffffffa0003c00 [ 205.374931][ T6650] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 205.381006][ T6650] ? __kasan_check_write+0x14/0x20 [ 205.385944][ T6650] ? _copy_from_user+0x90/0xc0 [ 205.390551][ T6650] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 205.395762][ T6650] ? dev_put+0x80/0x80 [ 205.399664][ T6650] ? __kasan_check_write+0x14/0x20 [ 205.404605][ T6650] ? fput+0x15b/0x1b0 [ 205.408425][ T6650] ? dev_put+0x80/0x80 [ 205.412332][ T6650] bpf_prog_test_run+0x3b0/0x630 [ 205.417106][ T6650] ? bpf_prog_query+0x260/0x260 [ 205.421787][ T6650] ? selinux_bpf+0xd2/0x100 [ 205.426130][ T6650] ? security_bpf+0x82/0xb0 [ 205.430469][ T6650] __sys_bpf+0x59f/0x7f0 [ 205.434547][ T6650] ? bpf_link_show_fdinfo+0x300/0x300 [ 205.439761][ T6650] ? fpregs_restore_userregs+0x130/0x290 [ 205.445229][ T6650] __x64_sys_bpf+0x7c/0x90 [ 205.449477][ T6650] x64_sys_call+0x87f/0x9a0 [ 205.453827][ T6650] do_syscall_64+0x3b/0xb0 [ 205.458068][ T6650] ? clear_bhb_loop+0x55/0xb0 [ 205.462581][ T6650] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 205.468310][ T6650] RIP: 0033:0x7f00ed18d169 [ 205.472578][ T6650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 205.492001][ T6650] RSP: 002b:00007f00edfdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 205.500250][ T6650] RAX: ffffffffffffffda RBX: 00007f00ed3a5fa0 RCX: 00007f00ed18d169 [ 205.508058][ T6650] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 205.515871][ T6650] RBP: 00007f00ed20e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 205.523681][ T6650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 205.531493][ T6650] R13: 0000000000000000 R14: 00007f00ed3a5fa0 R15: 00007fffbee3ef28 [ 205.539311][ T6650] [ 205.542168][ T6650] [ 205.544335][ T6650] Allocated by task 6044: [ 205.548504][ T6650] kasan_set_track+0x4b/0x70 [ 205.552931][ T6650] kasan_save_alloc_info+0x1f/0x30 [ 205.557876][ T6650] __kasan_kmalloc+0x9c/0xb0 [ 205.562303][ T6650] kmalloc_trace+0x44/0xa0 [ 205.566559][ T6650] bpf_raw_tp_link_attach+0x1c1/0x6b0 [ 205.571764][ T6650] bpf_raw_tracepoint_open+0x22d/0x4a0 [ 205.577058][ T6650] __sys_bpf+0x4f5/0x7f0 [ 205.581137][ T6650] __x64_sys_bpf+0x7c/0x90 [ 205.585392][ T6650] x64_sys_call+0x87f/0x9a0 [ 205.589730][ T6650] do_syscall_64+0x3b/0xb0 [ 205.593982][ T6650] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 205.599711][ T6650] [ 205.601880][ T6650] Freed by task 6042: [ 205.605702][ T6650] kasan_set_track+0x4b/0x70 [ 205.610128][ T6650] kasan_save_free_info+0x2b/0x40 [ 205.614986][ T6650] ____kasan_slab_free+0x131/0x180 [ 205.619937][ T6650] __kasan_slab_free+0x11/0x20 [ 205.624532][ T6650] __kmem_cache_free+0x21d/0x410 [ 205.629310][ T6650] kfree+0x7a/0xf0 [ 205.632871][ T6650] bpf_raw_tp_link_dealloc+0x15/0x20 [ 205.637985][ T6650] bpf_link_free+0x394/0x3f0 [ 205.642414][ T6650] bpf_link_release+0x170/0x180 [ 205.647103][ T6650] __fput+0x1e5/0x870 [ 205.650920][ T6650] ____fput+0x15/0x20 [ 205.654738][ T6650] task_work_run+0x24d/0x2e0 [ 205.659163][ T6650] exit_to_user_mode_loop+0x94/0xa0 [ 205.664198][ T6650] exit_to_user_mode_prepare+0x5a/0xa0 [ 205.669491][ T6650] syscall_exit_to_user_mode+0x26/0x130 [ 205.674875][ T6650] do_syscall_64+0x47/0xb0 [ 205.679125][ T6650] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 205.684855][ T6650] [ 205.687025][ T6650] Last potentially related work creation: [ 205.692581][ T6650] kasan_save_stack+0x3b/0x60 [ 205.697092][ T6650] __kasan_record_aux_stack+0xb4/0xc0 [ 205.702301][ T6650] kasan_record_aux_stack_noalloc+0xb/0x10 [ 205.707947][ T6650] kvfree_call_rcu+0x9f/0x800 [ 205.712453][ T6650] kernfs_unlink_open_file+0x327/0x3d0 [ 205.717753][ T6650] kernfs_fop_release+0x253/0x310 [ 205.722609][ T6650] __fput+0x1e5/0x870 [ 205.726430][ T6650] ____fput+0x15/0x20 [ 205.730252][ T6650] task_work_run+0x24d/0x2e0 [ 205.734675][ T6650] exit_to_user_mode_loop+0x94/0xa0 [ 205.739713][ T6650] exit_to_user_mode_prepare+0x5a/0xa0 [ 205.745004][ T6650] syscall_exit_to_user_mode+0x26/0x130 [ 205.750386][ T6650] do_syscall_64+0x47/0xb0 [ 205.754634][ T6650] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 205.760364][ T6650] [ 205.762533][ T6650] Second to last potentially related work creation: [ 205.768959][ T6650] kasan_save_stack+0x3b/0x60 [ 205.773661][ T6650] __kasan_record_aux_stack+0xb4/0xc0 [ 205.778872][ T6650] kasan_record_aux_stack_noalloc+0xb/0x10 [ 205.785032][ T6650] kvfree_call_rcu+0x9f/0x800 [ 205.789538][ T6650] kernfs_unlink_open_file+0x327/0x3d0 [ 205.794832][ T6650] kernfs_fop_release+0x253/0x310 [ 205.799697][ T6650] __fput+0x1e5/0x870 [ 205.803514][ T6650] ____fput+0x15/0x20 [ 205.807332][ T6650] task_work_run+0x24d/0x2e0 [ 205.811759][ T6650] exit_to_user_mode_loop+0x94/0xa0 [ 205.816797][ T6650] exit_to_user_mode_prepare+0x5a/0xa0 [ 205.822093][ T6650] syscall_exit_to_user_mode+0x26/0x130 [ 205.827466][ T6650] do_syscall_64+0x47/0xb0 [ 205.831720][ T6650] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 205.837549][ T6650] [ 205.839705][ T6650] The buggy address belongs to the object at ffff88810d7a3700 [ 205.839705][ T6650] which belongs to the cache kmalloc-96 of size 96 [ 205.853420][ T6650] The buggy address is located 0 bytes inside of [ 205.853420][ T6650] 96-byte region [ffff88810d7a3700, ffff88810d7a3760) [ 205.866266][ T6650] [ 205.868442][ T6650] The buggy address belongs to the physical page: [ 205.874696][ T6650] page:ffffea000435e8c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88810d7a3d80 pfn:0x10d7a3 [ 205.886056][ T6650] flags: 0x4000000000000200(slab|zone=1) [ 205.891530][ T6650] raw: 4000000000000200 ffffea0004588588 ffffea0004cae048 ffff888100042900 [ 205.899965][ T6650] raw: ffff88810d7a3d80 0000000000200015 00000001ffffffff 0000000000000000 [ 205.908362][ T6650] page dumped because: kasan: bad access detected [ 205.914618][ T6650] page_owner tracks the page as allocated [ 205.920161][ T6650] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12c00(GFP_NOIO|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 2818938614, free_ts 0 [ 205.936394][ T6650] post_alloc_hook+0x213/0x220 [ 205.940992][ T6650] prep_new_page+0x1b/0x110 [ 205.945331][ T6650] get_page_from_freelist+0x3a98/0x3b10 [ 205.950720][ T6650] __alloc_pages+0x234/0x610 [ 205.955145][ T6650] alloc_slab_page+0x6c/0xf0 [ 205.959566][ T6650] new_slab+0x90/0x3e0 [ 205.963574][ T6650] ___slab_alloc+0x6f9/0xb80 [ 205.968105][ T6650] __slab_alloc+0x5d/0xa0 [ 205.972278][ T6650] __kmem_cache_alloc_node+0x207/0x2a0 [ 205.977562][ T6650] kmalloc_node_trace+0x26/0xb0 [ 205.982249][ T6650] blk_alloc_flush_queue+0x8a/0x270 [ 205.987281][ T6650] blk_mq_alloc_and_init_hctx+0x7c5/0xd40 [ 205.992838][ T6650] blk_mq_realloc_hw_ctxs+0x192/0x490 [ 205.998044][ T6650] blk_mq_init_allocated_queue+0x4c6/0x1660 [ 206.003773][ T6650] blk_mq_init_queue+0xa1/0x120 [ 206.008463][ T6650] scsi_alloc_sdev+0x71b/0xb30 [ 206.013060][ T6650] page_owner free stack trace missing [ 206.018269][ T6650] [ 206.020435][ T6650] Memory state around the buggy address: [ 206.025910][ T6650] ffff88810d7a3600: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 206.033810][ T6650] ffff88810d7a3680: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 206.041709][ T6650] >ffff88810d7a3700: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 206.049597][ T6650] ^ [ 206.053506][ T6650] ffff88810d7a3780: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 206.061408][ T6650] ffff88810d7a3800: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 206.069304][ T6650] ================================================================== [ 206.077280][ T6650] Disabling lock debugging due to kernel taint [ 206.083253][ T6650] general protection fault, probably for non-canonical address 0xe0d8dc2980000337: 0000 [#1] PREEMPT SMP KASAN [ 206.094738][ T6650] KASAN: maybe wild-memory-access in range [0x06c7014c000019b8-0x06c7014c000019bf] [ 206.103850][ T6650] CPU: 1 PID: 6650 Comm: syz.8.1755 Tainted: G B 6.1.129-syzkaller-00051-gc1fd50266bd6 #0 [ 206.114956][ T6650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 206.124856][ T6650] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 206.130145][ T6650] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 9f 9e 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 80 9e 25 00 48 83 3b 00 0f 84 eb [ 206.149591][ T6650] RSP: 0018:ffffc90000ae75f8 EFLAGS: 00010203 [ 206.155493][ T6650] RAX: 00d8e02980000337 RBX: 06c7014c000019bc RCX: ffffffff8197a441 [ 206.163301][ T6650] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881325662f0 [ 206.171115][ T6650] RBP: ffffc90000ae7638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 206.178922][ T6650] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 206.186737][ T6650] R13: ffff8881325662f0 R14: ffff888132566220 R15: ffff888123d9d070 [ 206.194549][ T6650] FS: 00007f00edfdd6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 206.203314][ T6650] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 206.209739][ T6650] CR2: 000000110c2d36c0 CR3: 0000000130a16000 CR4: 00000000003506a0 [ 206.217550][ T6650] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 206.225357][ T6650] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 206.233168][ T6650] Call Trace: [ 206.236293][ T6650] [ 206.239074][ T6650] ? __die_body+0x62/0xb0 [ 206.243239][ T6650] ? die_addr+0x9f/0xd0 [ 206.247231][ T6650] ? exc_general_protection+0x317/0x4c0 [ 206.252617][ T6650] ? __kasan_check_write+0x14/0x20 [ 206.257645][ T6650] ? dev_map_enqueue+0x40/0x340 [ 206.262331][ T6650] ? asm_exc_general_protection+0x27/0x30 [ 206.267905][ T6650] ? add_taint+0x93/0xe0 [ 206.271972][ T6650] ? dev_map_enqueue+0x81/0x340 [ 206.276655][ T6650] ? dev_map_enqueue+0x91/0x340 [ 206.281341][ T6650] ? dev_map_enqueue+0x81/0x340 [ 206.286030][ T6650] xdp_do_redirect_frame+0x2b5/0x800 [ 206.291150][ T6650] bpf_test_run_xdp_live+0xc30/0x1f70 [ 206.296367][ T6650] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 206.301738][ T6650] ? xdp_convert_md_to_buff+0x360/0x360 [ 206.307116][ T6650] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 206.312849][ T6650] ? 0xffffffffa0003c00 [ 206.316844][ T6650] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 206.322915][ T6650] ? __kasan_check_write+0x14/0x20 [ 206.327868][ T6650] ? _copy_from_user+0x90/0xc0 [ 206.332462][ T6650] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 206.337757][ T6650] ? dev_put+0x80/0x80 [ 206.341669][ T6650] ? __kasan_check_write+0x14/0x20 [ 206.346704][ T6650] ? fput+0x15b/0x1b0 [ 206.350524][ T6650] ? dev_put+0x80/0x80 [ 206.354427][ T6650] bpf_prog_test_run+0x3b0/0x630 [ 206.359204][ T6650] ? bpf_prog_query+0x260/0x260 [ 206.363886][ T6650] ? selinux_bpf+0xd2/0x100 [ 206.368233][ T6650] ? security_bpf+0x82/0xb0 [ 206.372567][ T6650] __sys_bpf+0x59f/0x7f0 [ 206.376649][ T6650] ? bpf_link_show_fdinfo+0x300/0x300 [ 206.381864][ T6650] ? fpregs_restore_userregs+0x130/0x290 [ 206.387322][ T6650] __x64_sys_bpf+0x7c/0x90 [ 206.391574][ T6650] x64_sys_call+0x87f/0x9a0 [ 206.395913][ T6650] do_syscall_64+0x3b/0xb0 [ 206.400165][ T6650] ? clear_bhb_loop+0x55/0xb0 [ 206.404679][ T6650] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 206.410410][ T6650] RIP: 0033:0x7f00ed18d169 [ 206.414664][ T6650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 206.434105][ T6650] RSP: 002b:00007f00edfdd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 206.442347][ T6650] RAX: ffffffffffffffda RBX: 00007f00ed3a5fa0 RCX: 00007f00ed18d169 [ 206.450158][ T6650] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 206.457969][ T6650] RBP: 00007f00ed20e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 206.465785][ T6650] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 206.473595][ T6650] R13: 0000000000000000 R14: 00007f00ed3a5fa0 R15: 00007fffbee3ef28 [ 206.481414][ T6650] [ 206.484269][ T6650] Modules linked in: [ 206.488050][ T6650] ---[ end trace 0000000000000000 ]--- [ 206.493298][ T6650] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 206.498619][ T6650] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 9f 9e 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 80 9e 25 00 48 83 3b 00 0f 84 eb [ 206.518064][ T6650] RSP: 0018:ffffc90000ae75f8 EFLAGS: 00010203 [ 206.523935][ T6650] RAX: 00d8e02980000337 RBX: 06c7014c000019bc RCX: ffffffff8197a441 [ 206.531766][ T6650] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881325662f0 [ 206.539577][ T6650] RBP: ffffc90000ae7638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 206.547392][ T6650] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 206.555188][ T6650] R13: ffff8881325662f0 R14: ffff888132566220 R15: ffff888123d9d070 [ 206.563016][ T6650] FS: 00007f00edfdd6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 206.571781][ T6650] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 206.578202][ T6650] CR2: 000000110c2d36c0 CR3: 0000000130a16000 CR4: 00000000003506a0 [ 206.585999][ T6650] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 206.593830][ T6650] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 206.601642][ T6650] Kernel panic - not syncing: Fatal exception in interrupt [ 206.608965][ T6650] Kernel Offset: disabled [ 206.613098][ T6650] Rebooting in 86400 seconds..