last executing test programs: 2.961577908s ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000480)=ANY=[@ANYBLOB="00000a00aaaaaaaaaabbaaaaaaaaaabbaaaaaaaaaaaaaaaaaaaaaa000180c2000000fffbffffffffaaaaaaaaaabb0180c200004ab68da0600600db6576d74337bb8021e9da14da97c7d29d03c218c62390ff8b1bafed6f3735ded6ca026111ae3a75b5f49d72c2c41271e7c43efcce71528a4b4f426e10f06f6448c14d9f1843323ee00eb0bcd8c6ba735e30cc7ec1f5ee"]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2b}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18}, 0x90) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0xaf, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x1}, 0x48) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x400c0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000240)={'macvlan0\x00', 0x1}) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) close(r6) 2.936362433s ago: executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$ppp(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x80ffffff}}, [], {{0x6, 0x1, 0x2, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'bridge_slave_0\x00', @remote}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x40, 0xf8, 0x5, 0x0, 0x9, 0x18510, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000040)}, 0x2000, 0x6, 0x323d, 0x0, 0x2, 0x61d, 0xf800, 0x0, 0x1f, 0x0, 0x80000001}, 0x0, 0x4, 0xffffffffffffffff, 0x1) 2.863210924s ago: executing program 0: perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x29, 0x6, 0x100, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x5a}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1a04"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) ioctl$TUNSETOFFLOAD(r2, 0x4010744d, 0x20000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xf, 0x4, &(0x7f0000000100)="b9ff0b076859268cb89e14f0655847", 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884700121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.605788234s ago: executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x9, 0x7, 0x7ffe, 0x1}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x1ff, 0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x8}, 0x4002, 0x0, 0x4, 0x0, 0xffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffffffffffb, r5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4000000000000000a00000000000063226a912520799d7a9a2ad7cb5781b494019d00000000e8f80000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x63) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f0000000500)=ANY=[@ANYRESHEX=r4, @ANYRESHEX=r1], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r7, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f00000006c0), 0x0, 0x10, &(0x7f0000000440), &(0x7f0000000680), 0x8, 0x96, 0x8, 0x2, &(0x7f0000000580)}}, 0x10) close(r6) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x4, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18040000200000000000000000000000180100002078030000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000001c000000180100002020702500000000e71f20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r4, &(0x7f0000000600), 0x0}, 0x20) unlink(&(0x7f0000000000)='./file0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) 2.130322338s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000004000000000000100ffec850000006d000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='tlb_flush\x00'}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0xfffff002, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000007d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000100)='sys_exit\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000000172b8000000000095000007000000003cf4ba148ba50d886e1432ae28a1054df37dc33a735ef7887b8f12b696dea8fd45596e8f8f712fe20de14a3c1affffce4b3661471cf74145068deb3b34f162698bbab60fd138f962c18e592d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000f5ffffff0018100000", @ANYRES32, @ANYBLOB="08f7cc00000000009500000000000000"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 1.852366981s ago: executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./cgroup.cpu/cpuset.cpus/../file0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, 0x0, 0x0, 0x0, 0xfa, &(0x7f0000000140)=""/250}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x0, 0xff, 0x6, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6e, 0x0, 0x0, 0x2ee, 0x0, 0x0, 0x0, 0xe0a, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x25}, 0x8}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) close(r0) 1.821612016s ago: executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./cgroup.cpu/cpuset.cpus/../file0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800fffffffffffffff6001a00000000080000c32000000000000095000000d3031a000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x118, &(0x7f0000000140)=""/250}, 0x23) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="185000000000e100000000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000186000000000000000000000fbffffff"], 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x0, 0xff, 0x6, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6e, 0x0, 0x0, 0x2ee, 0x0, 0x0, 0x0, 0xe0a, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0x38, 0x0, 0x0, 0x0, 0x25, &(0x7f0000000a80)=""/37, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001700)={0x0, 0x0, 0xfff}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000019c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001a00)=[{0x80}, {0x4, 0x1}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x5, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x25}, 0x8}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) close(r0) 1.765252185s ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./cgroup.cpu/cpuset.cpus/../file0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800fffffffffffffff6001a00000000080000c32000000000000095000000d3031a000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x118, &(0x7f0000000140)=""/250}, 0x23) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="185000000000e100000000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000186000000000000000000000fbffffff"], 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x0, 0xff, 0x6, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6e, 0x0, 0x0, 0x2ee, 0x0, 0x0, 0x0, 0xe0a, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0x38, 0x0, 0x0, 0x0, 0x25, &(0x7f0000000a80)=""/37, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001700)={0x0, 0x0, 0xfff}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000019c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001a00)=[{0x80}, {0x4, 0x1}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x5, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x25}, 0x8}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) close(r0) 1.760296906s ago: executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x0, 0xc8}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x12, 0x0, &(0x7f0000000000)="b9ff03076044238c9e9e15f088a84cb688a8", 0x0, 0x0, 0x60000000, 0x0, 0xfffffe99, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x0, 0x81}]}) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r0, 0x20, &(0x7f00000001c0)={&(0x7f0000000280)=""/228, 0xe4, 0x0, &(0x7f0000000180)=""/33, 0x21}}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000a40)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1000042a}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0xfffffffa, 0x4000000, 0x700, 0xfffffe87}, 0x28) 1.726325161s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe25) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x4, 0x80, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000580)=""/151, 0x97}, {&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f0000000300)=""/40, 0x28}, 0x127) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000001220850000002d000000850000000e00000095"], &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{r4}, &(0x7f0000000bc0), &(0x7f0000000c00)=r4}, 0x20) sendmsg$inet(r6, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights, @rights, @rights], 0x18}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x51}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000040000000000000000afa000000000000095000096ef0000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x200001e4, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x5e, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x5, &(0x7f0000000e40)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000480), 0x0, 0x4a, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x24, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000760d000400008a00050000001811000030b1872d8fbce81d57fdd1d5a05aa3fff000"/47, @ANYRES32, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001801000020641af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff010000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32, @ANYRES64=r8], &(0x7f0000000d00)='GPL\x00', 0x4, 0x6e, &(0x7f0000000d40)=""/110, 0x41000, 0x50, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00)={0x0, 0xa, 0x56, 0x3ff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000fc0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000400)=[{0x2, 0x5, 0xf, 0x4}, {0x2, 0x3, 0x8, 0xa}, {0x3, 0x2, 0x7, 0x5}]}, 0x90) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f00000007c0)}, 0x71) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x6, 0x20, 0x0, 0x0, 0x400, 0xc099a, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000cc0), 0x4}, 0x10033, 0x800, 0x6d1, 0x1, 0x4, 0x6, 0x23, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\\^&%*})\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000480)=0xfffffffffffffffb) 1.694514816s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe25) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x4, 0x80, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000580)=""/151, 0x97}, {&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f0000000300)=""/40, 0x28}, 0x127) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000001220850000002d000000850000000e00000095"], &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{r4}, &(0x7f0000000bc0), &(0x7f0000000c00)=r4}, 0x20) sendmsg$inet(r6, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights, @rights, @rights], 0x18}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x51}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000040000000000000000afa000000000000095000096ef0000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x200001e4, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x5e, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x5, &(0x7f0000000e40)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000480), 0x0, 0x4a, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x24, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000760d000400008a00050000001811000030b1872d8fbce81d57fdd1d5a05aa3fff000"/47, @ANYRES32, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001801000020641af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff010000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32, @ANYRES64=r8], &(0x7f0000000d00)='GPL\x00', 0x4, 0x6e, &(0x7f0000000d40)=""/110, 0x41000, 0x50, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00)={0x0, 0xa, 0x56, 0x3ff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000fc0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000400)=[{0x2, 0x5, 0xf, 0x4}, {0x2, 0x3, 0x8, 0xa}, {0x3, 0x2, 0x7, 0x5}]}, 0x90) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f00000007c0)}, 0x71) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x6, 0x20, 0x0, 0x0, 0x400, 0xc099a, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000cc0), 0x4}, 0x10033, 0x800, 0x6d1, 0x1, 0x4, 0x6, 0x23, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\\^&%*})\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000480)=0xfffffffffffffffb) 1.486071818s ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./cgroup.cpu/cpuset.cpus/../file0\x00'}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x0, 0xff, 0x6, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6e, 0x0, 0x0, 0x2ee, 0x0, 0x0, 0x0, 0xe0a, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x25}, 0x8}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) close(r0) 1.379680705s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./cgroup.cpu/cpuset.cpus/../file0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, 0x0, 0x0, 0x0, 0xfa, &(0x7f0000000140)=""/250}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x0, 0xff, 0x6, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6e, 0x0, 0x0, 0x2ee, 0x0, 0x0, 0x0, 0xe0a, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x25}, 0x8}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) close(r0) 1.293822439s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe25) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x4, 0x80, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000580)=""/151, 0x97}, {&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f0000000300)=""/40, 0x28}, 0x127) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000001220850000002d000000850000000e00000095"], &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{}, &(0x7f0000000bc0), &(0x7f0000000c00)}, 0x20) sendmsg$inet(r5, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights, @rights, @rights], 0x18}, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x51}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x200001e4, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x5e, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x5, &(0x7f0000000e40)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x800, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000480), 0x0, 0x4a, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x24, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000760d000400008a00050000001811000030b1872d8fbce81d57fdd1d5a05aa3fff000"/47, @ANYRES32, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001801000020641af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff010000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32, @ANYRES64=r7], &(0x7f0000000d00)='GPL\x00', 0x4, 0x6e, &(0x7f0000000d40)=""/110, 0x41000, 0x50, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00)={0x0, 0xa, 0x56, 0x3ff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000fc0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000400)=[{0x2, 0x5, 0xf, 0x4}, {0x2, 0x3, 0x8, 0xa}, {0x3, 0x2, 0x7, 0x5}]}, 0x90) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f00000007c0)}, 0x71) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x6, 0x20, 0x0, 0x0, 0x400, 0xc099a, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000cc0), 0x4}, 0x10033, 0x800, 0x6d1, 0x1, 0x4, 0x6, 0x23, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\\^&%*})\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000480)=0xfffffffffffffffb) 1.160209859s ago: executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$ppp(0xffffffffffffff9c, 0xfffffffffffffffd, 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'bridge_slave_0\x00', @remote}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x40, 0xf8, 0x5, 0x0, 0x9, 0x18510, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000040)}, 0x2000, 0x6, 0x323d, 0x0, 0x2, 0x61d, 0xf800, 0x0, 0x1f, 0x0, 0x80000001}, 0x0, 0x4, 0xffffffffffffffff, 0x1) 1.073137053s ago: executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000004000000000000100ffec850000006d000000850000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='tlb_flush\x00'}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0xfffff002, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f0000000380)='GPL\x00', 0x5, 0xff92, &(0x7f00000003c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x36c, 0x10, &(0x7f0000000000), 0x26}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000003b810000850000007d000000850000005000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000100)='sys_exit\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000000172b8000000000095000007000000003cf4ba148ba50d886e1432ae28a1054df37dc33a735ef7887b8f12b696dea8fd45596e8f8f712fe20de14a3c1affffce4b3661471cf74145068deb3b34f162698bbab60fd138f962c18e592d000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="851000f5ffffff0018100000", @ANYBLOB="08f7cc0000000000950000000000000045"], 0x0}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 1.034533639s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe25) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x4, 0x80, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000580)=""/151, 0x97}, {&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f0000000300)=""/40, 0x28}, 0x127) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000001220850000002d000000850000000e00000095"], &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{r4}, &(0x7f0000000bc0), &(0x7f0000000c00)=r4}, 0x20) sendmsg$inet(r6, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights, @rights, @rights], 0x18}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x51}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000040000000000000000afa000000000000095000096ef0000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x200001e4, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x5e, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x5, &(0x7f0000000e40)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x800, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000480), 0x0, 0x4a, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x24, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000760d000400008a00050000001811000030b1872d8fbce81d57fdd1d5a05aa3fff000"/47, @ANYRES32, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001801000020641af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff010000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32, @ANYRES64=r8], &(0x7f0000000d00)='GPL\x00', 0x4, 0x6e, &(0x7f0000000d40)=""/110, 0x41000, 0x50, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00)={0x0, 0xa, 0x56, 0x3ff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000fc0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000400)=[{0x2, 0x5, 0xf, 0x4}, {0x2, 0x3, 0x8, 0xa}, {0x3, 0x2, 0x7, 0x5}]}, 0x90) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f00000007c0)}, 0x71) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x6, 0x20, 0x0, 0x0, 0x400, 0xc099a, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000cc0), 0x4}, 0x10033, 0x800, 0x6d1, 0x1, 0x4, 0x6, 0x23, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\\^&%*})\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000480)=0xfffffffffffffffb) 842.621599ms ago: executing program 1: perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x29, 0x6, 0x100, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x5a}, 0x20) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) getpid() bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000030c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00'}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1a04"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x80) ioctl$TUNSETOFFLOAD(r2, 0x4010744d, 0x20000000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xf, 0x4, &(0x7f0000000100)="b9ff0b076859268cb89e14f0655847", 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe0c, 0xffe0, &(0x7f0000000640)="b9ff03076844268cb89e14f088a847fe884700121100632f77fbac14141dac1414", 0x0, 0x71, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) 790.177677ms ago: executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0x43}, 0x1b) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x2a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0xe, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r3, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x10, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r7 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1f, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000b2f8f8000000007f7a00001850000000000000000000000000000008050300000000009500000000"], &(0x7f00000000c0)='syzkaller\x00', 0x5ef, 0xe5, &(0x7f0000000240)=""/229, 0x41000, 0x4, '\x00', 0x0, 0x0, r4, 0x8, &(0x7f0000000100)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x2, 0xa, 0xcce5}, 0x10, r6, r7, 0x0, &(0x7f0000000840)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000001f00)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x43, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x6609, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000140)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}, @generic={0x4, 0xe, 0x0, 0x704, 0x7}, @generic={0x4a, 0x3, 0x0, 0x37, 0x5}], &(0x7f0000000180)='GPL\x00', 0x0, 0x1000, &(0x7f0000000800)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x0, r9, 0x8, &(0x7f00000001c0)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x3, 0x2, 0x400, 0xe63}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d9f}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x0, 0x1a, &(0x7f00000027c0)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, r7}, @ldst={0x1, 0x1, 0x0, 0x0, 0x6, 0xfffffffffffffffc}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x5}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x3}, @ldst={0x1, 0x3, 0x3, 0x0, 0x0, 0x1, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}], &(0x7f00000028c0)='syzkaller\x00', 0x6, 0x9d, &(0x7f0000002900)=""/157, 0x41000, 0x24, '\x00', r5, 0xa, 0xffffffffffffffff, 0x8, &(0x7f00000029c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000002a00)={0x4, 0x8, 0x1, 0x5}, 0x10, 0xffffffffffffffff, r8, 0x2, &(0x7f0000002a40)=[r9], &(0x7f0000002a80)=[{0x0, 0x4, 0x3, 0xb}, {0x2, 0x3, 0x2, 0x6}], 0x10, 0x8}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={r1, 0x20, &(0x7f0000000500)={&(0x7f0000000400)=""/137, 0x89, 0x0, &(0x7f00000004c0)=""/54, 0x36}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0x25, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000140)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x8, '\x00', r5, 0x2, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240)={0x2, 0xd, 0x7, 0x4}, 0x10, r10, r1, 0x9, 0x0, &(0x7f00000005c0)=[{0x0, 0x4, 0x0, 0x8}, {0x0, 0x1, 0xf, 0x4}, {0x0, 0x4, 0x5, 0x3}, {0x1, 0x1, 0xe, 0x9}, {0x5, 0x4, 0x9, 0xb}, {0x3, 0x5, 0x8, 0x4}, {0x1, 0x2, 0xa, 0x9}, {0x3, 0x2, 0x0, 0x7}, {0x5, 0x4, 0x2, 0xe}], 0x10, 0x6}, 0x90) write$cgroup_int(r1, &(0x7f0000000780)=0x4, 0x12) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004b74ffec850000006d000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000000)='mm_lru_insertion\x00', r11}, 0x10) write$cgroup_type(r12, &(0x7f0000000180), 0x1e000) 758.870602ms ago: executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000480)=ANY=[@ANYBLOB="00000a00aaaaaaaaaabbaaaaaaaaaabbaaaaaaaaaaaaaaaaaaaaaa000180c2000000fffbffffffffaaaaaaaaaabb0180c200004ab68da0600600db6576d74337bb8021e9da14da97c7d29d03c218c62390ff8b1bafed6f3735ded6ca026111ae3a75b5f49d72c2c41271e7c43efcce71528a4b4f426e10f06f6448c14d9f1843323ee00eb0bcd8c6ba735e30cc7ec1f5ee"]) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2b}}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18}, 0x90) openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x0) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000001e40)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0xaf, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x1}, 0x48) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) openat$cgroup_subtree(r4, &(0x7f0000000200), 0x2, 0x0) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x400c0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000240)={'macvlan0\x00', 0x1}) perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) close(r6) 754.546332ms ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00'}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./cgroup.cpu/cpuset.cpus/../file0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800fffffffffffffff6001a00000000080000c32000000000000095000000d3031a000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x118, &(0x7f0000000140)=""/250}, 0x23) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="185000000000e100000000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000186000000000000000000000fbffffff"], 0x0}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0506617, &(0x7f0000000040)=0x2) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x0, 0xff, 0x6, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6e, 0x0, 0x0, 0x2ee, 0x0, 0x0, 0x0, 0xe0a, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0x38, 0x0, 0x0, 0x0, 0x25, &(0x7f0000000a80)=""/37, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001700)={0x0, 0x0, 0xfff}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000019c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001a00)=[{0x80}, {0x4, 0x1}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x0, 0x5, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x25}, 0x8}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) close(r0) 717.184888ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x16}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a80)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb010018000000000000001400000014000000020000000000000001000006040000000000fa00000000000000"], 0x0, 0x2e}, 0x20) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000018120000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair(0x6, 0x4, 0x40, 0x0) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x4018}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(r6) close(r3) 688.719213ms ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./cgroup.cpu/cpuset.cpus/../file0\x00'}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800fffffffffffffff6001a00000000080000c32000000000000095000000d3031a000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x118, &(0x7f0000000140)=""/250}, 0x23) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x0, 0x7, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0x6, &(0x7f0000000040)=ANY=[@ANYBLOB="185000000000e100000000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000186000000000000000000000fbffffff"], 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001300)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0506617, &(0x7f0000000040)=0x2) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x80, 0x5, 0x0, 0xff, 0x6, 0x0, 0x3, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7, 0x6}, 0x8263, 0xb6e, 0x0, 0x0, 0x2ee, 0x0, 0x0, 0x0, 0xe0a, 0x0, 0xff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0x38, 0x0, 0x0, 0x0, 0x25, &(0x7f0000000a80)=""/37, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001700)={0x0, 0x0, 0xfff}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000019c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001a00)=[{0x80}, {0x4, 0x1}], 0x10, 0x5}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x80) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x0, 0x25}, 0x8}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x118) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) close(r0) 654.627178ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe25) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x4, 0x80, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000580)=""/151, 0x97}, {&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f0000000300)=""/40, 0x28}, 0x127) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000001220850000002d000000850000000e00000095"], &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{r4}, &(0x7f0000000bc0), &(0x7f0000000c00)=r4}, 0x20) sendmsg$inet(r6, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights, @rights, @rights], 0x18}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x51}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000040000000000000000afa000000000000095000096ef0000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x200001e4, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x5e, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x5, &(0x7f0000000e40)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x800, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000480), 0x0, 0x4a, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x24, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000760d000400008a00050000001811000030b1872d8fbce81d57fdd1d5a05aa3fff000"/47, @ANYRES32, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001801000020641af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff010000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32, @ANYRES64=r8], &(0x7f0000000d00)='GPL\x00', 0x4, 0x6e, &(0x7f0000000d40)=""/110, 0x41000, 0x50, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00)={0x0, 0xa, 0x56, 0x3ff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000fc0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000400)=[{0x2, 0x5, 0xf, 0x4}, {0x2, 0x3, 0x8, 0xa}, {0x3, 0x2, 0x7, 0x5}]}, 0x90) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f00000007c0)}, 0x71) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x6, 0x20, 0x0, 0x0, 0x400, 0xc099a, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000cc0), 0x4}, 0x10033, 0x800, 0x6d1, 0x1, 0x4, 0x6, 0x23, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\\^&%*})\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000480)=0xfffffffffffffffb) 632.902371ms ago: executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0361f6048b9fa9b3"], 0xd) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x5, 0x7, 0x7, 0x1c10, 0xffffffffffffffff, 0xfffffd77, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x6, 0x3, 0xc}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, 0x0) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0xd008, 0x0, 0x3, 0x0, 0x7fffffffffffffff, 0x80000000, 0x0, 0x0, 0x9, 0x0, 0x3}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRES8=0x0, @ANYRESOCT=r2], 0x0, 0x26, 0x0, 0x1, 0x1ce}, 0x20) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRES8=0x0, @ANYRESOCT=r2], 0x0, 0x26, 0x0, 0x1, 0x1ce}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000002000000000000000009500000000000000", @ANYRES16=0x0, @ANYRES8=r7], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) (async) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='cgroup.controllers\x00', 0x100002, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x5, 0x8, 0x4536, 0x4, r9, 0x10001, '\x00', 0x0, r9, 0x4, 0x5, 0x1, 0x400000001}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x18, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000010000000000000006000000850250000100000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000184b000008000000000000000000000075273000ffffffff18260000", @ANYRES32, @ANYBLOB="000000f90300000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000440)='GPL\x00', 0xffff1d49, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x0, 0x6, 0xffffffff, 0xfffffffa}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r5, r1, r4, r2], 0x0, 0x10, 0x6}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r11 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}) (async) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x40}, {0x6}]}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711247000000000095000007000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711247000000000095000007000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) write$cgroup_subtree(r0, &(0x7f0000001880)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0, @ANYRESDEC=r10, @ANYBLOB="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", @ANYRESOCT=r3, @ANYRES64=r6, @ANYRES16, @ANYRES64=r8, @ANYRESOCT=r6, @ANYRESHEX=r4, @ANYRESDEC=r9], 0x8204) (async) write$cgroup_subtree(r0, &(0x7f0000001880)=ANY=[@ANYRESDEC, @ANYRESDEC=0x0, @ANYRESDEC=r10, @ANYBLOB="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", @ANYRESOCT=r3, @ANYRES64=r6, @ANYRES16, @ANYRES64=r8, @ANYRESOCT=r6, @ANYRESHEX=r4, @ANYRESDEC=r9], 0x8204) 442.980211ms ago: executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) openat$ppp(0xffffffffffffff9c, 0xfffffffffffffffd, 0x400, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'bridge_slave_0\x00', @remote}) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x1, 0x40, 0xf8, 0x5, 0x0, 0x9, 0x18510, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x4, @perf_bp={&(0x7f0000000040)}, 0x2000, 0x6, 0x323d, 0x0, 0x2, 0x61d, 0xf800, 0x0, 0x1f, 0x0, 0x80000001}, 0x0, 0x4, 0xffffffffffffffff, 0x1) 262.899999ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x6, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000618ebb7cb9850f28ddc023f6d46a23ff00000085"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x14, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000001c40)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000500)={{r2}, &(0x7f0000000480), &(0x7f00000004c0)='%+9llu \x00'}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180010000000000000000000000095000000000000000020"], 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x8923, 0x20000000) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) 261.947069ms ago: executing program 2: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="8500000013000000350000000000ba00850000000700000095000000000000004cf12aa5cbd56806f81f06a9c0ff431553ca08030871e23089f5e0a141d524588f32cb447f90ee60b191e2c825cd4d580e7953f911aa1f7017230163cf09493497cbe593f90a847687a1ef1f83dd6c1023678a1086f790f9dce435558fe138d7362090db7457c14bc34e6bde0887c697add9a7ab69000000004f0a9c139e19b27de95dbfb3fe241454a04080bf668ce021879c820f9b80fe233888f0008000007027d4b33729d714e0e205db36aa52281c71e90bbd1615e3a833c63d330700f514c622ff99237bfb3557b4e44bdfdae050a0678a3d8407b0a45c623d8ef9baf37ac4effeac63a1606ff3c25ac788dbcc31bb76fbf87fc74300000000932d2793674f1f8719d07a6396b18b6e214bd29aef8d03483012c76199e301494d766a733d7117fc9107bc5b9267fbf8b0d2e2f4f6582b9510d30a5d3d3bd12bc338028e217e7d59efd3090be5bf2f9d1c42104df0da362f586aa2397bb7866d97163b2bdc3364b08dfcc0415c369736ea2897e6bb88e8fae37345fb21b69331e250886b7bf9efdcd5e998f7cfad443c3336c6abfc401c4f774942c7e5a56f0c3281afbf9b1f5e2a7080d147347508a7d2884a2b49b6039c221dabadcd313c01384dd93ff43a3ff43b69bb8659a89d857f3b15de7b06fd9fe93470ee07794c213f9c51a7ecaa2cdc70024c3aa400000000000000000000000000000000000000000000000085d16fbc2f7845935b8abf55ae4fc25c736170a4b9b78bacd235e49c0c773e783f48e36d61aebcaaeec26da752aba7eda57fbe0fbb9d771e1d5b2979ab12b6467ae7d8d746"], &(0x7f0000000140)='GPL\x00', 0x0, 0xfffffe1f, &(0x7f00000004c0)=""/153}, 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB='\n'], 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000001540)=""/155}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8949, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf\xc8>\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a08\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) r3 = perf_event_open$cgroup(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x4, 0x1, 0xfffe, 0x9, 0x1901, r0}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%\xf8\xff\xff\xff\xff\xff\xff\xff=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0xfffffffffffffeee) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f00000000c0)='syz0\x00', 0x1ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) close(0xffffffffffffffff) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)}, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a0, &(0x7f00000000c0)='%d\xf1\xfa\xbc$j\xfef;q1\x95\xf4\xe4\x13\x95k#Jz.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcf\x01t\r%\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xa, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x47, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 180.542402ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8912, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffe25) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r1, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x4, 0x4, 0x80, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) recvmsg(r0, &(0x7f00000006c0)={&(0x7f0000000000)=@tipc=@id, 0x80, &(0x7f0000000640)=[{&(0x7f0000000080)=""/55, 0x37}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f00000000c0)}, {&(0x7f00000003c0)=""/152, 0x98}, {&(0x7f0000000480)=""/241, 0xf1}, {&(0x7f0000000580)=""/151, 0x97}, {&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000180)=""/3, 0x3}], 0x8, &(0x7f0000000300)=""/40, 0x28}, 0x127) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000001220850000002d000000850000000e00000095"], &(0x7f0000000c80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000b80)='blkio.bfq.group_wait_time\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000c40)={{r4}, &(0x7f0000000bc0), &(0x7f0000000c00)=r4}, 0x20) sendmsg$inet(r6, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r5, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights, @rights, @rights], 0x18}, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x51}, 0x4002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000040000000000000000afa000000000000095000096ef0000000000"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x19, 0x200001e4, 0x0, &(0x7f0000000840)='syzkaller\x00', 0x5e, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x1, 0x3, 0x1000}, 0x10, 0x0, r3}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x11, 0x5, &(0x7f0000000e40)=ANY=[], &(0x7f0000000440)='GPL\x00', 0x800, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000480), 0x0, 0x4a, &(0x7f0000000400), 0x0, 0x0, 0x0, &(0x7f0000000500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x24, &(0x7f0000000a40)=ANY=[@ANYBLOB="18000000760d000400008a00050000001811000030b1872d8fbce81d57fdd1d5a05aa3fff000"/47, @ANYRES32, @ANYBLOB="0000000000000000b7080000000001007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000820000001801000020641af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000ff010000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000000000000850000008600000018110000", @ANYRES32, @ANYRES64=r8], &(0x7f0000000d00)='GPL\x00', 0x4, 0x6e, &(0x7f0000000d40)=""/110, 0x41000, 0x50, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000e00)={0x0, 0xa, 0x56, 0x3ff}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000fc0)=[0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000400)=[{0x2, 0x5, 0xf, 0x4}, {0x2, 0x3, 0x8, 0xa}, {0x3, 0x2, 0x7, 0x5}]}, 0x90) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f00000007c0)}, 0x71) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x6, 0x20, 0x0, 0x0, 0x400, 0xc099a, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000cc0), 0x4}, 0x10033, 0x800, 0x6d1, 0x1, 0x4, 0x6, 0x23, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000004c0)='\\^&%*})\x00') ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x40082404, &(0x7f0000000480)=0xfffffffffffffffb) 0s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="180100001200"/15], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000060000001066000000000007000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x6628, &(0x7f0000000040)=0xffffffff000) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.231' (ED25519) to the list of known hosts. 2024/06/18 04:28:35 fuzzer started 2024/06/18 04:28:35 dialing manager at 10.128.0.163:30002 [ 21.991004][ T23] audit: type=1400 audit(1718684915.320:66): avc: denied { node_bind } for pid=345 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 22.012097][ T23] audit: type=1400 audit(1718684915.330:67): avc: denied { name_bind } for pid=345 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 22.065471][ T23] audit: type=1400 audit(1718684915.400:68): avc: denied { mounton } for pid=354 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 22.068601][ T354] cgroup1: Unknown subsys name 'net' [ 22.088825][ T23] audit: type=1400 audit(1718684915.400:69): avc: denied { mount } for pid=354 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.101382][ T354] cgroup1: Unknown subsys name 'net_prio' [ 22.121646][ T354] cgroup1: Unknown subsys name 'devices' [ 22.132007][ T23] audit: type=1400 audit(1718684915.430:70): avc: denied { mounton } for pid=353 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.157282][ T23] audit: type=1400 audit(1718684915.430:71): avc: denied { mount } for pid=353 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.180935][ T23] audit: type=1400 audit(1718684915.460:72): avc: denied { unmount } for pid=354 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 22.200666][ T23] audit: type=1400 audit(1718684915.470:73): avc: denied { setattr } for pid=357 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=9239 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.229853][ T362] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.238632][ T23] audit: type=1400 audit(1718684915.570:74): avc: denied { relabelto } for pid=362 comm="mkswap" name="swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.264728][ T23] audit: type=1400 audit(1718684915.570:75): avc: denied { write } for pid=362 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.303138][ T354] cgroup1: Unknown subsys name 'hugetlb' [ 22.309016][ T354] cgroup1: Unknown subsys name 'rlimit' 2024/06/18 04:28:35 starting 5 executor processes [ 22.348502][ T356] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.642894][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.652879][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.661402][ T369] device bridge_slave_0 entered promiscuous mode [ 22.691590][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.698450][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.709162][ T369] device bridge_slave_1 entered promiscuous mode [ 22.925206][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.932186][ T372] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.939484][ T372] device bridge_slave_0 entered promiscuous mode [ 22.953104][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.960273][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.967628][ T376] device bridge_slave_0 entered promiscuous mode [ 22.974667][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.981814][ T372] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.989864][ T372] device bridge_slave_1 entered promiscuous mode [ 23.000826][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.007662][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.015416][ T376] device bridge_slave_1 entered promiscuous mode [ 23.055804][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.063028][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.070638][ T378] device bridge_slave_0 entered promiscuous mode [ 23.077227][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.084308][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.091931][ T377] device bridge_slave_0 entered promiscuous mode [ 23.106182][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.113103][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.120744][ T378] device bridge_slave_1 entered promiscuous mode [ 23.127773][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.134655][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.142129][ T377] device bridge_slave_1 entered promiscuous mode [ 23.254002][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.261039][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.268204][ T369] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.275087][ T369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.366101][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.372961][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.380111][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.386930][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.417126][ T372] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.423998][ T372] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.431118][ T372] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.437855][ T372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.468763][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.475630][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.482762][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.489516][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.502971][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.509842][ T377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.516926][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.523734][ T377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.551111][ T391] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.558407][ T391] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.566285][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.574325][ T391] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.581437][ T391] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.588456][ T391] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.595665][ T391] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.603151][ T391] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.610568][ T391] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.617640][ T391] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.624651][ T391] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.642893][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.651354][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.659418][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.666295][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.673812][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.682847][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.691243][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.698382][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.705726][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.713456][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.740870][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.749244][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.758044][ T391] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.764911][ T391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.772530][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.780943][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.789225][ T391] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.796487][ T391] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.822831][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.831365][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.839328][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.847394][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.854819][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.862864][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.870928][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.879579][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.887747][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.894595][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.923733][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.933525][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.942206][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.949705][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.957763][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.966471][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.974911][ T74] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.981771][ T74] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.989132][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.997715][ T74] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.010443][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.018589][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.040200][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.047991][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.056689][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.065118][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.073596][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.090497][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.097929][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.130732][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.139115][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.147748][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.156921][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.163912][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.171383][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.179661][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.187868][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.194892][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.202252][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.210683][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.218739][ T124] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.225601][ T124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.232871][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.241491][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.249482][ T124] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.256340][ T124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.280184][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.288601][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.297129][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.305727][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.314300][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.322714][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.339821][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.347616][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.356062][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.365170][ T391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.397710][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.416661][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.426095][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.434674][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.443685][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.452009][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.461263][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.469338][ T124] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.489885][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.497922][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.516284][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.517148][ C0] hrtimer: interrupt took 16720 ns [ 24.600521][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.609136][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.617571][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.627702][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.636611][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.645309][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.653759][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.662087][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.670362][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.679289][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.687818][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.720980][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.728833][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.750985][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.759327][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.767842][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.776318][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.785234][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.793920][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.802533][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.810959][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.841582][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.851847][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.862341][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.871886][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.147968][ T415] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.155087][ T415] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.338877][ T407] device pim6reg1 entered promiscuous mode [ 25.874688][ T425] device pim6reg1 entered promiscuous mode [ 25.984166][ T430] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.995716][ T430] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.155027][ T438] device bridge_slave_1 left promiscuous mode [ 26.171424][ T438] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.243100][ T440] cgroup: syz-executor.0 (440) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 26.293224][ T440] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 26.587039][ T438] device bridge_slave_0 left promiscuous mode [ 26.598403][ T438] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.786074][ T450] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.793586][ T450] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.867689][ T455] device pim6reg1 entered promiscuous mode [ 27.085820][ T23] kauditd_printk_skb: 26 callbacks suppressed [ 27.085833][ T23] audit: type=1400 audit(1718684920.420:102): avc: denied { read } for pid=459 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=861 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.141552][ T23] audit: type=1400 audit(1718684920.420:103): avc: denied { open } for pid=459 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=861 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.165354][ T23] audit: type=1400 audit(1718684920.420:104): avc: denied { ioctl } for pid=459 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=861 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.306292][ T476] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.316014][ T476] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.355032][ T483] device pim6reg1 entered promiscuous mode [ 27.422938][ T476] device bridge_slave_1 left promiscuous mode [ 27.432015][ T476] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.446565][ T476] device bridge_slave_0 left promiscuous mode [ 27.455063][ T476] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.890402][ T23] audit: type=1400 audit(1718684920.940:105): avc: denied { setopt } for pid=488 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.933779][ T23] audit: type=1400 audit(1718684920.980:106): avc: denied { write } for pid=488 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 28.398523][ T507] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.410850][ T507] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.634332][ T23] audit: type=1400 audit(1718684921.970:107): avc: denied { create } for pid=527 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 28.687447][ T525] device pim6reg1 entered promiscuous mode [ 28.851510][ T531] device pim6reg1 entered promiscuous mode [ 29.018226][ T534] device pim6reg1 entered promiscuous mode [ 29.033792][ T528] syz-executor.1 (528) used greatest stack depth: 22392 bytes left [ 29.679118][ T23] audit: type=1400 audit(1718684923.010:108): avc: denied { cpu } for pid=571 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 30.222606][ T583] device pim6reg1 entered promiscuous mode [ 30.282680][ T570] syz-executor.2 (570) used greatest stack depth: 22200 bytes left [ 30.592906][ T597] device bridge_slave_1 left promiscuous mode [ 30.611425][ T597] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.624775][ T597] device bridge_slave_0 left promiscuous mode [ 30.641965][ T597] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.940569][ T614] device pim6reg1 entered promiscuous mode [ 31.592784][ T638] device pim6reg1 entered promiscuous mode [ 32.009450][ T661] device pim6reg1 entered promiscuous mode [ 32.063808][ T670] device pim6reg1 entered promiscuous mode [ 33.317289][ T708] device pim6reg1 entered promiscuous mode [ 33.386747][ T714] device pim6reg1 entered promiscuous mode [ 33.735683][ T731] device pim6reg1 entered promiscuous mode [ 35.532187][ T763] syz-executor.4 (763) used greatest stack depth: 21112 bytes left [ 35.833856][ T803] device bridge_slave_1 left promiscuous mode [ 35.900589][ T803] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.008419][ T803] device bridge_slave_0 left promiscuous mode [ 36.048695][ T803] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.499046][ T886] device bridge_slave_1 left promiscuous mode [ 38.528568][ T886] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.562984][ T886] device bridge_slave_0 left promiscuous mode [ 38.574086][ T886] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.814358][ T901] device pim6reg1 entered promiscuous mode [ 39.414289][ T929] device pim6reg1 entered promiscuous mode [ 41.189984][ T974] device pim6reg1 entered promiscuous mode [ 42.196666][ T1017] device pim6reg1 entered promiscuous mode [ 42.832066][ T1052] device pim6reg1 entered promiscuous mode [ 42.964837][ T1055] device pim6reg1 entered promiscuous mode [ 43.268087][ T1060] device pim6reg1 entered promiscuous mode [ 44.553807][ T1108] device pim6reg1 entered promiscuous mode [ 44.665252][ T1112] device pim6reg1 entered promiscuous mode [ 45.013235][ T1119] device pim6reg1 entered promiscuous mode [ 45.391686][ T1133] device pim6reg1 entered promiscuous mode [ 45.521595][ T1139] device pim6reg1 entered promiscuous mode [ 46.922607][ T1181] device pim6reg1 entered promiscuous mode [ 47.531034][ T1215] device pim6reg1 entered promiscuous mode [ 47.575265][ T1209] device pim6reg1 entered promiscuous mode [ 47.772337][ T1213] device pim6reg1 entered promiscuous mode [ 47.851344][ T1223] device pim6reg1 entered promiscuous mode [ 48.026975][ T1228] device pim6reg1 entered promiscuous mode [ 48.369553][ T1251] device pim6reg1 entered promiscuous mode [ 49.426426][ T1276] device pim6reg1 entered promiscuous mode [ 49.806510][ T1288] device pim6reg1 entered promiscuous mode [ 50.065511][ T1299] device pim6reg1 entered promiscuous mode [ 50.275096][ T1302] device pim6reg1 entered promiscuous mode [ 50.584979][ T1315] device pim6reg1 entered promiscuous mode [ 50.951136][ T1330] device pim6reg1 entered promiscuous mode [ 51.803447][ T1365] device pim6reg1 entered promiscuous mode [ 52.427658][ T1387] device pim6reg1 entered promiscuous mode [ 52.492921][ T1383] device pim6reg1 entered promiscuous mode [ 52.582020][ T1392] device pim6reg1 entered promiscuous mode [ 53.240505][ T1410] device pim6reg1 entered promiscuous mode [ 53.775828][ T1425] device pim6reg1 entered promiscuous mode [ 54.814570][ T1458] device pim6reg1 entered promiscuous mode [ 55.104308][ T1462] device pim6reg1 entered promiscuous mode [ 55.241898][ T1477] device pim6reg1 entered promiscuous mode [ 55.292277][ T1474] device pim6reg1 entered promiscuous mode [ 56.094595][ T1498] device pim6reg1 entered promiscuous mode [ 56.147521][ T1501] device pim6reg1 entered promiscuous mode [ 56.312430][ T1510] device pim6reg1 entered promiscuous mode [ 56.348639][ T1511] device pim6reg1 entered promiscuous mode [ 57.003248][ T1533] device pim6reg1 entered promiscuous mode [ 57.898491][ T1560] device pim6reg1 entered promiscuous mode [ 58.149588][ T1563] device pim6reg1 entered promiscuous mode [ 59.874693][ T1625] device pim6reg1 entered promiscuous mode [ 60.409335][ T1640] device pim6reg1 entered promiscuous mode [ 61.036147][ T1672] device pim6reg1 entered promiscuous mode [ 61.464642][ T1683] device pim6reg1 entered promiscuous mode [ 62.222340][ T1698] device pim6reg1 entered promiscuous mode [ 62.447508][ T1706] device pim6reg1 entered promiscuous mode [ 62.668040][ T1717] device pim6reg1 entered promiscuous mode [ 63.769591][ T1752] device pim6reg1 entered promiscuous mode [ 63.806666][ T1749] device pim6reg1 entered promiscuous mode [ 63.910189][ T1756] device pim6reg1 entered promiscuous mode [ 64.092139][ T1760] device pim6reg1 entered promiscuous mode [ 65.329644][ T1791] device pim6reg1 entered promiscuous mode [ 66.390368][ T107] cfg80211: failed to load regulatory.db [ 66.711288][ T1844] device pim6reg1 entered promiscuous mode [ 67.190984][ T1869] device pim6reg1 entered promiscuous mode [ 68.279110][ T1914] device pim6reg1 entered promiscuous mode [ 68.924925][ T1931] device pim6reg1 entered promiscuous mode [ 70.411539][ T1976] device pim6reg1 entered promiscuous mode [ 70.472799][ T1982] device pim6reg1 entered promiscuous mode [ 70.508895][ T1986] device pim6reg1 entered promiscuous mode [ 70.685481][ T1994] device pim6reg1 entered promiscuous mode [ 71.435647][ T2021] device pim6reg1 entered promiscuous mode [ 71.516608][ T2028] device pim6reg1 entered promiscuous mode [ 72.000282][ T2042] device pim6reg1 entered promiscuous mode [ 72.091169][ T2053] device pim6reg1 entered promiscuous mode [ 72.263705][ T2058] device pim6reg1 entered promiscuous mode [ 72.537857][ T2068] device pim6reg1 entered promiscuous mode [ 72.582649][ T2072] device pim6reg1 entered promiscuous mode [ 73.057016][ T2091] device pim6reg1 entered promiscuous mode [ 73.234153][ T2094] device pim6reg1 entered promiscuous mode [ 73.443589][ T2107] device pim6reg1 entered promiscuous mode [ 73.469891][ T2109] device pim6reg1 entered promiscuous mode [ 73.990280][ T2125] device pim6reg1 entered promiscuous mode [ 74.124440][ T2136] device pim6reg1 entered promiscuous mode [ 74.272449][ T2145] device pim6reg1 entered promiscuous mode [ 74.482118][ T2157] device pim6reg1 entered promiscuous mode [ 75.135308][ T2178] device pim6reg1 entered promiscuous mode [ 75.171878][ T2180] device pim6reg1 entered promiscuous mode [ 75.780074][ T2202] device pim6reg1 entered promiscuous mode [ 76.127816][ T2212] device pim6reg1 entered promiscuous mode [ 76.288353][ T2218] device pim6reg1 entered promiscuous mode [ 76.454375][ T2225] device pim6reg1 entered promiscuous mode [ 76.570348][ T2234] device pim6reg1 entered promiscuous mode [ 76.852616][ T2240] device pim6reg1 entered promiscuous mode [ 76.956264][ T2245] device pim6reg1 entered promiscuous mode [ 77.497734][ T2278] device pim6reg1 entered promiscuous mode [ 77.836165][ T2297] device pim6reg1 entered promiscuous mode [ 77.988771][ T2299] device pim6reg1 entered promiscuous mode [ 78.345922][ T2324] device pim6reg1 entered promiscuous mode [ 78.936573][ T2346] device pim6reg1 entered promiscuous mode [ 79.123084][ T2352] device pim6reg1 entered promiscuous mode [ 79.354613][ T2366] device pim6reg1 entered promiscuous mode [ 79.808532][ T2390] device pim6reg1 entered promiscuous mode [ 79.911503][ T2395] device pim6reg1 entered promiscuous mode [ 80.380230][ T2409] device pim6reg1 entered promiscuous mode [ 80.707748][ T2420] device pim6reg1 entered promiscuous mode [ 80.768758][ T2428] device pim6reg1 entered promiscuous mode [ 80.860099][ T2431] device pim6reg1 entered promiscuous mode [ 80.984109][ T2433] device pim6reg1 entered promiscuous mode [ 81.378189][ T2444] device pim6reg1 entered promiscuous mode [ 81.845463][ T2455] device pim6reg1 entered promiscuous mode [ 82.157131][ T2459] device pim6reg1 entered promiscuous mode [ 82.449949][ T2464] device pim6reg1 entered promiscuous mode [ 83.828628][ T2499] device pim6reg1 entered promiscuous mode [ 84.474327][ T2531] device pim6reg1 entered promiscuous mode [ 85.923918][ T2585] device pim6reg1 entered promiscuous mode [ 85.975946][ T2587] device pim6reg1 entered promiscuous mode [ 86.365859][ T2601] device pim6reg1 entered promiscuous mode [ 86.715029][ T2617] device pim6reg1 entered promiscuous mode [ 86.837952][ T2628] device pim6reg1 entered promiscuous mode [ 87.064085][ T2637] device pim6reg1 entered promiscuous mode [ 87.427965][ T2658] device pim6reg1 entered promiscuous mode [ 87.596721][ T2666] device pim6reg1 entered promiscuous mode [ 87.787487][ T2672] device pim6reg1 entered promiscuous mode [ 87.879136][ T2681] device pim6reg1 entered promiscuous mode [ 88.359951][ T2695] device pim6reg1 entered promiscuous mode [ 88.391720][ T2708] device pim6reg1 entered promiscuous mode [ 88.747702][ T2726] device pim6reg1 entered promiscuous mode [ 88.777970][ T2723] device pim6reg1 entered promiscuous mode [ 88.961063][ T2728] device pim6reg1 entered promiscuous mode [ 89.384104][ T2743] device pim6reg1 entered promiscuous mode [ 89.573536][ T2756] device pim6reg1 entered promiscuous mode [ 90.003796][ T2770] device pim6reg1 entered promiscuous mode [ 90.247753][ T2782] device pim6reg1 entered promiscuous mode [ 90.366086][ T2784] device pim6reg1 entered promiscuous mode [ 90.823989][ T2798] device pim6reg1 entered promiscuous mode [ 91.109143][ T2809] device pim6reg1 entered promiscuous mode [ 91.138246][ T2811] device pim6reg1 entered promiscuous mode [ 91.183376][ T2815] device pim6reg1 entered promiscuous mode [ 91.257620][ T2822] device pim6reg1 entered promiscuous mode [ 91.569509][ T2833] device pim6reg1 entered promiscuous mode [ 91.712238][ T2837] device pim6reg1 entered promiscuous mode [ 91.829679][ T2851] device pim6reg1 entered promiscuous mode [ 91.853581][ T2853] device pim6reg1 entered promiscuous mode [ 91.989456][ T2855] device pim6reg1 entered promiscuous mode [ 92.056870][ T2859] device pim6reg1 entered promiscuous mode [ 92.237524][ T2867] device pim6reg1 entered promiscuous mode [ 92.272351][ T2869] device pim6reg1 entered promiscuous mode [ 92.397229][ T2878] device pim6reg1 entered promiscuous mode [ 92.604750][ T2880] device pim6reg1 entered promiscuous mode [ 92.688448][ T2888] device pim6reg1 entered promiscuous mode [ 92.747609][ T2890] device pim6reg1 entered promiscuous mode [ 93.056285][ T2904] device pim6reg1 entered promiscuous mode [ 93.096901][ T2901] device pim6reg1 entered promiscuous mode [ 93.139887][ T2909] device pim6reg1 entered promiscuous mode [ 93.371738][ T2930] device pim6reg1 entered promiscuous mode [ 93.417999][ T2924] device pim6reg1 entered promiscuous mode [ 93.477638][ T2933] device pim6reg1 entered promiscuous mode [ 93.560215][ T2935] device pim6reg1 entered promiscuous mode [ 93.661490][ T2937] device pim6reg1 entered promiscuous mode [ 93.823308][ T2944] device pim6reg1 entered promiscuous mode [ 93.836603][ T2943] device pim6reg1 entered promiscuous mode [ 93.912617][ T2947] device pim6reg1 entered promiscuous mode [ 94.067073][ T2949] device pim6reg1 entered promiscuous mode [ 94.206365][ T2961] device pim6reg1 entered promiscuous mode [ 94.514390][ T2979] device pim6reg1 entered promiscuous mode [ 94.534412][ T2977] device pim6reg1 entered promiscuous mode [ 94.608387][ T2984] device pim6reg1 entered promiscuous mode [ 95.284413][ T3005] device pim6reg1 entered promiscuous mode [ 95.601517][ T3013] device pim6reg1 entered promiscuous mode [ 95.829149][ T3018] device pim6reg1 entered promiscuous mode [ 96.167879][ T3033] device pim6reg1 entered promiscuous mode [ 96.360263][ T3041] device pim6reg1 entered promiscuous mode [ 96.656478][ T3054] device pim6reg1 entered promiscuous mode [ 96.695854][ T3055] device pim6reg1 entered promiscuous mode [ 97.042424][ T3073] device pim6reg1 entered promiscuous mode [ 97.240248][ T3075] device pim6reg1 entered promiscuous mode [ 97.309549][ T3081] device pim6reg1 entered promiscuous mode [ 97.424841][ T3083] device pim6reg1 entered promiscuous mode [ 97.507746][ T3090] device pim6reg1 entered promiscuous mode [ 97.576326][ T3092] device pim6reg1 entered promiscuous mode [ 97.880339][ T3109] device pim6reg1 entered promiscuous mode [ 98.247051][ T3123] device pim6reg1 entered promiscuous mode [ 98.256457][ T3127] device pim6reg1 entered promiscuous mode [ 98.919775][ T3152] device pim6reg1 entered promiscuous mode [ 98.959010][ T3153] device pim6reg1 entered promiscuous mode [ 99.506815][ T3172] device pim6reg1 entered promiscuous mode [ 99.825044][ T3187] device pim6reg1 entered promiscuous mode [ 99.860767][ T3193] device pim6reg1 entered promiscuous mode [ 100.172762][ T3205] device pim6reg1 entered promiscuous mode [ 100.358803][ T3216] device pim6reg1 entered promiscuous mode [ 100.636439][ T3225] device pim6reg1 entered promiscuous mode [ 100.664330][ T3229] device pim6reg1 entered promiscuous mode [ 101.123140][ T3247] device pim6reg1 entered promiscuous mode [ 102.150397][ T3273] device pim6reg1 entered promiscuous mode [ 102.292098][ T3277] device pim6reg1 entered promiscuous mode [ 102.343052][ T3281] device pim6reg1 entered promiscuous mode [ 102.397230][ T3283] device pim6reg1 entered promiscuous mode [ 102.611249][ T3289] device pim6reg1 entered promiscuous mode [ 102.727314][ T3299] device pim6reg1 entered promiscuous mode [ 103.499294][ T3327] device pim6reg1 entered promiscuous mode [ 103.877133][ T3344] device pim6reg1 entered promiscuous mode [ 103.915343][ T3338] device pim6reg1 entered promiscuous mode [ 104.366068][ T3358] device pim6reg1 entered promiscuous mode [ 104.393965][ T3363] device pim6reg1 entered promiscuous mode [ 104.406132][ T3361] device pim6reg1 entered promiscuous mode [ 105.021562][ T3392] device pim6reg1 entered promiscuous mode [ 105.084768][ T3396] device pim6reg1 entered promiscuous mode [ 105.387694][ T3408] device pim6reg1 entered promiscuous mode [ 105.797292][ T3427] device pim6reg1 entered promiscuous mode [ 106.633038][ T3451] device pim6reg1 entered promiscuous mode [ 106.711282][ T3453] device pim6reg1 entered promiscuous mode [ 106.952372][ T3468] device pim6reg1 entered promiscuous mode [ 107.341975][ T3481] device pim6reg1 entered promiscuous mode [ 107.393281][ T3479] device pim6reg1 entered promiscuous mode [ 107.473313][ T3488] device pim6reg1 entered promiscuous mode [ 107.577570][ T3490] device pim6reg1 entered promiscuous mode [ 107.719575][ T3497] device pim6reg1 entered promiscuous mode [ 107.830156][ T3500] device pim6reg1 entered promiscuous mode [ 108.011718][ T3511] device pim6reg1 entered promiscuous mode [ 108.329298][ T3525] device pim6reg1 entered promiscuous mode [ 108.589671][ T3537] device pim6reg1 entered promiscuous mode [ 108.821211][ T3545] device pim6reg1 entered promiscuous mode [ 109.049979][ T3552] device pim6reg1 entered promiscuous mode [ 109.398770][ T3580] device pim6reg1 entered promiscuous mode [ 109.960307][ T3598] device pim6reg1 entered promiscuous mode [ 110.147422][ T3600] device pim6reg1 entered promiscuous mode [ 110.291890][ T3607] device pim6reg1 entered promiscuous mode [ 110.364608][ T3615] device pim6reg1 entered promiscuous mode [ 110.395332][ T3620] device pim6reg1 entered promiscuous mode [ 110.456649][ T3622] device pim6reg1 entered promiscuous mode [ 111.387825][ T3647] device pim6reg1 entered promiscuous mode [ 111.827723][ T3659] device pim6reg1 entered promiscuous mode [ 111.867730][ T3655] device pim6reg1 entered promiscuous mode [ 112.275330][ T3673] device pim6reg1 entered promiscuous mode [ 112.293633][ T3678] device pim6reg1 entered promiscuous mode [ 112.488867][ T3689] device pim6reg1 entered promiscuous mode [ 112.561870][ T3691] device pim6reg1 entered promiscuous mode [ 113.567938][ T3721] device pim6reg1 entered promiscuous mode [ 114.462349][ T3749] device pim6reg1 entered promiscuous mode [ 114.816175][ T3766] device pim6reg1 entered promiscuous mode [ 114.948433][ T3770] device pim6reg1 entered promiscuous mode [ 116.444696][ C0] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 116.452343][ C0] #PF: supervisor instruction fetch in kernel mode [ 116.458652][ C0] #PF: error_code(0x0010) - not-present page [ 116.464467][ C0] PGD 0 P4D 0 [ 116.467679][ C0] Oops: 0010 [#1] PREEMPT SMP KASAN [ 116.472728][ C0] CPU: 0 PID: 10 Comm: ksoftirqd/0 Not tainted 5.4.274-syzkaller-00002-g6f97bd951d82 #0 [ 116.482378][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 116.492295][ C0] RIP: 0010:0x0 [ 116.495576][ C0] Code: Bad RIP value. [ 116.499475][ C0] RSP: 0018:ffff8881f5ddfb58 EFLAGS: 00010206 [ 116.505382][ C0] RAX: ffffffff8154d7aa RBX: 0000000000000100 RCX: ffff8881f5dc9f80 [ 116.513187][ C0] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881e58831c0 [ 116.521001][ C0] RBP: ffff8881f5ddfd08 R08: ffffffff8154d3ee R09: ffffed103edc92a7 [ 116.528816][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 00000000ffffb760 [ 116.536622][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e58831c0 [ 116.544434][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 116.553200][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.559636][ C0] CR2: ffffffffffffffd6 CR3: 00000001e49ef000 CR4: 00000000003406b0 [ 116.567433][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 116.575254][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 116.583052][ C0] Call Trace: [ 116.586203][ C0] ? __die+0xb4/0x100 [ 116.590007][ C0] ? no_context+0xbda/0xe50 [ 116.594345][ C0] ? is_prefetch+0x4b0/0x4b0 [ 116.598769][ C0] ? __do_page_fault+0xa7d/0xbb0 [ 116.603564][ C0] ? __bad_area_nosemaphore+0xc0/0x460 [ 116.608844][ C0] ? page_fault+0x2f/0x40 [ 116.613007][ C0] ? __run_timers+0x84e/0xbe0 [ 116.617518][ C0] ? call_timer_fn+0x2a/0x390 [ 116.622029][ C0] call_timer_fn+0x36/0x390 [ 116.626377][ C0] __run_timers+0x879/0xbe0 [ 116.630713][ C0] ? enqueue_timer+0x300/0x300 [ 116.635328][ C0] ? check_preemption_disabled+0x9f/0x320 [ 116.640864][ C0] ? debug_smp_processor_id+0x20/0x20 [ 116.646073][ C0] run_timer_softirq+0x63/0xf0 [ 116.650673][ C0] __do_softirq+0x23b/0x6b7 [ 116.655015][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 116.660051][ C0] run_ksoftirqd+0x1f/0x30 [ 116.664318][ C0] smpboot_thread_fn+0x545/0x930 [ 116.669077][ C0] ? cpu_report_death+0x180/0x180 [ 116.673934][ C0] ? schedule+0x143/0x1d0 [ 116.678125][ C0] ? __kthread_parkme+0x177/0x1b0 [ 116.682963][ C0] kthread+0x2da/0x360 [ 116.686867][ C0] ? cpu_report_death+0x180/0x180 [ 116.691725][ C0] ? kthread_blkcg+0xd0/0xd0 [ 116.696150][ C0] ret_from_fork+0x1f/0x30 [ 116.700401][ C0] Modules linked in: [ 116.704143][ C0] CR2: 0000000000000000 [ 116.708157][ C0] ---[ end trace a483db87db14b064 ]--- [ 116.713431][ C0] RIP: 0010:0x0 [ 116.716742][ C0] Code: Bad RIP value. [ 116.720621][ C0] RSP: 0018:ffff8881f5ddfb58 EFLAGS: 00010206 [ 116.726527][ C0] RAX: ffffffff8154d7aa RBX: 0000000000000100 RCX: ffff8881f5dc9f80 [ 116.734339][ C0] RDX: 0000000080000100 RSI: 0000000000000000 RDI: ffff8881e58831c0 [ 116.742150][ C0] RBP: ffff8881f5ddfd08 R08: ffffffff8154d3ee R09: ffffed103edc92a7 [ 116.749956][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: 00000000ffffb760 [ 116.757802][ C0] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881e58831c0 [ 116.765586][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 116.774346][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.780857][ C0] CR2: ffffffffffffffd6 CR3: 00000001e49ef000 CR4: 00000000003406b0 [ 116.788670][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 116.796495][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 116.804295][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 116.811537][ C0] Kernel Offset: disabled [ 116.815666][ C0] Rebooting in 86400 seconds..