last executing test programs: 6.80006986s ago: executing program 1 (id=392): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0x7, &(0x7f0000001440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002fee702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r9, 0xb701, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xe60}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x13, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000480)='syzkaller\x00'}, 0x94) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r10}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) 4.576695897s ago: executing program 0 (id=406): r0 = syz_clone(0x24112000, &(0x7f0000000000)="9a481c017363788d89577489ae30791d7b747f0e4022e745a9223540380e90cc9692383c0cc755a3d46f5b89d387b5e255da09641763804c0a70f04254776041af97b91a529658b7fa23787bea9412018d67ce8a6e77ade85138a504c3ad13d84c6d66a91ed4f8125d00d0a9a951cd89dad602447cd1956a48797b44a860fabe2ed37d7fc30fa1ce157c419bf1e92673a7134f89d6b9064489a923fdeed40a30f37fa102e2b260f628881a78cfd39f1325ad6389fc5ece3928d68cd2ed561c10f914a8d29e6a1d34f9593d3ae8f6a87e1be1974f5e7cc78b00de97013b66d0912c3012faec7bcfc5052a2aef6f4470b3e36c6d591303f99984be10e6707864aef0a7f79962b9b42971bf2654ab5a3631b5d4b281b222e7e9b9095db963590c87631793979ff3fa7fdd203a40a1637b105b36ad3645af79902f35c3b831db713d9e6ff58564dbe8ff1f30df04a0f9e513b4c910dd026f7cda2467b154210b7abe527be3f58dae449afb546642c809b5d64d2ac660602ea8e16c700f3efb62c564b3eef9ef3517dddd7b9f7ee469f80fa7f75cc67095212ec49c3d9c51636c10b368029f545c24ddb6b9b3e0a4fa4f1539f47cc1cd163d93137ef50dd77dee81e66cb3927a98e676b4f4382f0b75ad7369e9cbf8a565c2c83636d6e669eb17861182f082ef45e5030456013abf6ace8aae3d251c8bf3033fb487e0e46bd7a242df357ba86a2c370034ffab7c8e0200f84c03ea415747f84cb5f7ebca4cbbac9499f2ea796fd01d5e2d26e0c71d5bbb6333f010f246137788c575c248d21663c708a241ceb8ae05a24c047d4e86998613864ed29853f7d4e9ef42219d0a8c93ea7f5cd1ca83417afc053299f060849a29f632d28a231775f4edbc31949f5058d54b698666d227b5d27d50c8fae2c5b1451a3ebd531153b664e74e6ce2d35bca3abf3eb0771906eed828e714b986e5766e9e1a368d0dcc0a0d2fef5fb7a4510e2861a75a26e0a10e50f1134f9fb6284a775cbc6ff70e4b2d50bf2e6f7dd76b706ca23c664bbcb40790deb37771d852128b2e24d17a58a84b298dae7aff299475fe7e2ddf28fe3d53f9673da158b43e76b6678d9804a5c8fa70280a8b7d6ae51f10f160acbddfc2642c450e3425b343632ab07b8a39d8eb97a95f0bbde103842c4c8f64030adfc1e33c8ef0a0b1b8178616ab75109ae2bba89e270a1463bffefd35032d456cfa0dabfe5aae68764865c3c49f540f527da62964b60f905253b991218d0dc66a291712f4d10ef7713602cc69318117bcac81a14601b214802bbe37eee3893342b7ed3bb584182d7082cc41deef884f8e798883c9fd909868da926034c119fe2c1abc11a4098356a180ad06e5758c6ebb860e4af0bd61228d9b19edaf2b4bb65e2d26290bcb5eac53e6d07b1764fe03d7e1dde3cb2c1b4fc8d54463c6f330c425d77d8502e3418f1efa78a9aff3faefad3f3cd166785c4a79d5a2c05d221b20139c8b3faf65603997f3185988f9bd595123a18b9a631cf49e11caca74ada0fd797fbdef9bff60467d4cd20fda8ab4808efee20097c46ed40b895b59664c261e7ac619bcdc9ed387a366bff64a38ee6e9db3f25a60f64679b531f5fa5cb78acd7f229a04568a97d6adae0f1cc4129d000c7ea0a0d76a9357c9879acad50c7250d06bb124ed4a7f009a1ab2d1bd3db62287398cd62bf8a5b638fc16b7c03bc153d2cff48588fc9780f8ec75bc566793a321448fb0ff613a18f5f2d883524efbf340e33ce1c740855b05524c5e08ede99ec8b2e38a1059374080afb10b3b5614761cded0b60bb240d5d6ae4bb302e12abdd1f2e28ab5f243f8336f08a00b574d20cf4f4d8cc27ac7fc00a1201a1c1a91132f5ecadcfeddd4dd11036484fbc5600815062a32694ddb8dccf02356f8997e1b5621cae77d4a795f6f11c2d18d086add7ecc51db67d465c6894a0011c1f3e52ac343c18ae4e62a51f18885cfe8aae5ab4d5f171fa06e2b6b2cf89520aad842c3a66aba4464624879da31da5bac2916a8dfcd61dd2ec80b450fe10eb1754a1c0d328c13504cf75fe2bf9818e8d4eb82221c94e48b31da601bff9dc0da56154a13d078f8593c978cead4b27d964a642dfdcd395684820d58ac4ef8bf42b5d366b89fc28482e379540687c38a3a4292212b55b5ee990e2986a8c34df090fac4a6a3f0a56199b49b4ba9af690f7f741cdf56d88e0386933848e478e176ed1697c509a7de993e49249d5497198fcf4567d0f0405587d5a85d8a28c4e27e7ce8fac838e9f3e9f65f859da4621154ea49285da4f2d3a7cdcabed9975ae8bb71c488f8181cbb9eb853c41fdf9b2b0a5d33dc14f8c74f8270ef4520c14409e20ec9a60336cfefebb283bc63c97cf7c20acd4bd5bc43645a5643c4a9c6c5ac40b5e661a9a5a6c1cef8a19c9d17ce6a3a75fd9b6897d34c48efef1f7f02497f8f6221c25920d50fee45817753164df4971d92e0e3c9366b7d4ee4d36e3a98e3ce42a9e765397b6dd92eef15652234e8c2944f2724362351e772cd627aee203a954777f8b4a865e18c1991b4e0bea4d904b1cbbb177872e52aea964c1c4396252566e608bf019b673f03e8cd503ed75165c83c128b05ece3c0617ecf7fa3a7e37898bc2e0599a223e0982ee09d0ad776edb9d2fd70e416b9aaf4a8a05a7453aec557cb74e62f96d45d5cc00db70d076289c6c812a9c8676a4760331bc11f81bc462677c5ef4356912b814dc42332c4a88eddd32aae193cf92154005e4a2fbaa04dbaa34b662bde0d4bd7a0bd2418d8877ecebd503e2871f89d36cd07622661ce7cfb69e2c52cda95d62dd61970708ace4f780c066ea77fed2e8eb3ace3800ee21441f5d4a48934f1afe1b12c4d496c723f7a6bbf904507dd4b07f6fb5b7403429938df6b3557c237a2336a2c453a8739226a32fa1bd03d4a6dbdf3f2cfdf5c65b45bc615cfe8f16b3e67812236f1f514bb70cb13068d3af1ecc11041799f3697941a9ca2cb2bc87166a3dad3d60766321eba2ade5a5b4e90bdefc2b5886157c806e87d78a0618a77535f90f3490add622d3a73aacbbebd9a5bf09509f230ef7d50a05e8d1b51a701a89184d0705839108b8b8e48b62f98de66d3ded7ece814432477d89b62980c26ef81d99e02ad410e8b97e301f058fe85db169679547e0193f94257b6685be310b0f1fbece6fe526c2cb0d87ddb8d7b5d05c672f6dbb57a6ddc181e103c3d966b9fb14b16756077d1ece18dca90e7ed8e47f3a65af312f6ad2826db15643706d5d6eda4931229df3eb797d3470308a30a279153e92e8eb9169b432d8c1af0df2c8fee3547081cd3f382463ca9df06536fba223bf05ccfd5c4566458304c82fb1420dbd77563ad88f92ce342c0d8ef7dafe3340555c2f741fc7996b3de86c03ddaaa4ea3a2742c3a5c79d1a395f11346b561e9abad37df2f03c9144232ab6626fc9d43bee547ca8254458cb2ea930734676227600473183cb1a848ba94e15953797795b37ce2c45e02fdf77548807852b71b98213412555b0665560bca31862d5ce29b234d875ce08b5ac154017ed0c52b70e30cbc0c67ba9892a375c7c0321ea6df538b96289f5e094ab043cd2a7937b8bfa00f95462f01c48c902df3f66ef53966e7b0ca73cb9a747ce5761a3dd62fa40ba3f406ba74f85c3a207a9974dd9d7a37fdaac45ab95d088ea8499b339ade0ebb439a19c717ffe835771be13314f703516b4e883ac942153fc224e875545f461b16d632ea67f022310b4f77179b261fe34e614b8f49306366ac91cfafc40baa989e417282d091efb740e7737de37e841ce30ce19e2df3eb73942748bfe65812beae8538857d61166ee12f7e155b789b0a3dfa370cda4a5a6cd32615ef30ea1168394b3bdd398d64ea7b7016aa0af0a516ab8c6a3eefb88840d800d689ee21884d77a4167e76d9312bb94e6f5225d16ebcf5b47d144578462321ec2cf75910857abd2a787e3de38381224ba565379f2739993e1242883e8c5b6f921d4cf5f4d14ffc610549745e93b6d49cdf7521e6df950790db050ce0240c129e5526ef3aa340aaf3857ad4273a21adb985d9ca057dbf065a107a3ee8ebc9c242acc921a33ff7f7c5429b30766a3b1bd888207c293534bfaae95ccaa5a8b905535280baa54db0363790da495fcba69338abbf8ef19b98cee5498f55c41435f3eac77ad15339a658d469b173f14a50cbc574cabafa78ee9524e8e60d768df9b1a2086d920a5cd01092bd2e4dd6c3f020b1add62d0b945f0bdcbf68189507368e106229f0bf528fc158c3496ef3819c830bac3dafebbecc0b5dece000ca1ebddea3e177878c33961df9279550f7218fdeb5ce854bd2881a2d3a0c3cdc40e07bf66bcc1eb7eebabf5bce50679d8fa3e2673ac3a47951d76d724ae8612a00b9550bd51bb03b4c57c3a2c39c43c0a473c882da5e87459619f6cb401c25d8dd71ea647ae3fe1083c51ecf9ba03f7b03747cf6b6381bbf5a0927a7c2390d36a5f250b235155e4f2135d928c6645d5426dfc9339ec72f1e35dd4b5bfb914a3752ee74f02f6c469e9cacdf33e8ac608e3df98b51d41ddb71d5a4a4f5e00f32f388310c74b43bc82901168ec5c70f50d62fa8994828b9a394b2edaa315b21065eb13d7081ef6072e1d7a332a17e5e90fa074d471d028d46a874dc369ba3f7f03d596716c4cbcb9295c2a96d5144e36942163900ec5cb83def23977191540602dfab63f4b5f4a5fe6f5c3bc165691746ca412a5beb0c16d60f5d05664cc50d401f26d07ce33dc3b2c5029e4e1289c85e3a5b2b72a37b284181aa084c771fd8e2bb07c895b5aed2b798ca10d72143be5a095c5e94360adf1a9e37bd5f5ce1de297e085fe40e14022d1090a90688ac0bad6cc95cc6ec91ab37452fb63c6904cc703e7932f26789c5b66ac175873fe176667172739b2d7508374b1c5cb3394362eb497a07bbcdfe9d3e7eb1cc9c6a377b3fa85dc44ce4fcd4b8f25e35d639ae23d9f57fe9adec9aa87449e26224e1c1356b652a58d1a92dafef637d707218ea0eb4540e3c4031e47c5f99e21b340b04546be287aa33db3896868d0db13f913a2af0e0d00feaa2f5ca4b474cf3a7034e8253d9a39c83a563cad30904bc469e25d22fdcd177b96c4e36069661ecc6be0f0f7b34a0c253888f7b739d84cfaaacfe69c82959180a1585f2b0ceb54026469fb429d9dc96a64a83331d8a20e53e122e809b9ae9d755000229960958f7182dad487bb821eac61ed1b87c7fe7fe1b51710d35ae251e679c0742e7839cf2590006478c14b242b4ccc6110b4d84b841c85b074f44e25dd815107419bb113a2c4fda83deefbef6fe7206195c9887d8735fa344b1e59bad7682fa5b24d927375e9d9d0c7800d5481c4cb3cac7a9262dbe1f730b6dbd549e480015734d8b105ca35ac54b9cf24e9a8e154fbfee343e8711151a3648f413941ee71701bf88a49c7606a08a0120886958135c985ffd34f625032554e10516131e7306d5acaaad365dc5fcb6cc36291994bbfa95df7b7397876ab6004dd59bb6871f5322103647f121ef8f68acdf635a0566cec2e2d46526d17a4ca293d43cd04b9bf081a37ac5e24ba729744bdcc545c36217d938f40ebe43de3aee68a1899ece04e1837d7f1d3610a41ad04890d997c2e2c448c3918ce86a78d8e80294dc47f8639e7da9d65d5cd98587b610aba37793e2f42b12507970970d2d0301e64ea20412743329ed418e61206b51b17b41619a082e31a0549064a162690e4bf232c7b0a6126a", 0x1000, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="a096d97cdf30efcbbe094dbf69e8c495e7bcb09516f90a688db38e3e9f00dbf1489059dfa5b860791bbccff31ebd7bd5252a7a8080093555f3bcd0e1416058d8e63990ba0c5de8bd4b22f5392a1a1f4f48d4b10adb736a4b7938592fc297a7a28bbf21e3d47fce92c0b5dab0") r1 = perf_event_open(&(0x7f0000001100)={0x2, 0x80, 0x7, 0x6, 0x36, 0xff, 0x0, 0x2544de21, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x1}, 0xa1, 0x8000000000000001, 0xad1c, 0x9, 0x175a, 0x8, 0x7ff, 0x0, 0x3, 0x0, 0x7fffffffffffffff}, r0, 0x5, 0xffffffffffffffff, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000011c0)={r0, r1, 0x0, 0x1, &(0x7f0000001180)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001240)={r0, r1, 0x0, 0x9, &(0x7f0000001200)='-,-{*{.-\x00'}, 0x30) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001280), 0x1, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f00000012c0)={'geneve1\x00', @broadcast}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001300), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000001340)={[{0x0, 'rdma'}, {0x2d, 'blkio'}, {0x2d, 'net'}, {0x2d, 'hugetlb'}]}, 0x1b) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001380), &(0x7f00000013c0)='%pS \x00'}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001700)={0xffffffffffffffff, 0xe0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000001480)=[0x0], &(0x7f00000014c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xd6, &(0x7f0000001500)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001540), &(0x7f0000001580), 0x8, 0x30, 0x8, 0x8, &(0x7f00000015c0)}}, 0x10) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001740)={0x3, 0x4, 0x4, 0xa, 0x0, r4, 0xff, '\x00', r5, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x50) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfffffffffffffff9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000017c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001800)={'batadv0\x00', 0x100}) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001b40)={0x1b, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x4, '\x00', r5, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001bc0)={&(0x7f0000001840)="77f354bb8f3e518cb483d6a8e2eefb2cb0b18422ed20cfb313b95066f8853bb1bc14de7f78eb308f5203b6e8d5e154e1e9c634abc147e7155928da8e81265b557d23e39f2879a579c995b0ef84b12cab4dfb2da267f342cec38703529714294e7d7e228d0fd2657c9495df4c36444f3e3d0285d17e90561b00fc3a56305522d1ea3be804b45a18bd", &(0x7f0000001900)=""/137, &(0x7f00000019c0)="a47c40971048c6f02c3d95aa63db99c6f307c347d2427016d28b9906651b9c99934384d84891b5066a2e79aa43fc6e27b68668d17d9ab4ec94931ef90c513d0cad540afe9a193609c1ba43d5f2a3aa97b5c1c101aaaca0058248a43ccf9efe6c46c310c756db349a1c13879b1f637f2983e53d2f509c84cc9ffa138b0798b016827d281a20cf6850144f3c2ba259a51d25c8d9b8f51c9f3f20e5f35813e0d63c057d", &(0x7f0000001a80)="b7b237367651f21c59421d522528e6c82e4e3779c183b6b49d798fcd9c7a2e85202fd503a5bdf5e0e3e3e5a541c168e22b21208403a69373fd5add88ac8fb8a063017b535372a69fd0ee0742b89215962bb8bd4fd6f8ee334cfc488b5c50e3ba6b8631efc5dadd9e1dbaebae3e331b561f6e3577ab3b0c0f55fc189f5d16e0ed0a089a9d6f", 0x9, r8}, 0x38) r9 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001d80)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@float={0x8, 0x0, 0x0, 0x10, 0xc}, @func={0x5, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x61, 0x30, 0x9e092a6204b4a9e1, 0x61, 0x30, 0x61, 0x61, 0x5f]}}, &(0x7f0000001cc0)=""/192, 0x3a, 0xc0, 0x1, 0x4, 0x10000}, 0x28) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000020c0)={0x4, 0xb, &(0x7f0000001e00)=@raw=[@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x50}, @jmp={0x5, 0x1, 0x2, 0x3, 0x0, 0x50, 0xffffffffffffffff}], &(0x7f0000001e80)='syzkaller\x00', 0x7, 0xdc, &(0x7f0000001ec0)=""/220, 0x41000, 0x1, '\x00', r5, @fallback=0x1e, r8, 0x8, &(0x7f0000001fc0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000002000)={0x1, 0xa, 0x0, 0x5}, 0x10, r6, 0xffffffffffffffff, 0x4, &(0x7f0000002040)=[r8], &(0x7f0000002080)=[{0x0, 0x2, 0x6, 0x7}, {0x3, 0x1, 0x2, 0x6}, {0x1, 0x5, 0x1, 0x6}, {0x0, 0x2, 0x4, 0x6}], 0x10, 0xae2e}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000002200)={0x11, 0x4, &(0x7f0000001c00)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000001c40)='syzkaller\x00', 0xfc, 0x0, 0x0, 0x41000, 0x2, '\x00', r5, @fallback=0x24, r9, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001dc0)={0x4, 0xe, 0xfffffffa}, 0x10, 0xffffffffffffffff, r10, 0x3, &(0x7f0000002180)=[r7, r7, r7, r7], &(0x7f00000021c0)=[{0x5, 0x5, 0xe, 0x8}, {0x3, 0x1, 0x3, 0x9}, {0x1, 0x4, 0x8, 0xb}], 0x10, 0x7}, 0x94) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002500)={0x2, 0x4, 0x8, 0x1, 0x80, r8, 0xb263, '\x00', 0x0, r9, 0x4, 0x1, 0x1}, 0x50) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000002580)=@base={0x7, 0x9, 0x7, 0x1, 0x28, r7, 0x3, '\x00', r5, r9, 0x4, 0x0, 0x4}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002640)={0x6, 0xb, &(0x7f00000022c0)=@raw=[@alu={0x4, 0x1, 0x4, 0x3, 0x7, 0x20, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @alu={0x7, 0x0, 0xc, 0x6, 0x2, 0xffffffffffffffc0, 0xffffffffffffffff}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r7}}, @map_val={0x18, 0x2, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0x70c4b64b}, @generic={0x6, 0x9, 0x1, 0xfe6, 0xfffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000002340)='syzkaller\x00', 0xc04, 0xd1, &(0x7f0000002380)=""/209, 0x40f00, 0x30, '\x00', r5, 0x25, r9, 0x8, &(0x7f0000002480)={0x4, 0x3}, 0x8, 0x10, &(0x7f00000024c0)={0x0, 0xd, 0xfffff714, 0xfffffe00}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002600)=[r7, r1, r7, r11, r8, r12, r8, r4, r7], 0x0, 0x10, 0x7}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000002880)={0x8, 0x4, &(0x7f0000002700)=@raw=[@map_idx={0x18, 0x8, 0x5, 0x0, 0xe}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @alu={0x7, 0x1, 0x4, 0x1, 0x9, 0x4, 0xffffffffffffffff}], &(0x7f0000002740)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x7a, '\x00', r5, @cgroup_skb, r9, 0x8, &(0x7f0000002780)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000027c0)={0x3, 0x1, 0x100, 0x101}, 0x10, 0xffffffffffffffff, r10, 0x2, &(0x7f0000002800)=[r12, r4, r7], &(0x7f0000002840)=[{0x1, 0x3, 0xc, 0xa}, {0x0, 0x3, 0x6, 0xe}], 0x10, 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000002ac0)={r13, 0x0, 0xbb, 0x0, &(0x7f0000002940)="ddbea5406d8cbb6dac1c2c835d74053c20ba696a39084a70b40a7ea184a377d442f4a877bd0bda89470a090c7484498363f4c2c2e96658665cdf1aa02af874fec7b28d5b1065131e6b529fb78ca9c7f808cc86a8eebfb3ff41c2ba85e5fc535dbefd9454fe4396f1552bb7026e0da8f43f9c3b35c1892712f92688aae99b674bde18d793b57660603b4686b0a536b7404c480e70b08760054eda40d882e944fa69645290a0eb2de3b9b6c35cae3e7ee593b3124a2bd06d22847ea3", 0x0, 0x7, 0x0, 0x87, 0x0, &(0x7f0000002a00)="a96e1132a4891b728c74e0e6c52b335240268c7ddbbb09086df06f76aeb9fddf764fe20c1e3c3c76822f1a3605febe9fa27ce140eef2bc59d51db7a82c6adedaeec3369c89d4c1121d544bfc43ce0dbb87497d4b3074aeddcebb2a7c2403beee50a3eb93405257e2bbd4d340767fe08dbec31a6c131f7e83ed30503e1ff32e76d6ece57caaced4", 0x0, 0x2, 0x0, 0x9}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000002b40)={0x0, r4}, 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002e80)={{r11, 0xffffffffffffffff}, &(0x7f0000002e00), &(0x7f0000002e40)='%-5lx \x00'}, 0x20) r15 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002f00)=@generic={&(0x7f0000002ec0)='./file0\x00', 0x0, 0x18}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000002fc0)={0x4, 0x18, &(0x7f0000002b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd4a3, 0x0, 0x0, 0x0, 0xfffffffc}, [@printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @jmp={0x5, 0x0, 0x1, 0x6, 0x0, 0x50, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x8}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000002c40)='syzkaller\x00', 0x1, 0xc4, &(0x7f0000002c80)=""/196, 0x41000, 0x15, '\x00', r5, @fallback=0x1, r9, 0x8, &(0x7f0000002d80)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000002dc0)={0x0, 0x1, 0x15e6, 0x3}, 0x10, r6, 0xffffffffffffffff, 0x2, &(0x7f0000002f40)=[r7, r14, r15], &(0x7f0000002f80)=[{0x4, 0x3, 0x9, 0x2}, {0x5, 0x3, 0x6, 0xa}], 0x10, 0x7389964d}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000003100)={{r11}, &(0x7f0000003080), &(0x7f00000030c0)='%pK \x00'}, 0x20) 4.495957003s ago: executing program 0 (id=408): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) socketpair(0x18, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000002c0)=0x10000) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xc4a1296c94daa1d3) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) (async) socketpair(0x1, 0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffd66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) (async) write$cgroup_freezer_state(r4, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 4.396318471s ago: executing program 0 (id=409): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1f, 0x11, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x8c}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x94) 4.266966691s ago: executing program 0 (id=411): r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="2973c0836891feae3ccb227fe1813ae840612dcad4e2929b4218f113cc9d53b06ed28775c87b3f477074de856a78d183de3ad2601386c393f25b8338e694ac8603427eb36301038646cdd9c18d5359d44ed854d0843327f1b3f42214410c49434846dd930962876f7f8191a87789874b0e8fd57d8022d96a3edcec193184f9eee47389d1f8ee21e5d0553b7bcb3c9ce49034", @ANYRES64=r0, @ANYRES8=r0, @ANYRESOCT=r0], &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000080), 0x8) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) close(r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x1c497, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x200000, 0x4, @perf_bp={0x0, 0x8}, 0x7602, 0x7, 0x0, 0x0, 0x0, 0x104, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r5 = syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000100000022bf000000000000", @ANYRES32, @ANYBLOB="000000000000e9ff0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4002, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) bpf$MAP_CREATE(0x600000000000000, &(0x7f0000000700)=ANY=[@ANYBLOB="1e00000003000000070000000e02000000000000", @ANYRESOCT=r6, @ANYBLOB="f8ffe6401d76549745d02f0122d89e55b2660000e7d4e359f9bcca1422e731754a8adc51a2a8334532694007ed860f53ec02e97a53e9b06c9ec5ad45b84018606cba4bc22e8495", @ANYRESHEX=r1, @ANYRES32=r2, @ANYRES16=r4], 0x50) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_bp={0x0, 0x6}, 0x4060, 0x26, 0xffff7bff, 0x3, 0x2, 0x0, 0x4006, 0x0, 0x0, 0x0, 0x4000000000009}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f00000002c0)='GP(\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000400000007010000080700007500fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89f99dcd2e9cb4d3646bc48d7ece5cbb87cdd67955cf5c813c05411a276d6afe065ac5849c64aebf30294fc59168bcb9a25164a1826a81cf45e576ef4dd94e292cbbf69d0787fa4b596ce132d7e976b136871cebb77ad2e34ffcf52557e6a0403769815ed13ca7b6c9f2fd7d11461997a57b35715cee9809008af9df0690f5d42d2e0f2d967aa4bc96a7d4b343411ef4d962699ffc5c434cf53339430fe9d668405875e14bea5c4aea70b9de7b9fb36561bdc896a0cc666f0d9b49832984ed9effda637edfb97defbd3219055f5a7ee877c79ec93133f0109e9746acd0cba749390a9b575a129f1838688c21ea8db8"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) 3.057258317s ago: executing program 0 (id=416): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000001000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r2, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x700, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x81508, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0xa0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010000000000003fd1ce0ae22a3c8330bc79f1c1f927dee002000000004000000008000000007d00000000"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x80000000, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x20000000000000, 0xc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff95"], &(0x7f00000000c0)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r4, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x400003}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) 2.635624301s ago: executing program 0 (id=419): bpf$PROG_LOAD_XDP(0x5, 0x0, 0x2b0be2ab3c10af7e) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0xc, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="185f344aadfeffffffffffffff04000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000fa0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x3, 0x0, 0x0, 0x41000, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES8=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x24a, 0x0, &(0x7f0000000d00)="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", 0x0, 0xa, 0x60000000, 0xbd, 0xcd, &(0x7f0000000940)="5d408a9af272491cafd731410ac5fb6472e87d524a29a460e841adbf858f94b5a7a2997e1dafc47185ccfff5683504b91511909cd4a3984a6b474d9b6f1b52ddfce8e249d60dc73395fc1efaa52291fcbf4bc8f762a220de78ea615011c4b70400000000000000e15330c09347f80fbc2a836811000000009db82e58002b12d525a57bad8b5aca0cf2373a41457cd1ca40355f69012302e8dceb97682eed9471557e4dbb414d3a87c8d746796b2e478a2ab54f4897bdc6b77cc64ada3a", &(0x7f0000000500)="f778f871b3c1819e2853eff402f8a7f9ac3dc9dc75925923e80a9d1fbf295da4920405b0e64bc85ca9227cb9ebaa80be3cae6eddeb269aa96c9b6d8a082529b1421b00172c4912a2c815c786896afb5975f8057fd33b07db73a70b82e836d93eec264cdfcfbb2f09d9a8db45a0be01a12ba2131dee8ef0184724ca4b726b97f8c5953bfb3066887cdf79c44a56fcbaf03e8fc4c37c6fb73ebef0488c18e43db0a4e9684eed9854780b66aef0c3a199746302059d1d1ff518a459addf6848195b6ea8051790740b256386c9a555"}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x1, 0x4c, &(0x7f0000000500)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000600)="c9f7b98600"/14, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='afs_volume\x00', r2, 0x0, 0x5}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000007c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000001c0), 0x12) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_procs(r7, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) 2.628787811s ago: executing program 3 (id=421): openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x14, 0x8, &(0x7f0000000000)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x5c}, {0x4}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\n'], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) (async, rerun: 64) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400"], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r8, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x23}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0xc3, &(0x7f0000000a00)=""/195, 0x41100}, 0x94) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8927, &(0x7f0000000080)) 2.537366919s ago: executing program 4 (id=422): bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000840)={r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) 2.52080439s ago: executing program 2 (id=423): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000700)=ANY=[], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x6e, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b000000050000000200000002000000050000003e2db68a76df5886f4e9736bb224ad940be9eea3786aee3df2400000000000000077f693c4697401000000000000002d5981549a18104a41ebb20a1477826d9f3f5697e3", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x9, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x5ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='btrfs_trigger_flush\x00', r2, 0x0, 0x8}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYBLOB="1800380000000000000000080000000018b7010000756c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000006000000850000000600000095000000000000002aaa0349b749f657d743dc8e0761"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 2.409998169s ago: executing program 3 (id=424): socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000009e01000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000000080000000000000000000850000000500000085000000a000000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000140)=""/199}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000140), 0x5}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xfe, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x18a}, 0x401a, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x15, 0xc, &(0x7f0000000540)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) recvmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/238, 0xee}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.188110006s ago: executing program 4 (id=425): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x7f, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000632177fbac141416ac14141683089f034d2f87e5830c04ab845013f2325f1a39010702038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72", 0x0, 0xfe, 0x60000000}, 0x50) (async) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000500000085000000d000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$cgroup_devices(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2d840009aa5ab9"], 0xffdd) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000980)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0xe, 0x0, 0x0, 0xe, 0x2, 0x1}]}}, 0x0, 0x2a, 0x0, 0x1, 0x1, 0x10000}, 0x28) (async) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000a40), 0x8) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000013c0)={{r2}, &(0x7f0000001340), &(0x7f0000001380)='%pI4 \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000140), &(0x7f00000002c0)=""/4095}, 0x20) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_procfs$namespace(0x0, &(0x7f00000009c0)='ns/cgroup\x00') (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0, 0x76, &(0x7f0000000580), &(0x7f00000006c0)=""/118, 0x80000000, 0x0, 0x0, 0x7, &(0x7f0000000740), &(0x7f00000003c0)="08de42d32db8f3", 0x1, 0x0, 0x2}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002200)={0x11, 0x5, &(0x7f0000000680)=ANY=[@ANYBLOB="18020000000000200000000000000000850000009e000000c300000d0000000095"], &(0x7f0000000100)='GPL\x00'}, 0x90) (async) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000001680)=ANY=[@ANYBLOB="1800000004000000410000000000000001000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="024000040500000000000000000000000000000000000000000000004fa66782d383bf05a5e2eced9279fa8e9c7f3dceaf2ad93a4daa996e13c3277b07ac682eb6d57a9b68b4fba98fe788d0137b0b9e0a4b9280874d57fba59281357c1d95b972e2b6a8ae07000000b48146e0ddfc186c317c6ef2783a4a6eda645b3fe6a9a52d3faeeeffda7d0ce8ae9b14b3244d925e3c78e1588769e452284f81ccd8d85f36ac7a6dc0545ca7b881558dcdcb906e3a4c586d67fcdfa70826cea5cbc2d95b3816afd6fdb893c9bde8f6d7231aebad"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74}, 0x94) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000000)=0x8000008000) write$cgroup_int(r1, &(0x7f0000000040)=0x3, 0x12) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xf, 0x4, 0x4, 0x10004, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) 2.079524135s ago: executing program 4 (id=426): perf_event_open(&(0x7f0000000680)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0xe, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa15}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_clone(0x44044000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r3, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) socketpair(0x1d, 0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002080)={&(0x7f0000001ec0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x9, 0x1, 0x0, 0x4, 0x1, 0x1, [{0x7, 0x2, 0x7}]}]}}, 0x0, 0x32, 0x0, 0x1}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0xf}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 2.041409278s ago: executing program 2 (id=427): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000051b0000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0xe1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xe, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002d40), 0x6e, 0x0}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@map=r0, 0x1e, 0x1, 0xffffffab, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f0000000280)=[0x0, 0x0], &(0x7f00000004c0), &(0x7f0000000400)=[0x0, 0x0, 0x0]}, 0x40) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580), 0x5}}, 0x0, 0x0, r2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a0000000400000008000000"], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000010000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x64, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000000080000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000006687000000000000000000850000007b00000095"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r8}, 0x10) 1.995334932s ago: executing program 1 (id=428): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x3, 0x9, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000000000001}, 0x0, 0xffffffffffffffff, r2, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="a2", 0x1}], 0x1, 0x0, 0x0, 0x800}, 0x200448c0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, 0x0, &(0x7f0000000380)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="003f1e14a6036090a15226917edcd08f84209eeed86c2e4adacfc4c233cf243e3d28a9241244d6ff9fd0f0ebff1944dda74b5b2f6027fc7ca601f934eca50630267a595bf5741611424b3072016a5a868901a0be1cd31cbee25afa6566056493c4557123796c90bf463b7d622ceceb0563e4b44afe83ac04720740f584bc7134a9e25518c0f268c477b811c0bb55fad5278189785baae002883c66924081f9cb8802f414eb3e7391d7be5598e04c21c54794bf01bf2a591cec8b27fc4698e2f2d1671041ff792c614056643f408fb678895942a8a9af668c9c24673cbc4f2d09f02805a6431f84be46263673c4093e796d4db7af9d324c31dd0153dec14359dcc1b030cd314916c30b2bce2ecc1d1337de62d1cb91c0ed29f9def92d94660855df684c9edfbd13fb28381d010809d4b5867267f155e18850133f8d1ef09564876c1c8c9f22b6d58bee4354f92c810c9a532e41ffbe93a71e962a8c08aaf3f0ff2ae428ebf87e26d4d476e8890bc21aceb3aa9e276d8f286780ebb38bdbd1a7f85d821c2578bd7b663a4be01e7d29a722c45223e300bf6db39afe36d032e3d1de47fae5c1b206d821b545254dd296a4d46e8986a1efc6c23fb79785c26c1249155a0b927bb0f81a51a9110d010dfabfb4714feddf7553da1f9af58a5416eaa00ecb18116d8081c48e09fd814dd8cbed24946727c68f7a105ac53c60876e7c46244fc2611ce69c8555766d353c1c6c73402cd4c3122d0faf61425643c5ee92edeef181acbc902be8761227d9501678b25d80a683754dc27996cca7c0b266a69ab8e59bf2567a8fcd0d2a7bef9fed240143b0520e49f0f58a043c587755c4f2130cda7142e7021e234871bdbb0be47a837520c9d3005727c900a398391b582f0158f75dcfb06c438ec73871d7b3a51faf4f43b8b27d4d743922683480cdc4845acd9d1eae185817d1affecb71383a8d695be0e7b90294cec4bb7cafaa8c5337296929e0adff0d7f86097a35f9b1af5818adf90e5690ff5dfc8d59e90691bd7e2f6996c768add1de1852d8acb545a910c0c89054916c1861834cca6f8fc2cfd2967527897b1305020be7191ad440d390428eb90fc320463fb972e09d697bd5ff5e44a83d16c28b5a71efb7a6968355a50a76473429566cf6b8859b796396a04382a386854cc794d181bfbc031a84bca52008059d4a8f89c6c1aa0f7d5ab1e34700c3f4e11f3f9207b9952f0a864473d82af26eab3cd4a8ef481d276aeb5071edd062dd6d68b3be6b23f139c19942252de587cb5f4e2592f494a107c68fc74909a71c6bcf57d43322002766bd2eac4ed01fadfbde1d6dac003668da8ad31b2c2b8c944009d3b280bba399316438b64e6d06dd14c7081a8e36e706f52ec0d5835650752f1634ce4d7bc437d9390884bb65a1f3bcbaab696c3f91b2500e7ce8297bef07c275164373f1823891f0bd625874a605ffad2a6ad9c841c37e9edd41531da69c994b8a741960906284ed9f777695b3d094961c8c16657a0ce441fbac6ef5b3d68f58a2aad73085c1821dc73c618d68160bae4cdb41a42c46fb1c8a890102c96fca67b9312c0f1b371744ba761d57882d97b8f34c4f4168fbeb73cf75d660c61b731b68cdff91655a4401bb01c9244b500961e2b5753701f099f973ffe9c0e6cb22bdb6c8b45f02be1df6667dec4a4d586e7a1848cabd263c80de12f39f62ddf91f3ec61f8ccf49a7259695b895afa0ad5d13092bda49bc47316b8091e64fc6fd3ae378745e1dfe1f78cce265f532a5942ee1938143869d2c6b5907cd0915323f116ad304813eef8f7dc147b77592d6d0ef7c78ab1238acffe73c7d109982decfe6acad37ea60d2bcf878508c996bcaa0abf0dc89d215eee94c8a7f5cf6a5fe4a98fd43ee6a2eb852b89a87a5bd2ebd432a20c5bb0b5b7c4f3112df960ef8038f9f86c152de4d8c4560cf5d5d194391837e8e88ff70e581fcd481c090767c9b316aae7b7fa6c1311fa281f7251ae1d70d509d71d5c4b81601d4a8975c454bc8d1d655297687f7f6bef3b37e30a409c9eb686c4d3f8f7509123c78a749c5ec0d42398dbaaa4f83525646072286cbc9544ca55c126e0ed4ed711210e707a565117d1ac6c6c896fe3bf508caada6beccd6915d89080a68f3bf05e608942b6f9d4e116386b6c6a343ae04ea9a06569d28c22e1e2ed77f05b7a6ca1a50dd73e2022616d9c32ff966b5d1de6320f2cb7ea060f297eec73b6ed267c7ebb84ed3e2eae0fab7dfbe2905974cc723550f3ac29899ba044366b02dfbe008613582b020ac3680b9416438ac8e940e40ef74380ab4fd023dcaf19b1b20100ae33d10b07bbfe02ace0903a160014805ea74f93725294d30c7873a91e521cd16619d2d651aceb76766f2474905497a991e9be4f9eaae62d37f23316b1bb33df1db7d3c7f326e799353229d794eabac2156f7efc4a04e1aa5fa2cda09ecb77e3eca167cf9e792e5c8670d2a12ff742f3272ce12b02bf0b61bdffd7c3cff98eed4ef7cca9666a497f84f1352bd696bb2ddfb4c858076bdf5bc8b7cce8184ca7f2fe2fd8ea6b87b21e26ce44e644f4e5fcb60af08722382af842ae2ee094322fd0249e3b1d81b449d9ad60f6226596cf2df94cd1e4305887e0fdb4a6102b0a2c3b8212b221850f4d8ab25d748e7ee1d8b5ecaa9edf743f67c25fd32ec7770598d7c4abdff0ebae984e3afea02dcfbeddc088334c9aa1b45608b1bab92d6b64feb949069d0f0dd2473e52d0a76a4c09d7385b0e842eb93d812e2882cad52a58299ababfe31f3f2ed3e025a41760fb8a7f89ec138db56c3c4f1f722db210e5ed0a881a3178765403c7f855375ac81cb1dd721c0c13b97dabea03566d9e3eeca167603da0a2a58fcf3c28d7008730334f656e1886eac6fa03090ff659c53e132737dee56a3954b6d84ff2e4a45271e04d721c63605835a700dc7c73e7e535c383cbf71db48b6aed83500ca4bf0ab85077f1806cdf78970a4f2d6fb23df1acb191971d8e728f98de05499e295921104455fa7ae532781c0401322f6dafd574d9f94e7a5afa81dcffa6a0c55e82c2b532d4237f09c3c897daf1bdb1bd2762670ae62b4c8c1d107ac94fc40176bd9d5976d03160fea9fa4928976df782993bba4a0a1a5d4bb33996297c958cc23ec645ae13990da9b20373ca8f0ef7bcc4bdc912fc8b2dcdbd2e85616a3eec000267c8210a6d693f59d4ead8e8d6c460d8d0791a2983338beee26566691250628ad23e83844af949ebf0414065fc742b1a1738fb771e8325ec5eedfde19c3e3220315a18ddf95d4e6456836998729f95b244f14d68315ebdcb3fe6aec55d62fd5689053d1686e3240eef9e29e8f50e0c7c72daa1df5530782988ef0153beb250e769c8436cbf76d246da96f4ad610255e641396cfc58e89abe1cd393b62f58edb2861a69bfe604855b81a4052aaee3638d7356f752a4481d44e15a5c24db6b12b349c80dca0414895df150d35120c1c61ccdc853a31bc373a0cb7f58761220450717ba9c12bff707da82bdc5914ef56fe0f64d5b36eb5da989a2ff2252cd49f66cf28d77e0cd13511a57d049c762f096b93fc33d1fb3b66fdc68d2bd20273b9518332c82e151ee42101d9ba2e7973ad32d600c86bd2f05a93d0b2f6014561218327b12c36b010aa6a391bb1a3d011e6bf43127372366038eb6eaaa872180d7d6f07a51a31ada4d6ac184bd8298c8b3c08b8575b69476b493c6a46f5d6611cc0e93bca62a174d6dc752f072e20a63b51c16157cff7b4b94d10bab816f349055a6a8682186df18bc48f2e3b3d470329330d2e859ae35b6f3b900b66f37553743927e35c3dee8e3012785dbfb9979948da904500b6994e7929718e6cf562cef4a1ae73d121e5e2df0f5fbbcdf808aa58fc01a7bf1a3ea8d1af189a782546666ad8822a629117eb5f51172118de0d0147a6158c3fd73a33d4920719521101dc8d9ae3412b6936e80b2506a15917a2b17a9c2d0c27d269d3ead917ba6471838745969a9730e201fbac8b7bca0c5ae6f1c12e6d5fb9e1f5e88deb7d539031559290120c3bc6221a48c956d6391b3936de5f1a0b779847b265e663c4d36eb16a4f93b4ea2ca18fa018dc0a08417f4d559da3ce625dca81d389a635a1640fe648e48a5d54d703e5ae8d88a09278f0529e1d43617fba9a599b83dc67788d9927931d32fe9b9e815702528eb02a89ee0582c5333c01558e79324296b3aa074ed4f582be56502dc9368190bb9d961afeb7cc73f35306c20aa1e6736b8af02cf5095afd383324624e5b189ef0266733dbcbcf359ca3afb899d8bb5c6d33a02cc7da2bc3b373dbb20c1c777c7b6a711c2787240df8ef67c0c6669af21f4532be96e078c4b5ca0ea8b6e9fe694468824397bd8573dd44a6ff6ce450b6d64526abbc3287ba9027fe953737edc61e9e91fa582ca7849cfca6086e971e55afc61c6465ed3baa78b19d3d3fc65dd04a07659e8d9c2adefdc58aebf40c6291736fdabb378192b7be26f613890132e334116fbd15b3b65aca49a1674b751c0fc6730e3d21636bab9ab36824d4cc064059897fc366c2b31f593ab7f2f9eb9e6d9bcb1b707fc4669f861d77ccb730ee091e0ce3b2356f7b31d380b7a7fcc1ea3bdecb584f31f201d1cd5ed989da77927238fbb92c6a3c0c84304661a9fc32b788da8132cd27501e446fc4870bf58766ec6ee5915fe65e73739d43b8db69a66af1a5edf9de11895618afa66238e1ac4879027e0100b69f8bd0c0b672cec3f591d0185d03fa68de23f04b5f6f089084cfaf08ee673e89c933ce61a6b43d6c716ac25825b7e30b5908341f803dd271a57f297bb568767b079eb647a5bec510a99a48aa62c2c90f11247074985dbacdf6080f1def3ae7151e7354e52b86aff47eeabfcfb164ffee6a46466cd784688a65bee5659cad29775841cbc6a52b016c8732eda41e5dee74d11247d34466588299047b78a30c9abdd4610a6de97a424e8bb9943fc070f2987e53058f2858bb8daa4e73db704448a1d00f45324d1874e276fa6fdab0885253fe5a3e83cce4e300ff844538050a20d3a91652807019168528c9fd9f19eddf34dbe032caed718211ea37268e3b07f795ddfc4a6cb5686cdac820b404f2abf609119cc404e519c029dc9482f67f90dec53713c093fb1709e14ce03ce2a91a2e19b58ce7423c59c15ae4ede62cca41de6b30670123864004390c979f6fae74ff57f4cc5481564e75ae0f12dfb12ca55987958401b51b97ca9e1daddf54439af61a9cd9037be3c0bde6e244085d60abbc2c96efe24313dff3ffa8bb6eac82001317b302ba7c63e36ac8ca587cf409bcea8a9faf0f0c5d2f5b64e42a78eb525e441c508b1f3064fd0343806feea5af7d85a64fd81e4e318fa330a9ba14e7e9ae65ab0d7baaf89b71ed41e9b654f95a73ef15071db4783abeddcf9f6c1f10537589e439499d6ff73cd1467332e80982cb234faf0cb4b381956d43fc2515f2e78a39e996afcaa9463e43e46c3a58afbd1f16331596cd0a658f16f2e0646f04294db72fe47c83851b070d9148394f227408008c8d292a2bfb17c268c5d592d326a85368c14816a886bf22b08185991e70ae2a9ee2c48c0af324126a3fdf2b3cb4270d37ab85d0612423284e6dcdb5cdbb8124c04e6b3aaa30212d2f51a59d2d1544b71635ca0e6381e551987fd2372414f97b1bb6694a5f3a28f314631302dfb6d2ccfbaf1023a76a17fd516cf44868253a74628fa4714ab613f1822d3f3e9f0aaf6bf0ec9545f6d3"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x17, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_subtree(r9, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000680)=ANY=[@ANYBLOB="1863707520", @ANYRES16=0x0, @ANYBLOB="b97e88055ec4a0f2749b7e0ec2f84425a4d3dadf29f6d6da8aa266f43c75d9dbdc69889a1d44c2f8f17c797511318aa855d108e8408cc5f136fb1dc5981c48704b6191ac7c1ae9c9693da60703e72c854fe42b00f0e5a7ccde5e4e3d45d605914734564830cf4404db9fbc2e04954a438e744043f355ad8f729d52fff79466942207c6a5629e320784e840d737f186a5a45a264b396153b816948e8fa55b156920e549b54915bcd7c0a5780d78a5ba0c571e", @ANYBLOB="bef7b936d8d8de88a5eab190a9408ee7fe7b4ad5867ebf72287be371d2643839ab2e41b3bce9e7405523daa301", @ANYRES32=r6, @ANYRESOCT=r1], 0x5) r11 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYRES16=r4, @ANYRES16=r0, @ANYRESOCT=r8, @ANYRES32=r8], &(0x7f00000003c0)='GPL\x00', 0x40, 0x0, 0x0, 0x0, 0x53, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r11, 0x10, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 1.941599046s ago: executing program 4 (id=429): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0xd}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r0) 1.76857302s ago: executing program 4 (id=430): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) (async) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x3df, 0x800}, 0x200, 0xfffffffffffffffe, 0x0, 0x0, 0x1, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000540)='(pu&00\t||') (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r2}, 0x10) (async, rerun: 64) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000900)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x34}, 0xfffffffffffffebd) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000580)=""/251, 0x28, 0xfb, 0x1, 0xd, 0x10000}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000008c0)={r4, 0x20, &(0x7f0000000880)={&(0x7f0000000780)=""/46, 0x2e, 0x0, &(0x7f00000007c0)=""/172, 0xac}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000000000000d634d4b65d8497a7ecbf31000d03000000000000000000000105000000000000000000000000000003000000000200000002002000"/78], 0x0, 0x4e, 0x0, 0x0, 0x4}, 0x28) (async) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r6 = gettid() r7 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) close(r7) (async, rerun: 32) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=r3], 0x0}, 0x94) (async, rerun: 32) close(0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x36, &(0x7f0000000b80)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x321}, 0x94) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/245, 0xfffffead}], 0x1}, 0x1f00) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x148}, 0x50) (async, rerun: 64) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$tipc(r9, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async, rerun: 32) recvmsg(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000280)=""/238, 0xee}], 0x1}, 0x0) (async, rerun: 32) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000a00), 0x2e12c3, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000040)='./file0\x00', 0x0, 0x4010, r0}, 0x18) 1.742380922s ago: executing program 2 (id=431): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'bridge_slave_0\x00', 0x4000}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000700000000000000000080000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) (async) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x28) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffff000001"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r3}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000010000)=ANY=[@ANYBLOB="39c3dfc7025801180000000000000038963a2ab79feb598df198000000000000000000cf19868b55633a208528614ef93ed9b893a83db52e3ba3cebf11e689ef1273037a9483503693ef0a3638dfd3701fa0f1f53bdd698d418fa113c8"], 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x1ff}, 0x10}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000010000)=ANY=[@ANYBLOB="39c3dfc7025801180000000000000038963a2ab79feb598df198000000000000000000cf19868b55633a208528614ef93ed9b893a83db52e3ba3cebf11e689ef1273037a9483503693ef0a3638dfd3701fa0f1f53bdd698d418fa113c8"], 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x0, 0x1ff}, 0x10}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111b500000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) (async) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x100}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) sendmsg$inet(r10, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) 1.677618967s ago: executing program 4 (id=432): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, 0x0, 0x0) gettid() r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x40458, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xd}, 0x98, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000006d8eef00000000000000000000000000003200000000"], 0x50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, r1, 0x0, 0x2, &(0x7f00000001c0)='}\x00'}, 0x30) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9c, 0x1, 0x0, 0x0, 0x0, 0x5, 0x24448, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xff}, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x8, 0x94200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0xc}, 0x4082}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000000000)='cpu(\t\t') syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.521780239s ago: executing program 2 (id=433): bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x73cea2d47785b264, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6b", 0x2}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x5c, &(0x7f0000000180), 0x14}, 0x40fd) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa2c77aa"], 0xfdef) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x141802, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000340)={'netdevsim0\x00', 0x1}) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f0000000840)={'syz_tun\x00', 0x400}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000400000085000000060000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r8}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8922, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x3, [@ptr={0x3, 0x0, 0x0, 0x2, 0x1}, @fwd={0xf}, @func={0x1, 0x0, 0x0, 0xc, 0x5}, @var={0xf, 0x0, 0x0, 0xe, 0x3, 0x2}, @struct={0x5, 0x3, 0x0, 0x4, 0x1, 0x9, [{0x7, 0x0, 0x6}, {0xb, 0x2, 0x10000}, {0xe, 0x4, 0x4}]}]}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/22, 0x7f, 0x16, 0x0, 0x400}, 0x28) 1.497229001s ago: executing program 3 (id=434): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x2, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xa0b41, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd63"], 0xfdef) 1.281394988s ago: executing program 2 (id=435): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000080)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0xb6, 0xa, 0x0, 0x0, 0x80000001, 0x61, 0x11, 0x64}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x12, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000f9000018110000", @ANYRES32=r0, @ANYRES8], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x6, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRESDEC=r0], 0x0, 0x3000, 0x0, 0x0, 0x41100, 0x37e2f4aba9289b81, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x1, 0x56d, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r4}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0xffffffffffffff29, &(0x7f00000005c0)}, 0xfffffe5d) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 1.248052611s ago: executing program 3 (id=436): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700)=r2, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r1, 0x58, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xbdff}, 0x94) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x190, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7fffffff, 0x1000}, 0x2018, 0xfffffffffffffffe, 0x0, 0x8, 0x1000, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x5452, &(0x7f0000001340)='lo\x00\x96o\xd6\x86)Y\xa9\xc87,\x1f\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2D\xf0\xadR\xce\x13\x16\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\xff\n\x00\x00\x00\x00\x00\x00\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\x04\x15S\x99F\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9ck\xe0\f\xaey\x06\xfa$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9eSG\x04\x00\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83\x1d\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\x0e\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa\x93\xd2\xe9\x97\xb0\x95u\x7f\xee\xb7\x81\xde\xd46:+?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc8S\x1b\xad\x88\xe8bHaW\xed\xef\xb1\xcb$\x1e\'\x9f_@R}\x93\xfb\x9526\x81\x98.fp\x96\x16\x9dy\xfe\xdf\xea\xe94E\x89\x1e\xc9\xect!+4\xe8\x00\x00\x001WU\x04\x1f\x7f\xc6\t\x98\xe7U\xaf\xdf\x93\xa7\xd9\xa7,\x94H\x1e(&e0o\xcbM.3\x01\xe6\x01\xb5\xe2i\x01\x87T\xfa=.\xaa\x16_\xf6[#\x9a\xd1MA\x1c\x1d~\xa8\xdelSu\xc83\xa1\xf6\x04\xff\x16\xeb\xab_\xdb+\xcc\x84w\b\xffp\xfe\x94\xed,\x8e#E\xfdd|P<\xc8\b\x94\xa9\x81\x1d\xdfD\xae\xf3\xf8\xec\xbc\xdc\xb8\x16\"g>d{\x06\x96tu\xf4\xe4\xc4X\xa2j\xb3$\'M=\xe83\xd8w\xfa\xe5\xd3\xa3\xb6M\xb6\xe0#\x8dKU\xf7\xb1b\xd6\x84\xc8\xfb\xc0,E\xe1/bF\x0e,4<)\xfb\xfb{\x83\xa2n\xc8\xf0\x1e\xfd\xeb\xd4]\xc8\v\x86\x9d\xdd\xeb\xac\xa2b\x0f\xf7h\xb2\xcb\xa1\xcc7#\xe0\x14%Fg\xa8Q@|p\xca\\\xed\x18Snw\xd1\x83D\xc6vp\xd1\xc8\xb3\xc6\x98\xf2\x8d\xfc\xc8\x1a\xd06\xc1w\x11E>\x92\x15M\x1c\xb3\xa4\xe5\xf1\xd42\x91\xd7[z\x83+\x18\x97\xe2\x18^\x8bK&\x1e1\x94N\xf757&\xe6\xa1I\xdcU\x81<\x1b\xaf\xa4;\x89Hl\xbc\x13\xb9Q\x13e\xf2UWp\x14\x0e\xdd\xf33\xd2\xda\xb6\x01d\x8d)\xb1\xe6|uz\x9b\x8am/Y\x04r\xca\x95\x1b\xaf]\x1a\xa0\x12\xec\x1a1\xbc\xd1\xd0\xc6]\x7f\xf8\x8e\xe5o\x19\xe1\xf8\x8b-\x96\xa7>\x97\x18\x98\nb\xd1\xc0\xcf$\x87P\xda\xc0<`\x9a \xce\x8a\xf9\xb5\xe7`\x82\x8e\x10f\xff\xad\xa6\xa4\xbe\xec\xfcD\xa8\xd0\xa8\x8a\xbe\x15]\x00~\xeb\xc6\xcb 9.%I\xdan\x87\xb3\xbc\x19?QJ\x8f\xd07\x10\xf8\xa5\xdf\x91\x024\t\x11\xd3\x18\x95T\xe3#\x80#\xf86i\x85\xe7\x805mGY\xd1\xe9\xb0\xb9\xf9\xc4?\xee \xaa\x83]\xe1\xebT\xb8\x8b8\x9f\xb8|k\x1c:X\xf7V\x98\xd6>\x00\x00\x00\x00') perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x2, 0xfffffffd, 0xfffa, 0x0, 0x0, 0x0, 0x2009}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r0, 0x0, 0x2}, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) 1.169870147s ago: executing program 1 (id=437): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000640)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f0000000680)=[0x0, 0x0], &(0x7f00000006c0)=[0x0], 0x0, 0xd, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x56, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) sendmsg$inet(r0, &(0x7f00000009c0)={&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000080)="e52aa630", 0x4}, {&(0x7f00000000c0)="c01b571d66ab158917765ed6ebe8c22a791345b875e0c5b8c105fefd8ba587ad1f4430a39d2ca78744e79b1311594f68cac05e9cea9ad337bf62d2c0aaba0fad6cb8f13c548b93cd11c2d0e54d8ad4140eda27193ea93f0c9af5044148341ee2bee67a74aff7964f824177dd3dd1d54e7b9cfa3b3564e743f46913d2691c141c1f0002f97a543564701d15a59ce98686db7cdd4c26caef679a498ab8f57647f681f98ee59b2dbaa93d7474c974a07d4b9773aa137616c91f41cbdeeb25bf00289b446b", 0xc3}, {&(0x7f00000001c0)="34996907def9c0573efab884b2cfc0a3ed34d33a713f04e635998249e7d6a1644a6b1dccc6f325d27f90d1eab85ac9ea89ccfd6e029c08831f74158ca1866bb136caca645a656d2cc5b2be4ecf4e88e5dfbf9f1b351184b73ebfa9199c8862136b29d518c966b55dfa4b5d81a0c1fa6cb921564df1220604befec39225fcf6261b8a816621f4a9a4c737c594efbf2f79eff47c11cfda22dcae5dff053c30b4a8b54a4e332cb53b02669a76e9a41cc4fcc622571e157ba966d9718535828717b7475474648f93285460a16309a944fdf9968b7acaa75c9666639daf39c5632a2dafff242e430954e1", 0xe8}, {&(0x7f00000002c0)="adef53848f787a9a7b54f660cb6555a58b6c9b3bf2bf2155db7bff10a955119de0e317d6ae29997b39827df957a45a7e72e119bd6b9a8eab7fad273321872faa37230ded68756fe6bbaecb7998d8e803c8da4a9603fa7da503e5f3f2779648172eed0a63406ca16a3b95a74bb0628d93f5c89b17c6992690cfc65a2c461885ab5ebe7f9b9bea9b2560d7f5df2600e3988f309ca550082394676a1c188501f44ad8168ed081b21f70ac0c51d80c6787521db1566a4503066adbe8bbc3e507287145beb2117960764f4c31b85bc2b086dfa68d41496c84", 0xd6}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="f9cea332e3d26c22eaee06b646243a4e3801cd5a5545fed090c6a74e4baff5e66a7b7277d753030c6a3a4af429708b3d72c4ecfc50229f4a1bdffabb115991c8361ae0f19fc7a1ff2236b48a68ade51b25c674129fd95d6c0b129ab790de1f6780de80d65bbe07e3acd235d83537a29d7b170928391dbf3aa811b2e35a84226bf7e3705caedc516160233b4984ef0ab2f29f318d829b35f298dad6a9493455fe89ab1b1145c5893e05fa6c61020eca4062e09bcf93345fe3e6060768ec54fcc75fb6d1ce50eaf9862e1c06929604729f37f91780eb", 0xd5}, {&(0x7f0000000500)="074b7c83ca11797e9ebf26d5226b3a3b4905a321a0ec6d7301a5b0410dcd20c57ca3368f18b2e715560e0d077f6887ae028eda58fb16372b93f7923658dfc9", 0x3f}, {&(0x7f0000000540)="706dd73acdde156fc76149147578bf8543b91d26d2d195c87a77b30707abc1b4897e21dfab8da40d3ad6a06de69b103d3719d08c03f8a1a89f157327df584676aa181afcd6397bc62a7dbce4d75602968d645eec7485ca1d8dba9cbee93593abf7631b3f8c84cc90eeb6188ca24fb322ab2e3751e5", 0x75}], 0x8, &(0x7f0000000940)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @rand_addr=0x64010102}}}], 0x58}, 0x8004) recvmsg(r0, &(0x7f0000000c40)={&(0x7f0000000a00)=@isdn, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a80)=""/69, 0x45}], 0x1, &(0x7f0000000b40)=""/195, 0xc3}, 0x2041) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000c80)={0x0, 0x156, 0x18}, 0xc) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000cc0)=@bloom_filter={0x1e, 0x0, 0x6, 0x0, 0x10040, 0x1, 0x40, '\x00', r1, 0xffffffffffffffff, 0x3, 0x5, 0x5, 0x5}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000d40)={0x1, 0xffffffffffffffff}, 0x4) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000fc0)={&(0x7f0000000e80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x3, [@datasec={0x8, 0x4, 0x0, 0xf, 0x1, [{0x4, 0xffff, 0x5}, {0x3, 0xed, 0x3}, {0x5, 0x91, 0xfffffffb}, {0x4, 0x4, 0x8}], "e2"}, @var={0x10, 0x0, 0x0, 0xe, 0x2, 0x2}, @union={0x0, 0x1, 0x0, 0x5, 0x1, 0xd, [{0x5, 0x4, 0x5}]}, @const={0x5, 0x0, 0x0, 0xa, 0x1}, @enum64={0x1, 0x3, 0x0, 0x13, 0x1, 0x4, [{0xf, 0x5, 0x2}, {0x9, 0x6, 0x6}, {0x10, 0x9, 0x1}]}]}, {0x0, [0x30]}}, &(0x7f0000000f40)=""/108, 0xbf, 0x6c, 0x1, 0x6}, 0x28) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000010c0)=@generic={&(0x7f0000001080)='./file0\x00', 0x0, 0x10}, 0x18) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001100)={0xffffffffffffffff, 0x5c6}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000011c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001140), &(0x7f0000001180)}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001200)=@base={0x1e, 0x8, 0x5, 0x5, 0x8, 0xffffffffffffffff, 0xffffffff, '\x00', r1, 0xffffffffffffffff, 0x0, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001300)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001280), &(0x7f00000012c0)}, 0x20) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x58b3e07081ebfd8b, 0x18, &(0x7f0000000d80)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @ldst={0x1, 0x2, 0x6, 0xf, 0x4, 0x100, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}], &(0x7f0000000e40)='GPL\x00', 0x1000, 0x0, 0x0, 0x40f00, 0x40, '\x00', r1, 0x0, r5, 0x8, &(0x7f0000001000)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000001040)={0x1, 0x6, 0x66d, 0x3ff}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001340)=[0xffffffffffffffff, r6, r7, r8, r9, r10], &(0x7f0000001380)=[{0x1, 0x1, 0x1, 0x1}, {0x0, 0x5, 0xd, 0x2}, {0x0, 0x1, 0xa, 0x7}, {0x3, 0x4, 0x8, 0x7}, {0x2, 0x4, 0xd, 0x3}]}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x3, [@var={0x2, 0x0, 0x0, 0xe, 0x2, 0x2}, @const={0x7}, @float={0x6, 0x0, 0x0, 0x10, 0x10}, @fwd={0xd}, @const={0x6}]}, {0x0, [0x5f]}}, &(0x7f0000001540)=""/193, 0x5b, 0xc1, 0x1, 0x6}, 0x28) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001780)={@fallback=r7, 0x8, 0x1, 0x3, &(0x7f0000001680)=[0x0], 0x1, 0x0, &(0x7f00000016c0)=[0x0], &(0x7f0000001700)=[0x0, 0x0, 0x0], &(0x7f0000001740)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000017c0)={@map=r3, r11, 0x15, 0x0, 0x0, @void, @value=r9, @void, @void, r13}, 0x20) r14 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000019c0)={&(0x7f0000001800)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0xb, [@const={0xc, 0x0, 0x0, 0xa, 0x4}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xa, 0x4}, {0x4, 0x4}, {0xc, 0x4}, {0x1, 0x5}, {0x0, 0x2}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x1, 0x75}}, @ptr={0x1, 0x0, 0x0, 0x2, 0x2}]}, {0x0, [0x5f, 0x2e, 0x0, 0x61, 0x61, 0x30, 0x61, 0x2e, 0x30]}}, &(0x7f00000018c0)=""/203, 0x87, 0xcb, 0x0, 0x8}, 0x28) ioctl$TUNSETQUEUE(r12, 0x400454d9, &(0x7f0000001a00)={'ip6gre0\x00', 0x600}) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001a40)={0x3, 0x4, 0x4, 0xa, 0x0, r9, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x5, 0x1}, 0x50) r15 = syz_clone(0x4000, &(0x7f0000001ac0)="6afa094e2fdfc377e972b8653956ff626d7d3957c3a07659e40c786f83e3cb7ed19aa0fc00fb24cf622d3a631d2f5c6b8a7c85e63454ae1a8b1494015767de2c5e2a86ff3be7e7efdcb56165a0831ef57076c1502ffe0b3cfa8240062b46f74e3a50567db07967aa16861a995be893ba2d1ff513ccaf9f1631db296cee39caa397f6e96f9711f2893ed762a6983c4863ab30fe17b0465df151162f895837efcbbfbe62e61f93821c12b3b55a27c08c14f8a9e9d35464ec7b937c96348a65013c333cc40d0389f687366b26c06c5408d8b91e1a6011ba0da02a0919742c91d62a6262a0e26a454bb4a1dc066a16c72f5f502384b4450795df1c", 0xf9, &(0x7f0000001bc0), &(0x7f0000001c00), &(0x7f0000001c40)="20c67e7856c27e48b3dcf440f2715f31fe731fa6a9a44f94f8e5f1f7a13ff7cbcad6dcac0ff66d44572757fe128c610b678b07f41b10c296248c758c6f69e617e4b109e3f53342664bfba22321a44ab5a67678500e40e2b02c3d2ef9316cad0ad4dd88a00aa446978cfea5f81c533b064ef3b155bf5eb9ddcdc398e4e95790526a16cab25cbeecacf4ce8acf9a9d4b043b97ce308b97253d4a3d01826f4e4830f5baa09a3b5d5a07fe5b596581ed106be35203adac213106f07baf") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001d40)={r15, r12, 0x0, 0xb, &(0x7f0000001d00)='$]@@!:\'[\\&\x00'}, 0x30) bpf$LINK_DETACH(0x22, &(0x7f0000001d80)=r14, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001e40)={{r6}, &(0x7f0000001dc0), &(0x7f0000001e00)='%ps \x00'}, 0x20) openat$cgroup(r12, &(0x7f0000001e80)='syz0\x00', 0x200002, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001f80)={r12, &(0x7f0000001ec0)="211b89c4d31cbb3ae62e3b9372cdc8a456fcc34d6a16ec91fe32b87f6f712ff4631602d115b159e164dad4756172bb084a31e00c00a5e3a32412432bddeb0d88dd9e5b2d74fedd29ccab8932", &(0x7f0000001f40)=""/39}, 0x20) close(r0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002240)={&(0x7f0000001fc0)="44d3e1497ca55baf314d5ca375fa8fb51d25793225f15e25b0add079d9960bb21eaa37fc679560042d17962a4952e8fc78aeb669e35951f226b0b382e9dc975dec4b4ab48e1d390d8fa1c78e04fd92c53723ecff85f4d09b67a9ead12dc62054af15821ff4ce94f72622feedc599b9b166623609693cbcd3813a36190ab9e8ee6958516b106aa12e07653cc48b5aa3bc2e545e3a9276a8227e091f38f92936cd1d5688bc297e5c078f8bbc5567eec0aaed0486ce0f88bd9840514503c3d11dec280b41cbe34932bf4c1ff936f8c533ad3c17f3f7110723b812", &(0x7f00000020c0)=""/243, &(0x7f00000021c0)="0a9d4317d103a2e4db6eefe91fd7ece27acd35c6b22b87", &(0x7f0000002200)="33369126da40eaf02342535557d12d2f76a4797e68697e3f8fce836c9e49a665d8c3d5f4843b72654a62a72b565d0c2f858a5919", 0x273, r8, 0x4}, 0x38) ioctl$TUNSETSNDBUF(r12, 0x400454d4, &(0x7f0000002280)=0x6) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000002340)={{r3}, &(0x7f00000022c0), &(0x7f0000002300)='%-010d \x00'}, 0x20) 1.033662108s ago: executing program 3 (id=438): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r1, 0x0, 0x0}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x28, 0x9, 0xaa, 0xfffff004}, {0x6}]}) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x94) r4 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r3}, 0x8) close(r4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r4, 0x0, 0x0}, 0x10) recvmsg$unix(r4, &(0x7f0000000540)={&(0x7f00000000c0), 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/216, 0xd8}, {&(0x7f00000002c0)=""/76, 0x4c}, {&(0x7f0000000340)=""/134, 0x86}, {&(0x7f0000000400)=""/166, 0xa6}, {&(0x7f0000000240)=""/1, 0x1}], 0x5}, 0x40012000) 1.015119939s ago: executing program 1 (id=439): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xb, 0x0, &(0x7f0000000340)='\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00', 0x0, 0xee, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000480)='kfree\x00'}, 0x10) socketpair(0x1, 0x2, 0x0, 0x0) r2 = syz_clone(0x126400, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='signal_generate\x00', r3}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0x7, 0xd, 0x4, 0x0, 0x0, 0x8, 0x2, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xf3a, 0x4, @perf_bp={&(0x7f0000000240), 0x2}, 0x128000, 0x8, 0x1ff, 0x0, 0x7fffffffffffffff, 0x7f, 0x8, 0x0, 0x69, 0x0, 0x6}, r2, 0xb, r4, 0xa) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x300}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb3}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000000f4, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(r2, 0xfffffffffffffffe) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r8}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 731.849952ms ago: executing program 3 (id=440): perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x50) r6 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xe0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000300)=[0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x4c, &(0x7f0000000700)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000400), &(0x7f0000000780), 0x8, 0x7d, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b000000000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000800000008000000000000002cbdbf32607c432e6e2d618eb42e903a8fe99d1cc368131004a5b330b0441c26a08764a03a03a9140fc72a076c6b8bfab031357844855c35f84dc9c44d816fc2da633aa2118e129c001d9cc03ebbdd2da5b1bb4966b0e8cd382efb77"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x16}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000200)=ANY=[@ANYRES8, @ANYRES8=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0x16, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@alu={0x7, 0x0, 0x2, 0x2, 0xa, 0x71, 0x4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0xd8, &(0x7f0000000600)=""/216, 0x41100, 0x2e, '\x00', r7, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000840)={0x5, 0xc, 0x7, 0x4435}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000880)=[r1, r0, r5, r8, r2, r0], &(0x7f0000000b00)=[{0x0, 0x5, 0xa, 0x7}, {0x2, 0x1, 0x4, 0xa}, {0x1, 0x5, 0x1, 0xc}, {0x3, 0x5, 0x6, 0x2}, {0x3, 0x5, 0x3, 0xc}], 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYRES32=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) mkdir(&(0x7f0000000000)='./file\x00', 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 77.441804ms ago: executing program 1 (id=441): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000280)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000400)={@ifindex=r2, r1, 0x31, 0x18}, 0x20) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x7, [@type_tag={0x6, 0x0, 0x0, 0x12, 0x3}, @const={0x9, 0x0, 0x0, 0xa, 0x1}, @enum={0xc, 0x8, 0x0, 0x6, 0x4, [{0x1, 0x9}, {0x8, 0x7f}, {0x5, 0x9fd}, {0xb, 0x8000}, {0x0, 0x8}, {0xc, 0x4e0}, {0x8a70, 0x4}, {0x8, 0x5}]}]}, {0x0, [0x61, 0x2e, 0x30, 0x5f, 0x61]}}, &(0x7f00000000c0), 0x83, 0x0, 0x1, 0x2, 0x10000}, 0x28) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x1, '\x00', r2, r3, 0x1}, 0x50) 1.76116ms ago: executing program 1 (id=442): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x11, 0x4, 0x4, 0x8, 0x800, 0xffffffffffffffff, 0x3}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0xff48, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000880), 0x12) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x1c, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@alu={0x4, 0x1, 0x6, 0x2, 0x8, 0x4, 0x10}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}, @map_val={0x18, 0x4, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x800}, @generic={0x0, 0x3, 0x1, 0x9, 0x5}, @call={0x85, 0x0, 0x0, 0xb}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fff}]}, &(0x7f00000001c0)='GPL\x00', 0x89, 0xb, &(0x7f0000000200)=""/11, 0x40f00, 0x0, '\x00', 0x0, 0x0, r5, 0x8, &(0x7f0000000240)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0x6, 0x10000, 0x34}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000002c0)=[{0x4, 0x1, 0x3, 0x4}], 0x10, 0x1ff}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={@fallback=r5, 0x1d, 0x0, 0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000540)='\x00', 0x0}, 0x30) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, r7, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x1}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000200000002000000007000000030000000100000f040000000a0000000000000000a475000000000c00000000000000612e"], &(0x7f0000000f80)=""/4115, 0x3f, 0x1013, 0x1}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r11}, 0x3d) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x2, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000280)=r12, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000640)={@map=r10, 0xffffffffffffffff, 0x17, 0x20, r6, @void, @void, @void, @value=r9, r8}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x57, '\x00', 0x0, r5, 0x3, 0x2, 0x1}, 0x50) 0s ago: executing program 2 (id=443): perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffffffbffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x766073b3f9440989, 0x30000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x6, 0x40, 0x40, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f00000008c0), 0x1003, r0, 0x0, 0x800000000000000}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.15' (ED25519) to the list of known hosts. [ 20.076127][ T28] audit: type=1400 audit(1756370838.769:64): avc: denied { mounton } for pid=275 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.077215][ T275] cgroup: Unknown subsys name 'net' [ 20.098865][ T28] audit: type=1400 audit(1756370838.769:65): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.126143][ T28] audit: type=1400 audit(1756370838.799:66): avc: denied { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.126318][ T275] cgroup: Unknown subsys name 'devices' [ 20.272335][ T275] cgroup: Unknown subsys name 'hugetlb' [ 20.278411][ T275] cgroup: Unknown subsys name 'rlimit' [ 20.380054][ T28] audit: type=1400 audit(1756370839.069:67): avc: denied { setattr } for pid=275 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.404636][ T28] audit: type=1400 audit(1756370839.069:68): avc: denied { mounton } for pid=275 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.430028][ T28] audit: type=1400 audit(1756370839.069:69): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 20.430906][ T277] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 20.462269][ T28] audit: type=1400 audit(1756370839.159:70): avc: denied { relabelto } for pid=277 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.487798][ T28] audit: type=1400 audit(1756370839.159:71): avc: denied { write } for pid=277 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.499251][ T275] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.514214][ T28] audit: type=1400 audit(1756370839.189:72): avc: denied { read } for pid=275 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.548402][ T28] audit: type=1400 audit(1756370839.189:73): avc: denied { open } for pid=275 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.411803][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.418861][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.426799][ T283] device bridge_slave_0 entered promiscuous mode [ 21.434818][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.441947][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.449532][ T283] device bridge_slave_1 entered promiscuous mode [ 21.465086][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.472297][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.479719][ T284] device bridge_slave_0 entered promiscuous mode [ 21.487688][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.495064][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.502486][ T284] device bridge_slave_1 entered promiscuous mode [ 21.607912][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.615015][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.622518][ T285] device bridge_slave_0 entered promiscuous mode [ 21.638613][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.646100][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.653567][ T285] device bridge_slave_1 entered promiscuous mode [ 21.660298][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.667923][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.675446][ T287] device bridge_slave_0 entered promiscuous mode [ 21.684356][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.691440][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.698750][ T287] device bridge_slave_1 entered promiscuous mode [ 21.750638][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.758204][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.765848][ T286] device bridge_slave_0 entered promiscuous mode [ 21.785762][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.792859][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.800167][ T286] device bridge_slave_1 entered promiscuous mode [ 21.843081][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.850272][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.857879][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.864939][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.905746][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.913312][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.921790][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.938502][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.946918][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.953985][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.987181][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.995648][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.002696][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.073548][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.081566][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.089444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.098520][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.105650][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.113634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.121860][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.128869][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.144970][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.153216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.160853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.169609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.178698][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.185742][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.207217][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.215447][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.228516][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.252809][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.261264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.269366][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.276413][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.284652][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.292194][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.300941][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.308901][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.332844][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.341153][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.348181][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.355627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.363912][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.370964][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.379057][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.387030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.395293][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.402329][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.409731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.417956][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.424999][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.432425][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.441532][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.449253][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 22.463557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.471587][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.479519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.488244][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.497371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.505031][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.513573][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.522251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.539137][ T284] device veth0_vlan entered promiscuous mode [ 22.545719][ T283] device veth0_vlan entered promiscuous mode [ 22.557010][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.565389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.573968][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.582237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.590304][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.598551][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.606656][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.614736][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.622960][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.630556][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.645009][ T283] device veth1_macvtap entered promiscuous mode [ 22.655131][ T286] device veth0_vlan entered promiscuous mode [ 22.661552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.670025][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.678402][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.687101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.695500][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.703275][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.711203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.720034][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.727622][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.737212][ T287] device veth0_vlan entered promiscuous mode [ 22.747709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.756079][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.764167][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.771686][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.781406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.789690][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.801966][ T286] device veth1_macvtap entered promiscuous mode [ 22.814222][ T287] device veth1_macvtap entered promiscuous mode [ 22.821952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.830255][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.838530][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.846588][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.854956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.863308][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.871627][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.879719][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.898509][ T285] device veth0_vlan entered promiscuous mode [ 22.910363][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.918983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.919173][ T283] request_module fs-gadgetfs succeeded, but still no fs? [ 22.927514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.943735][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.952275][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.960156][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.968458][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.976770][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.985228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.993485][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.001823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.009232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.017208][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.025380][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.040300][ T285] device veth1_macvtap entered promiscuous mode [ 23.048679][ T284] device veth1_macvtap entered promiscuous mode [ 23.055402][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.068710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.077086][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.085797][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.093954][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.102205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.136878][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.146031][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.154813][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.164452][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.172917][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.181247][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.189499][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.198005][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.440155][ C0] hrtimer: interrupt took 16446 ns [ 23.957603][ T371] device syzkaller0 entered promiscuous mode [ 24.224741][ T349] syz.0.1 (349) used greatest stack depth: 22152 bytes left [ 25.130571][ T435] Driver unsupported XDP return value 0 on prog (id 90) dev N/A, expect packet loss! [ 25.196490][ T437] sock: sock_set_timeout: `syz.4.28' (pid 437) tries to set negative timeout [ 25.230635][ T28] kauditd_printk_skb: 35 callbacks suppressed [ 25.230649][ T28] audit: type=1400 audit(1756370843.909:109): avc: denied { write } for pid=439 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.776283][ T442] device syzkaller0 entered promiscuous mode [ 26.324388][ T28] audit: type=1400 audit(1756370844.999:110): avc: denied { create } for pid=463 comm="syz.4.34" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 26.617910][ T28] audit: type=1400 audit(1756370845.309:111): avc: denied { cpu } for pid=472 comm="syz.3.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.934654][ T28] audit: type=1400 audit(1756370845.629:112): avc: denied { setopt } for pid=489 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.266532][ T28] audit: type=1400 audit(1756370845.959:113): avc: denied { ioctl } for pid=501 comm="syz.3.45" path="pid:[4026532464]" dev="nsfs" ino=4026532464 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 27.872503][ T28] audit: type=1400 audit(1756370846.569:114): avc: denied { read } for pid=509 comm="syz.2.47" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.061356][ T28] audit: type=1400 audit(1756370846.569:115): avc: denied { open } for pid=509 comm="syz.2.47" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.210453][ T28] audit: type=1400 audit(1756370846.569:116): avc: denied { ioctl } for pid=509 comm="syz.2.47" path="/dev/ppp" dev="devtmpfs" ino=158 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.782148][ T28] audit: type=1400 audit(1756370847.469:117): avc: denied { create } for pid=545 comm="syz.2.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 29.264124][ T566] device wg2 entered promiscuous mode [ 29.504628][ T571] device pim6reg1 entered promiscuous mode [ 29.693493][ T28] audit: type=1400 audit(1756370848.389:118): avc: denied { write } for pid=584 comm="syz.2.67" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 30.530220][ T600] device wg2 entered promiscuous mode [ 30.630272][ T28] audit: type=1400 audit(1756370849.319:119): avc: denied { create } for pid=607 comm="syz.4.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 30.725702][ T28] audit: type=1400 audit(1756370849.349:120): avc: denied { read } for pid=607 comm="syz.4.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.966817][ T636] device pim6reg1 entered promiscuous mode [ 32.470054][ T640] device veth0_vlan left promiscuous mode [ 32.689745][ T640] device veth0_vlan entered promiscuous mode [ 32.933979][ T668] device syzkaller0 entered promiscuous mode [ 33.347364][ T28] audit: type=1400 audit(1756370852.039:121): avc: denied { create } for pid=697 comm="syz.4.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.631048][ T28] audit: type=1400 audit(1756370855.319:122): avc: denied { create } for pid=793 comm="syz.2.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 37.294283][ T817] device pim6reg1 entered promiscuous mode [ 37.408377][ T28] audit: type=1400 audit(1756370856.099:123): avc: denied { create } for pid=818 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 38.919897][ T625] syz.0.74 (625) used greatest stack depth: 22048 bytes left [ 39.317072][ T912] bridge0: port 2(bridge_slave_1) entered disabled state [ 39.324322][ T912] bridge0: port 1(bridge_slave_0) entered disabled state [ 39.452626][ T912] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.459701][ T912] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.467019][ T912] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.474055][ T912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.683476][ T912] device bridge0 entered promiscuous mode [ 40.529972][ T28] audit: type=1400 audit(1756370859.219:124): avc: denied { create } for pid=923 comm="syz.2.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 40.602723][ T926] device wg2 left promiscuous mode [ 42.062698][ T954] device dummy0 entered promiscuous mode [ 42.843653][ T978] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.853890][ T978] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.147598][ T28] audit: type=1400 audit(1756370861.839:125): avc: denied { create } for pid=989 comm="syz.1.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 44.509955][ T1024] device veth0_vlan left promiscuous mode [ 44.577747][ T1024] device veth0_vlan entered promiscuous mode [ 44.663361][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 44.691555][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 44.783013][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.060629][ T1070] bridge0: port 3(veth1_macvtap) entered blocking state [ 46.071110][ T1070] bridge0: port 3(veth1_macvtap) entered disabled state [ 48.351696][ T28] audit: type=1400 audit(1756370867.049:126): avc: denied { create } for pid=1134 comm="syz.1.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 52.215997][ T28] audit: type=1400 audit(1756370870.909:127): avc: denied { create } for pid=1220 comm="syz.1.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 53.321500][ T28] audit: type=1400 audit(1756370872.019:128): avc: denied { create } for pid=1238 comm="syz.3.237" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 53.401857][ T1239] device lo entered promiscuous mode [ 54.523940][ T1255] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 54.529467][ T1255] dvmrp1: linktype set to 805 [ 54.902703][ T28] audit: type=1400 audit(1756370873.579:129): avc: denied { create } for pid=1265 comm="syz.2.246" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 55.018242][ T1278] device pim6reg1 entered promiscuous mode [ 55.177965][ T28] audit: type=1400 audit(1756370873.869:130): avc: denied { create } for pid=1281 comm="syz.2.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 55.279680][ T1289] device veth0_vlan left promiscuous mode [ 55.290004][ T1289] device veth0_vlan entered promiscuous mode [ 55.825670][ T1300] Ÿë: port 1(syz_tun) entered blocking state [ 55.936217][ T1300] Ÿë: port 1(syz_tun) entered disabled state [ 55.954925][ T1300] device syz_tun entered promiscuous mode [ 55.961415][ T28] audit: type=1400 audit(1756370874.659:131): avc: denied { create } for pid=1304 comm="syz.4.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 56.034130][ T28] audit: type=1400 audit(1756370874.719:132): avc: denied { create } for pid=1304 comm="syz.4.255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 56.703992][ T1363] device pim6reg1 entered promiscuous mode [ 56.718180][ T28] audit: type=1400 audit(1756370875.409:133): avc: denied { create } for pid=1364 comm="syz.0.271" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 56.879368][ T1369] device pim6reg1 entered promiscuous mode [ 57.466021][ T1389] device veth1_macvtap left promiscuous mode [ 57.582415][ T1404] device veth1_macvtap entered promiscuous mode [ 57.623045][ T1404] device macsec0 entered promiscuous mode [ 57.864768][ T1423] device pim6reg1 entered promiscuous mode [ 57.948388][ T1427] device sit0 entered promiscuous mode [ 58.450242][ T1466] syz.4.302[1466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.450312][ T1466] syz.4.302[1466] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 59.161363][ T28] audit: type=1400 audit(1756370877.859:134): avc: denied { create } for pid=1474 comm="syz.3.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 59.305934][ T1493] device pim6reg1 entered promiscuous mode [ 62.992348][ T28] audit: type=1400 audit(1756370881.689:135): avc: denied { create } for pid=1531 comm="syz.0.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 63.087563][ T1533] device pim6reg1 entered promiscuous mode [ 64.583408][ T1594] device syzkaller0 entered promiscuous mode [ 64.942163][ T1611] device veth0_vlan left promiscuous mode [ 64.949157][ T1611] device veth0_vlan entered promiscuous mode [ 65.098267][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.163856][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.173483][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.232329][ T1626] device sit0 entered promiscuous mode [ 65.513815][ T28] audit: type=1400 audit(1756370884.209:136): avc: denied { tracepoint } for pid=1643 comm="syz.3.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 68.513104][ T1757] device wg2 entered promiscuous mode [ 70.437385][ T1789] device pim6reg1 entered promiscuous mode [ 70.667966][ T1802] syzkaller0: tun_chr_ioctl cmd 2148553947 [ 72.810645][ T1863] bond_slave_1: mtu less than device minimum [ 73.072816][ T1869] device sit0 entered promiscuous mode [ 75.353644][ T1949] bond_slave_1: mtu less than device minimum [ 176.820375][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 176.827361][ C1] rcu: 0-...!: (0 ticks this GP) idle=c57c/1/0x4000000000000000 softirq=9544/9545 fqs=0 [ 176.837240][ C1] (detected by 1, t=10002 jiffies, g=9701, q=352 ncpus=2) [ 176.844631][ C1] Sending NMI from CPU 1 to CPUs 0: [ 176.850409][ C0] NMI backtrace for cpu 0 [ 176.850431][ C0] CPU: 0 PID: 1971 Comm: syz.3.440 Not tainted syzkaller #0 [ 176.850447][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 176.850465][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 176.850497][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d d5 ab 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 176.850510][ C0] RSP: 0018:ffffc900000074a0 EFLAGS: 00000046 [ 176.850524][ C0] RAX: 0000000000000003 RBX: ffff88810f0f2140 RCX: ffffffff84f37c82 [ 176.850536][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810f0f2140 [ 176.850547][ C0] RBP: ffffc90000007530 R08: dffffc0000000000 R09: ffffed1021e1e429 [ 176.850559][ C0] R10: ffffed1021e1e429 R11: 1ffff11021e1e428 R12: 1ffff1103ee00001 [ 176.850570][ C0] R13: ffff8881f7038cb4 R14: dffffc0000000000 R15: 1ffff92000000e94 [ 176.850582][ C0] FS: 00007f18565756c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 176.850596][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 176.850608][ C0] CR2: 00007ffe6f7fcfd8 CR3: 00000001318b7000 CR4: 00000000003506b0 [ 176.850622][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 176.850631][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 176.850641][ C0] Call Trace: [ 176.850648][ C0] [ 176.850656][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 176.850675][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 176.850698][ C0] ? pv_hash+0x86/0x150 [ 176.850711][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 176.850731][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 176.850748][ C0] ? __kernel_text_address+0xd/0x30 [ 176.850768][ C0] ? unwind_get_return_address+0x4d/0x90 [ 176.850785][ C0] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 176.850802][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 176.850827][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 176.850848][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 176.850871][ C0] ? kvm_guest_state+0xbb/0xf0 [ 176.850893][ C0] ? perf_callchain_user+0x76f/0xf50 [ 176.850917][ C0] __queue_map_get+0xe4/0x3d0 [ 176.850939][ C0] ? stack_map_peek_elem+0x30/0x30 [ 176.850972][ C0] ? get_perf_callchain+0x3b1/0x480 [ 176.850994][ C0] ? __cfi_get_perf_callchain+0x10/0x10 [ 176.851016][ C0] queue_map_peek_elem+0x1f/0x30 [ 176.851036][ C0] bpf_prog_00798911c748094f+0x3a/0x3e [ 176.851057][ C0] bpf_trace_run2+0xff/0x250 [ 176.851078][ C0] ? __kasan_check_read+0x11/0x20 [ 176.851100][ C0] ? __cfi_bpf_trace_run2+0x10/0x10 [ 176.851120][ C0] ? __cfi_perf_output_begin_forward+0x10/0x10 [ 176.851143][ C0] __bpf_trace_contention_end+0xb/0x10 [ 176.851163][ C0] __pv_queued_spin_lock_slowpath+0xbff/0xc40 [ 176.851181][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 176.851199][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 176.851222][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 176.851244][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 176.851266][ C0] ? __perf_event_overflow+0x4e9/0x620 [ 176.851287][ C0] __queue_map_get+0xe4/0x3d0 [ 176.851307][ C0] ? stack_map_peek_elem+0x30/0x30 [ 176.851327][ C0] ? _raw_spin_unlock_irqrestore+0x55/0x80 [ 176.851351][ C0] queue_map_peek_elem+0x1f/0x30 [ 176.851370][ C0] bpf_prog_00798911c748094f+0x3a/0x3e [ 176.851385][ C0] bpf_trace_run2+0xff/0x250 [ 176.851405][ C0] ? __cfi_bpf_trace_run2+0x10/0x10 [ 176.851425][ C0] ? __kasan_check_write+0x14/0x20 [ 176.851446][ C0] ? _raw_spin_lock_irq+0x8f/0xe0 [ 176.851468][ C0] __bpf_trace_hrtimer_start+0x23/0x30 [ 176.851485][ C0] enqueue_hrtimer+0x1e7/0x240 [ 176.851507][ C0] __hrtimer_run_queues+0x43b/0x9f0 [ 176.851532][ C0] ? hrtimer_interrupt+0x8c0/0x8c0 [ 176.851552][ C0] ? ktime_get_update_offsets_now+0x30c/0x320 [ 176.851572][ C0] hrtimer_interrupt+0x3c7/0x8c0 [ 176.851598][ C0] __sysvec_apic_timer_interrupt+0x11e/0x440 [ 176.851620][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 176.851637][ C0] [ 176.851642][ C0] [ 176.851647][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 176.851663][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x45/0x60 [ 176.851686][ C0] Code: ff 00 74 11 81 fa 00 01 00 00 75 35 83 b9 6c 0b 00 00 00 74 2c 8b 91 48 0b 00 00 83 fa 02 75 21 48 8b 91 50 0b 00 00 48 8b 32 <48> 8d 7e 01 8b 89 4c 0b 00 00 48 39 cf 73 08 48 89 3a 48 89 44 f2 [ 176.851698][ C0] RSP: 0018:ffffc9000e407690 EFLAGS: 00000246 [ 176.851709][ C0] RAX: ffffffff81a89e87 RBX: 0000000000000000 RCX: ffff88813751bcc0 [ 176.851718][ C0] RDX: ffffc90003a73000 RSI: 000000000000aa06 RDI: 0000000000000000 [ 176.851729][ C0] RBP: ffffc9000e407690 R08: dffffc0000000000 R09: fffff9400092f357 [ 176.851741][ C0] R10: fffff9400092f357 R11: 1ffffd400092f356 R12: dffffc0000000000 [ 176.851753][ C0] R13: 8000000125e6a007 R14: ffffea0004979a80 R15: ffffea0004979a80 [ 176.851767][ C0] ? copy_page_range+0x11d7/0x2850 [ 176.851788][ C0] copy_page_range+0x11d7/0x2850 [ 176.851816][ C0] ? __cfi_copy_page_range+0x10/0x10 [ 176.851840][ C0] copy_mm+0xf04/0x1a10 [ 176.851865][ C0] ? copy_signal+0x630/0x630 [ 176.851886][ C0] ? _raw_spin_lock+0x8e/0xe0 [ 176.851906][ C0] ? __cfi__raw_spin_lock+0x10/0x10 [ 176.851928][ C0] ? __init_rwsem+0x12c/0x240 [ 176.851949][ C0] ? copy_signal+0x4ea/0x630 [ 176.851976][ C0] copy_process+0x12b4/0x3420 [ 176.851996][ C0] ? wake_up_q+0x105/0x1b0 [ 176.852012][ C0] ? x64_sys_call+0x966/0x9a0 [ 176.852030][ C0] ? do_syscall_64+0x4c/0xa0 [ 176.852053][ C0] ? __cfi_futex_wake+0x10/0x10 [ 176.852069][ C0] ? idle_dummy+0x10/0x10 [ 176.852091][ C0] kernel_clone+0x23a/0x810 [ 176.852111][ C0] ? do_futex+0x2b9/0x420 [ 176.852133][ C0] ? __cfi_kernel_clone+0x10/0x10 [ 176.852155][ C0] ? kmem_cache_free+0x12d/0x300 [ 176.852172][ C0] ? ____kasan_slab_free+0x13d/0x180 [ 176.852191][ C0] __x64_sys_clone+0x168/0x1b0 [ 176.852212][ C0] ? __cfi___x64_sys_clone+0x10/0x10 [ 176.852236][ C0] ? __kasan_check_write+0x14/0x20 [ 176.852257][ C0] ? fpregs_restore_userregs+0x128/0x260 [ 176.852276][ C0] ? switch_fpu_return+0xe/0x10 [ 176.852293][ C0] x64_sys_call+0x990/0x9a0 [ 176.852310][ C0] do_syscall_64+0x4c/0xa0 [ 176.852330][ C0] ? clear_bhb_loop+0x30/0x80 [ 176.852346][ C0] ? clear_bhb_loop+0x30/0x80 [ 176.852362][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 176.852377][ C0] RIP: 0033:0x7f185578ebe9 [ 176.852390][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 176.852402][ C0] RSP: 002b:00007f1856574fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 176.852417][ C0] RAX: ffffffffffffffda RBX: 00007f18559b6090 RCX: 00007f185578ebe9 [ 176.852429][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 176.852438][ C0] RBP: 00007f1855811e19 R08: 0000000000000000 R09: 0000000000000000 [ 176.852447][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 176.852457][ C0] R13: 00007f18559b6128 R14: 00007f18559b6090 R15: 00007ffdb2eda828 [ 176.852472][ C0] [ 176.853357][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g9701 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=1 [ 177.556429][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 177.566382][ C1] rcu: RCU grace-period kthread stack dump: [ 177.572246][ C1] task:rcu_preempt state:R running task stack:28064 pid:14 ppid:2 flags:0x00004000 [ 177.582986][ C1] Call Trace: [ 177.586239][ C1] [ 177.589147][ C1] __schedule+0xb87/0x14e0 [ 177.593545][ C1] ? release_firmware_map_entry+0x194/0x194 [ 177.599498][ C1] ? __mod_timer+0x7ae/0xb30 [ 177.604063][ C1] schedule+0xbd/0x170 [ 177.608113][ C1] schedule_timeout+0x12c/0x2e0 [ 177.612944][ C1] ? __cfi_schedule_timeout+0x10/0x10 [ 177.618289][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 177.623722][ C1] ? __cfi_process_timeout+0x10/0x10 [ 177.628978][ C1] ? prepare_to_swait_event+0x308/0x320 [ 177.634511][ C1] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 177.639352][ C1] ? rcu_gp_init+0xf10/0xf10 [ 177.643940][ C1] rcu_gp_kthread+0x95/0x370 [ 177.648528][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 177.653718][ C1] ? __kasan_check_read+0x11/0x20 [ 177.658754][ C1] ? __kthread_parkme+0x142/0x180 [ 177.663755][ C1] kthread+0x281/0x320 [ 177.667798][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 177.673050][ C1] ? __cfi_kthread+0x10/0x10 [ 177.677628][ C1] ret_from_fork+0x1f/0x30 [ 177.682041][ C1] [ 177.685063][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 177.691356][ C1] CPU: 1 PID: 1975 Comm: syz.1.442 Not tainted syzkaller #0 [ 177.698618][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 177.708660][ C1] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 177.715232][ C1] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 39 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 05 62 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 177.734811][ C1] RSP: 0018:ffffc9000ee0f7c0 EFLAGS: 00000293 [ 177.740862][ C1] RAX: ffffffff8166a57e RBX: dffffc0000000000 RCX: ffff888110061440 [ 177.748824][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 177.756787][ C1] RBP: ffffc9000ee0f8f8 R08: dffffc0000000000 R09: ffffed103ee27213 [ 177.764840][ C1] R10: 0000000000000000 R11: ffffffff81342170 R12: 1ffff1103ee27210 [ 177.772784][ C1] R13: 1ffff1103ee07ab9 R14: 0000000000000000 R15: ffff8881f703d5c8 [ 177.780748][ C1] FS: 000055558f556500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 177.789649][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 177.796232][ C1] CR2: 0000200000001000 CR3: 0000000133e83000 CR4: 00000000003506a0 [ 177.804188][ C1] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 177.812139][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 177.820092][ C1] Call Trace: [ 177.823364][ C1] [ 177.826274][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 177.831274][ C1] ? smp_call_function_many+0x40/0x40 [ 177.836618][ C1] ? enqueue_hrtimer+0x25/0x240 [ 177.841443][ C1] ? text_poke+0x30/0x30 [ 177.845658][ C1] ? text_poke_loc_init+0x349/0x570 [ 177.850912][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 177.855911][ C1] on_each_cpu_cond_mask+0x43/0x80 [ 177.861023][ C1] text_poke_bp_batch+0x1cc/0x580 [ 177.866022][ C1] ? text_poke_loc_init+0x570/0x570 [ 177.871188][ C1] ? __kasan_check_write+0x14/0x20 [ 177.876272][ C1] ? mutex_lock+0x8d/0x1a0 [ 177.880657][ C1] ? __cfi_mutex_lock+0x10/0x10 [ 177.885491][ C1] ? enqueue_hrtimer+0x25/0x240 [ 177.890315][ C1] text_poke_finish+0x1a/0x30 [ 177.894961][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 177.900914][ C1] __jump_label_update+0x37c/0x3a0 [ 177.905998][ C1] jump_label_update+0x39b/0x450 [ 177.910909][ C1] static_key_disable_cpuslocked+0xc9/0x1a0 [ 177.916787][ C1] static_key_disable+0x1a/0x30 [ 177.921612][ C1] tracepoint_probe_unregister+0x624/0x8b0 [ 177.927387][ C1] bpf_probe_unregister+0x61/0x70 [ 177.932385][ C1] bpf_raw_tp_link_release+0x63/0x90 [ 177.937653][ C1] bpf_link_free+0x13a/0x390 [ 177.942218][ C1] ? bpf_link_put_deferred+0x20/0x20 [ 177.947473][ C1] ? security_file_free+0xd8/0xf0 [ 177.952470][ C1] bpf_link_release+0x15f/0x170 [ 177.957288][ C1] ? __cfi_bpf_link_release+0x10/0x10 [ 177.962629][ C1] __fput+0x1fc/0x8f0 [ 177.966580][ C1] ? _raw_spin_unlock+0x4c/0x70 [ 177.971407][ C1] ____fput+0x15/0x20 [ 177.975795][ C1] task_work_run+0x1db/0x240 [ 177.980357][ C1] ? __cfi_task_work_run+0x10/0x10 [ 177.985438][ C1] ? __cfi___close_range+0x10/0x10 [ 177.990525][ C1] exit_to_user_mode_loop+0x9b/0xb0 [ 177.995705][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 178.001218][ C1] syscall_exit_to_user_mode+0x1a/0x30 [ 178.006647][ C1] do_syscall_64+0x58/0xa0 [ 178.011060][ C1] ? clear_bhb_loop+0x30/0x80 [ 178.015707][ C1] ? clear_bhb_loop+0x30/0x80 [ 178.020359][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 178.026223][ C1] RIP: 0033:0x7f8389f8ebe9 [ 178.030611][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 178.050184][ C1] RSP: 002b:00007ffe3aab65a8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 178.058570][ C1] RAX: 0000000000000000 RBX: 0000000000012bf4 RCX: 00007f8389f8ebe9 [ 178.066518][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 178.074459][ C1] RBP: 00007f838a1b7da0 R08: 0000000000000001 R09: 000000153aab689f [ 178.082401][ C1] R10: 0000001b2d720000 R11: 0000000000000246 R12: 00007f838a1b5fac [ 178.090342][ C1] R13: 00007f838a1b5fa0 R14: ffffffffffffffff R15: 00007ffe3aab66c0 [ 178.098287][ C1] [ 309.061159][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 225s! [syz.1.442:1975] [ 309.069359][ C1] Modules linked in: [ 309.073233][ C1] CPU: 1 PID: 1975 Comm: syz.1.442 Not tainted syzkaller #0 [ 309.080831][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 309.090861][ C1] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 309.097438][ C1] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 39 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 05 62 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 309.117014][ C1] RSP: 0018:ffffc9000ee0f7c0 EFLAGS: 00000293 [ 309.123049][ C1] RAX: ffffffff8166a57e RBX: dffffc0000000000 RCX: ffff888110061440 [ 309.130991][ C1] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 309.138932][ C1] RBP: ffffc9000ee0f8f8 R08: dffffc0000000000 R09: ffffed103ee27213 [ 309.146872][ C1] R10: 0000000000000000 R11: ffffffff81342170 R12: 1ffff1103ee27210 [ 309.154812][ C1] R13: 1ffff1103ee07ab9 R14: 0000000000000000 R15: ffff8881f703d5c8 [ 309.162752][ C1] FS: 000055558f556500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 309.171668][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.178222][ C1] CR2: 0000200000001000 CR3: 0000000133e83000 CR4: 00000000003506a0 [ 309.186165][ C1] DR0: 0000200000000300 DR1: 0000200000000300 DR2: 0000000000000000 [ 309.194105][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 309.202045][ C1] Call Trace: [ 309.205297][ C1] [ 309.208206][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 309.213207][ C1] ? smp_call_function_many+0x40/0x40 [ 309.218545][ C1] ? enqueue_hrtimer+0x25/0x240 [ 309.223372][ C1] ? text_poke+0x30/0x30 [ 309.227584][ C1] ? text_poke_loc_init+0x349/0x570 [ 309.232769][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 309.237764][ C1] on_each_cpu_cond_mask+0x43/0x80 [ 309.242846][ C1] text_poke_bp_batch+0x1cc/0x580 [ 309.247840][ C1] ? text_poke_loc_init+0x570/0x570 [ 309.253006][ C1] ? __kasan_check_write+0x14/0x20 [ 309.258091][ C1] ? mutex_lock+0x8d/0x1a0 [ 309.262485][ C1] ? __cfi_mutex_lock+0x10/0x10 [ 309.267301][ C1] ? enqueue_hrtimer+0x25/0x240 [ 309.272124][ C1] text_poke_finish+0x1a/0x30 [ 309.276771][ C1] arch_jump_label_transform_apply+0x15/0x30 [ 309.282720][ C1] __jump_label_update+0x37c/0x3a0 [ 309.287802][ C1] jump_label_update+0x39b/0x450 [ 309.292708][ C1] static_key_disable_cpuslocked+0xc9/0x1a0 [ 309.298570][ C1] static_key_disable+0x1a/0x30 [ 309.303388][ C1] tracepoint_probe_unregister+0x624/0x8b0 [ 309.309167][ C1] bpf_probe_unregister+0x61/0x70 [ 309.314166][ C1] bpf_raw_tp_link_release+0x63/0x90 [ 309.319430][ C1] bpf_link_free+0x13a/0x390 [ 309.323992][ C1] ? bpf_link_put_deferred+0x20/0x20 [ 309.329246][ C1] ? security_file_free+0xd8/0xf0 [ 309.334241][ C1] bpf_link_release+0x15f/0x170 [ 309.339057][ C1] ? __cfi_bpf_link_release+0x10/0x10 [ 309.344395][ C1] __fput+0x1fc/0x8f0 [ 309.348348][ C1] ? _raw_spin_unlock+0x4c/0x70 [ 309.353168][ C1] ____fput+0x15/0x20 [ 309.357122][ C1] task_work_run+0x1db/0x240 [ 309.361681][ C1] ? __cfi_task_work_run+0x10/0x10 [ 309.366768][ C1] ? __cfi___close_range+0x10/0x10 [ 309.371850][ C1] exit_to_user_mode_loop+0x9b/0xb0 [ 309.377016][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 309.382459][ C1] syscall_exit_to_user_mode+0x1a/0x30 [ 309.387887][ C1] do_syscall_64+0x58/0xa0 [ 309.392273][ C1] ? clear_bhb_loop+0x30/0x80 [ 309.396916][ C1] ? clear_bhb_loop+0x30/0x80 [ 309.401562][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 309.407429][ C1] RIP: 0033:0x7f8389f8ebe9 [ 309.411831][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.431406][ C1] RSP: 002b:00007ffe3aab65a8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 309.439807][ C1] RAX: 0000000000000000 RBX: 0000000000012bf4 RCX: 00007f8389f8ebe9 [ 309.447750][ C1] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 309.455694][ C1] RBP: 00007f838a1b7da0 R08: 0000000000000001 R09: 000000153aab689f [ 309.463636][ C1] R10: 0000001b2d720000 R11: 0000000000000246 R12: 00007f838a1b5fac [ 309.471578][ C1] R13: 00007f838a1b5fa0 R14: ffffffffffffffff R15: 00007ffe3aab66c0 [ 309.479543][ C1] [ 309.482546][ C1] Sending NMI from CPU 1 to CPUs 0: [ 309.487774][ C0] NMI backtrace for cpu 0 [ 309.487786][ C0] CPU: 0 PID: 1971 Comm: syz.3.440 Not tainted syzkaller #0 [ 309.487801][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 309.487810][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 309.487837][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d d5 ab 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 309.487850][ C0] RSP: 0018:ffffc900000074a0 EFLAGS: 00000046 [ 309.487864][ C0] RAX: 0000000000000003 RBX: ffff88810f0f2140 RCX: ffffffff84f37c82 [ 309.487875][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff88810f0f2140 [ 309.487886][ C0] RBP: ffffc90000007530 R08: dffffc0000000000 R09: ffffed1021e1e429 [ 309.487897][ C0] R10: ffffed1021e1e429 R11: 1ffff11021e1e428 R12: 1ffff1103ee00001 [ 309.487909][ C0] R13: ffff8881f7038cb4 R14: dffffc0000000000 R15: 1ffff92000000e94 [ 309.487921][ C0] FS: 00007f18565756c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 309.487947][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.487958][ C0] CR2: 00007ffe6f7fcfd8 CR3: 00000001318b7000 CR4: 00000000003506b0 [ 309.487973][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.487982][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 309.487992][ C0] Call Trace: [ 309.487998][ C0] [ 309.488005][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 309.488043][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 309.488091][ C0] ? pv_hash+0x86/0x150 [ 309.488120][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 309.488159][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 309.488193][ C0] ? __kernel_text_address+0xd/0x30 [ 309.488233][ C0] ? unwind_get_return_address+0x4d/0x90 [ 309.488269][ C0] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 309.488304][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 309.488354][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 309.488400][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 309.488448][ C0] ? kvm_guest_state+0xbb/0xf0 [ 309.488496][ C0] ? perf_callchain_user+0x76f/0xf50 [ 309.488546][ C0] __queue_map_get+0xe4/0x3d0 [ 309.488591][ C0] ? stack_map_peek_elem+0x30/0x30 [ 309.488631][ C0] ? get_perf_callchain+0x3b1/0x480 [ 309.488677][ C0] ? __cfi_get_perf_callchain+0x10/0x10 [ 309.488700][ C0] queue_map_peek_elem+0x1f/0x30 [ 309.488719][ C0] bpf_prog_00798911c748094f+0x3a/0x3e [ 309.488735][ C0] bpf_trace_run2+0xff/0x250 [ 309.488755][ C0] ? __kasan_check_read+0x11/0x20 [ 309.488777][ C0] ? __cfi_bpf_trace_run2+0x10/0x10 [ 309.488798][ C0] ? __cfi_perf_output_begin_forward+0x10/0x10 [ 309.488819][ C0] __bpf_trace_contention_end+0xb/0x10 [ 309.488840][ C0] __pv_queued_spin_lock_slowpath+0xbff/0xc40 [ 309.488858][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 309.488876][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 309.488899][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 309.488920][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 309.488947][ C0] ? __perf_event_overflow+0x4e9/0x620 [ 309.488968][ C0] __queue_map_get+0xe4/0x3d0 [ 309.488988][ C0] ? stack_map_peek_elem+0x30/0x30 [ 309.489008][ C0] ? _raw_spin_unlock_irqrestore+0x55/0x80 [ 309.489031][ C0] queue_map_peek_elem+0x1f/0x30 [ 309.489051][ C0] bpf_prog_00798911c748094f+0x3a/0x3e [ 309.489066][ C0] bpf_trace_run2+0xff/0x250 [ 309.489086][ C0] ? __cfi_bpf_trace_run2+0x10/0x10 [ 309.489106][ C0] ? __kasan_check_write+0x14/0x20 [ 309.489127][ C0] ? _raw_spin_lock_irq+0x8f/0xe0 [ 309.489149][ C0] __bpf_trace_hrtimer_start+0x23/0x30 [ 309.489166][ C0] enqueue_hrtimer+0x1e7/0x240 [ 309.489188][ C0] __hrtimer_run_queues+0x43b/0x9f0 [ 309.489214][ C0] ? hrtimer_interrupt+0x8c0/0x8c0 [ 309.489233][ C0] ? ktime_get_update_offsets_now+0x30c/0x320 [ 309.489253][ C0] hrtimer_interrupt+0x3c7/0x8c0 [ 309.489280][ C0] __sysvec_apic_timer_interrupt+0x11e/0x440 [ 309.489302][ C0] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 309.489319][ C0] [ 309.489323][ C0] [ 309.489328][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 309.489345][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x45/0x60 [ 309.489367][ C0] Code: ff 00 74 11 81 fa 00 01 00 00 75 35 83 b9 6c 0b 00 00 00 74 2c 8b 91 48 0b 00 00 83 fa 02 75 21 48 8b 91 50 0b 00 00 48 8b 32 <48> 8d 7e 01 8b 89 4c 0b 00 00 48 39 cf 73 08 48 89 3a 48 89 44 f2 [ 309.489379][ C0] RSP: 0018:ffffc9000e407690 EFLAGS: 00000246 [ 309.489392][ C0] RAX: ffffffff81a89e87 RBX: 0000000000000000 RCX: ffff88813751bcc0 [ 309.489403][ C0] RDX: ffffc90003a73000 RSI: 000000000000aa06 RDI: 0000000000000000 [ 309.489413][ C0] RBP: ffffc9000e407690 R08: dffffc0000000000 R09: fffff9400092f357 [ 309.489425][ C0] R10: fffff9400092f357 R11: 1ffffd400092f356 R12: dffffc0000000000 [ 309.489437][ C0] R13: 8000000125e6a007 R14: ffffea0004979a80 R15: ffffea0004979a80 [ 309.489450][ C0] ? copy_page_range+0x11d7/0x2850 [ 309.489471][ C0] copy_page_range+0x11d7/0x2850 [ 309.489500][ C0] ? __cfi_copy_page_range+0x10/0x10 [ 309.489523][ C0] copy_mm+0xf04/0x1a10 [ 309.489548][ C0] ? copy_signal+0x630/0x630 [ 309.489569][ C0] ? _raw_spin_lock+0x8e/0xe0 [ 309.489589][ C0] ? __cfi__raw_spin_lock+0x10/0x10 [ 309.489611][ C0] ? __init_rwsem+0x12c/0x240 [ 309.489631][ C0] ? copy_signal+0x4ea/0x630 [ 309.489654][ C0] copy_process+0x12b4/0x3420 [ 309.489673][ C0] ? wake_up_q+0x105/0x1b0 [ 309.489690][ C0] ? x64_sys_call+0x966/0x9a0 [ 309.489707][ C0] ? do_syscall_64+0x4c/0xa0 [ 309.489730][ C0] ? __cfi_futex_wake+0x10/0x10 [ 309.489746][ C0] ? idle_dummy+0x10/0x10 [ 309.489769][ C0] kernel_clone+0x23a/0x810 [ 309.489789][ C0] ? do_futex+0x2b9/0x420 [ 309.489811][ C0] ? __cfi_kernel_clone+0x10/0x10 [ 309.489833][ C0] ? kmem_cache_free+0x12d/0x300 [ 309.489851][ C0] ? ____kasan_slab_free+0x13d/0x180 [ 309.489869][ C0] __x64_sys_clone+0x168/0x1b0 [ 309.489890][ C0] ? __cfi___x64_sys_clone+0x10/0x10 [ 309.489914][ C0] ? __kasan_check_write+0x14/0x20 [ 309.489939][ C0] ? fpregs_restore_userregs+0x128/0x260 [ 309.489958][ C0] ? switch_fpu_return+0xe/0x10 [ 309.489975][ C0] x64_sys_call+0x990/0x9a0 [ 309.489993][ C0] do_syscall_64+0x4c/0xa0 [ 309.490013][ C0] ? clear_bhb_loop+0x30/0x80 [ 309.490028][ C0] ? clear_bhb_loop+0x30/0x80 [ 309.490044][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 309.490060][ C0] RIP: 0033:0x7f185578ebe9 [ 309.490072][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 309.490084][ C0] RSP: 002b:00007f1856574fe8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 309.490099][ C0] RAX: ffffffffffffffda RBX: 00007f18559b6090 RCX: 00007f185578ebe9 [ 309.490110][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 309.490119][ C0] RBP: 00007f1855811e19 R08: 0000000000000000 R09: 0000000000000000 [ 309.490129][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 309.490138][ C0] R13: 00007f18559b6128 R14: 00007f18559b6090 R15: 00007ffdb2eda828 [ 309.490153][ C0]