last executing test programs: 2m50.799925036s ago: executing program 4 (id=676): bpf$MAP_CREATE(0x0, 0x0, 0x50) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESDEC=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x63) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x19, 0x10001, 0x9, 0x1}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r3}, 0x10) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc3}, 0x40) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'team_slave_1\x00', @random='\t\x00\x00\x00\b\x00'}) r6 = gettid() r7 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r6, 0x0, 0xffffffffffffffff, 0x0) close(r7) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) close(0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="850000006b00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x36, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg(r8, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2m49.955049782s ago: executing program 4 (id=681): bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000130000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/net\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x80086601, 0xffffffffffffffff) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000100)=ANY=[@ANYBLOB='N,N'], 0x6a) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x9d, 0x1, 0x0, 0x0, 0x0, 0x9, 0x222, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x26, &(0x7f0000000040), 0x39) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x700}}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x0, 0x6, 0x9, 0x0, 0x0, 0x3}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff0, 0xf1}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0x6, 0x0}, {0x18, 0x9, 0x2, 0x0, r6}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x6, 0x1, 0x5, 0x2}, {0x6, 0x0, 0x5, 0x8, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback=0xd, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2m49.0286624s ago: executing program 4 (id=687): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r1}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="180000000000000000000000000000001801"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000340)='kfree\x00', r3}, 0x18) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa5, 0xa5, 0x3, [@datasec={0x6, 0xa, 0x0, 0xf, 0x1, [{0x1, 0x1, 0x6}, {0x4, 0x8, 0x4}, {0x2, 0x5, 0x200}, {0x2, 0x1, 0x7ff}, {0x2, 0x3, 0x200}, {0x2, 0x6, 0xd}, {0x5, 0x401, 0x3}, {0x5, 0xd0, 0xf}, {0x3, 0x7, 0x10d5}, {0x2, 0xe0, 0x7d}], '\\'}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x41, 0x4}, @var={0x6, 0x0, 0x0, 0xe, 0x4, 0x2}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/138, 0xc3, 0x8a, 0x1, 0x0, 0x10000, @value=r0}, 0x28) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) close(r4) socketpair$unix(0x1, 0x1, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) 2m48.997200911s ago: executing program 4 (id=689): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000fd0300000900000001000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000ae51a8996897df1ac68e10166425693654cc47ba3729b6237b006159e2aa37917df8d096741940836452ab2da291373921165fd1040a7e441386200bdb76315c04be2fe113cebf0a6df7d70f4fab8c4eb5389b47b61ca01b29ddea1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xde) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008f400000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f0000000080)=r6}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x200000000000000) 2m48.928959352s ago: executing program 32 (id=689): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000fd0300000900000001000000", @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000ae51a8996897df1ac68e10166425693654cc47ba3729b6237b006159e2aa37917df8d096741940836452ab2da291373921165fd1040a7e441386200bdb76315c04be2fe113cebf0a6df7d70f4fab8c4eb5389b47b61ca01b29ddea1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xde) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008f400000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r9, r8, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r9}, &(0x7f0000000000), &(0x7f0000000080)=r6}, 0x20) openat$tun(0xffffffffffffff9c, 0x0, 0x200000, 0x0) sendmsg$inet(r7, &(0x7f0000000500)={0x0, 0x4003e80, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x20000281}], 0x1}, 0x200000000000000) 2m48.900295672s ago: executing program 33 (id=690): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r0}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8264, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x367b, 0x8000}, 0x10320, 0x0, 0x8, 0x0, 0x1, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="1808000000000000000000000000000018000000e5020000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xa4, 0x1589, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x8, 0x0, 0x4, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x5, 0x5, &(0x7f00000005c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1509, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x4, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="010000632cc9a1999ec4c40007000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x9, 0xb1, &(0x7f0000000400)=""/177, 0x41100, 0xa0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x92}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) perf_event_open(&(0x7f00000007c0)={0x4, 0x80, 0x3, 0x0, 0x41, 0x38, 0x0, 0x8, 0x8200, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffeffff, 0x2, @perf_bp={&(0x7f0000000780)}, 0x4000, 0x9, 0x3, 0x0, 0x3, 0x800, 0x9, 0x0, 0x6641, 0x0, 0xd}, 0x0, 0x1, 0xffffffffffffffff, 0x3) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r7, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) close(r6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xffffff81}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000740)={r5, &(0x7f0000000780), 0x0}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0x5, &(0x7f00000005c0)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r9) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00t4/c+\x8fG\xf9aK\fX\a0\x04\x00\x00\x82q\xee'}, 0x30) 2m48.854346354s ago: executing program 34 (id=691): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) (async) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000400000041000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/19, @ANYRES32=0x0, @ANYBLOB], 0x48) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={&(0x7f0000000300), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, &(0x7f0000010080)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095000000000000007b84cdec698bd1def814850ea80e9c02bd3419f8e23ff0"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffd5c) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x2a, 0x0, 0x77}]}}, 0x0, 0x2a}, 0x28) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x12) (async) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="01000000050000000200", @ANYRES32, @ANYBLOB="0000000000000004000000000000000000000080", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x48) (async) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x50) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{}, &(0x7f0000000a00), &(0x7f0000000a40)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2m48.750715266s ago: executing program 35 (id=694): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xfffffffffffffdac) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000003118054ab5b0d1680000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000010000807b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000cc0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000002480)=ANY=[@ANYBLOB="67ffde6f1433cd00f29ff4fb76e9d21c3866545413ba3f0108250c0a134931fe2d0e33fad8095c277afb2b1b03a444015e310ab22f6cc0d0c2d4f3c38e098fea45d10b81f0c2399ee66339eaa204f73d5d1f5040359c4b747d33dcf16e5640783cfce8253ffb8480", @ANYRES64=r4, @ANYBLOB="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"], &(0x7f0000000240)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000580)='memory.high\x00', 0x2, 0x0) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000003c0)='mm_page_alloc\x00', r6}, 0x18) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x3, &(0x7f0000000500)=ANY=[@ANYRES32=r6, @ANYRES32=0x0], &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe45e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x80000001}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000cf4b4bac33e4e2318deed66db061343fc3aad334464de261637d69779b9997a699b592943b8c081ce9647ff95477f336247aca0f423c0a0ecc77ef69c5de2a3d4c00d302b16ca5baa71e688c3367547e7220815f7a496687648ddeac1de31cbb85f3682687c5f5cf85393939a036ff36b7f410b0ce9f99aa5976ddd160810f3ca30c44f3c6e568a722d67b69a6d6348aac2c6f7ab9b66429083d301f7e789b0b615f28", @ANYRES32, @ANYRESDEC=r7, @ANYRESOCT=r7, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r10}, 0x10) socketpair(0x3, 0xa, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r11 = bpf$MAP_CREATE(0x0, 0x0, 0xffffffffffffff93) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r11, 0x58, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x7, 0x7, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r12, @ANYRESHEX=r1], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x28, '\x00', r13, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4ca9}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="9feb01001800000080000000280000001685cb492c026ce933ee00000006000000040000000d00000e04000000000000000000000000000036b90d000000000d00000000000000224a0d9659fa417d9995091c347775f95c7cd17f84722f9a7b5917b4b559d00fba114ea94eb202483429dc9fdeb028af53e6d18dbcb6bdb9f97fc15b09794c2d1d5b5ad30fa4e9a2c53a3889fc523be47f1a0db648c7445ac281bc9cf4fd870792726eec23ed5c6b9c8008f5e5e441bed11b2a16c667c1295c1f83616e91d4e6e4f4ee3d93f2a71fe648ea8064d95c36d853605d9e0000000000000000", @ANYRES8=r7], 0x0, 0x46}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x20, &(0x7f0000000280)={&(0x7f0000000980)=""/240, 0xf0, 0x0, &(0x7f0000001480)=""/4096, 0x1000}}, 0x10) 1m43.825019172s ago: executing program 5 (id=1190): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f00000007c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0xfffffe01, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) (async) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000000)) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000331e3ea900000000040000000000000000000000000000d096d37da979517d4dfffeacf4db88f80bf3ded47d016f0cf368d544960bc9962af9dcd11b7dd00c2379e444d01311f493"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a04, 0x0, @perf_bp={0x0}, 0x1c404, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x8, 0x8}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r3}, 0xc) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x3, 0x0, 0x4, 0xfffffffffff7bbfe, 0x0, 0xe, 0x0, 0xfffffffd}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="00f1ffffff000000b708000a9a396a189f9ec7ff00000000bfa200000010000007020000f8ffffffb703000008000000b70400000000000085000000030000002d0100000000000048253580ec629d975066bbae91003e10bc292aa01f13923a713887e5501996d2bc430c38678a51f813953a28d3dfd893db01c2000000000000000000000000000000434c1503394a6123001c4b4581644c2887e8d9cc6756ac292dd5b5ecf0ad2d8ee35c749e7271e1de67bd28a187594adf58e73628fcf0c8eb0c7d56af7e5a40730f7f6b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) openat$cgroup_ro(r4, &(0x7f0000000380)='freezer.state\x00', 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) (async, rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xa, 0x1, 0x3f, 0x9, 0x42}, 0x50) (rerun: 64) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000500), 0x1003, r5}, 0x38) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000b00)={0x0, 0xf22fff7f, &(0x7f0000000180)=[{&(0x7f0000000080)="31de76fb398bc62d058b8a96924594f5476a0824be53f7a5949f80614c42391e4b80412938c955d34d37eb96ba7849c3eb823bb36724bd6f6d0219cfe5c884afcd2bdea5acf9c877c03dcdbbb3e47417b6707c27d4c5c1db1924071f6b6f23c7d199c799c9b0c41101e625fcdb7bbfd12a3eeeef4540a5698f058aaf6a141e5d333929b92a7f64e925bf0ef424c3ef29fcd5fd4721c547fde6abe4d47048b64511693624b0d786711abe4a66e250fcbfe95ac9037e58f331b26b6ed0d08e5c73ba4c49", 0xc00e}], 0x9, &(0x7f00000001c0)=[@ip_tos_int={{0x7ff4d4260000}}, @ip_ttl={{0x14}}, @ip_ttl={{0x14}}, @ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11, 0x2}}, @ip_retopts={{0x0, 0x0, 0x7, {[@lsrr, @generic={0x0, 0x0, "96"}, @generic={0x0, 0x0, "206a77bdd1a004129054e7704a"}]}}}], 0xf}, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x15, &(0x7f0000001d40)={r5, &(0x7f0000001b80), &(0x7f0000001c40)=""/245}, 0x20) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 1m43.664847645s ago: executing program 5 (id=1191): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x9, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYRES8=r0], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r3}, 0x10) (async) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000ddff00850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) (async) r6 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x6e, 0x90, 0x6, 0xb, 0x0, 0xd, 0x10, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x40, 0x8}, 0x204, 0x9, 0x4, 0x4, 0x8, 0x5, 0xf9, 0x0, 0x3, 0x0, 0x1}, r6, 0x4, r5, 0xa) (async) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m43.588998026s ago: executing program 5 (id=1192): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x4110, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) syz_clone(0x41980100, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x6) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x94) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000005c0)=r2, 0x12) r5 = openat$cgroup_ro(r3, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xf, &(0x7f00000016c0)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000280)='syzkaller\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r7}, 0x10) 1m39.020055124s ago: executing program 5 (id=1221): socketpair$tipc(0x1e, 0x2, 0x0, 0x0) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async, rerun: 32) bpf$TOKEN_CREATE(0x24, &(0x7f0000001000)={0x0, r0}, 0x8) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="0a00000005000000020000000700000000000000", @ANYRES32=0x1, @ANYBLOB="00007ba58383b52253ad7829b8fc1c00000000000000000d00000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280), &(0x7f00000004c0), 0x81, r1}, 0x38) (async, rerun: 64) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000300000005"], 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000010c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001240)={r1, 0x58, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001280)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001440)=@bpf_tracing={0x1a, 0x6, &(0x7f0000001500)=ANY=[@ANYBLOB="180000000010000000000000c00000000993ff0f0300000018190000", @ANYRES32=r1, @ANYBLOB="00000000000000000000000000000800ba6ce4962ba8c1e7d1b5b668aa3298be59198f2ae469b7d55ed12d3a19aaf0c7a85a182a98dbdd6863ccb1209bdc591eb4eb0da0457cf69d492df6bf6566501cfb3d8c8bde3ce1b09f86b516cd9f373bf9b9db9df77629f9004ac6c9151263192d2ad63c0bb75bbce68598836ca3be8097b03faa0d19925be45a5bc06645852ca8e99bc78401cca78cac46703f9b8c2333b3c224b8c7f5228c08a3d5adde996b134b645303e88adfec2c7e49a3a03b299c1461a39ec8635d"], &(0x7f0000001140)='syzkaller\x00', 0x3, 0x3e, &(0x7f0000001180)=""/62, 0x40f00, 0x40, '\x00', r4, 0x1c, r5, 0x8, &(0x7f00000012c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000001300)={0x2, 0xb, 0x7, 0x5}, 0x10, 0x29fd0, 0xffffffffffffffff, 0xa, &(0x7f0000001340)=[r1, r1], &(0x7f0000001380)=[{0x5, 0x3, 0x3, 0x8}, {0x1, 0x1, 0x0, 0x5}, {0x4, 0x5, 0x8, 0xa}, {0x5, 0x1, 0x0, 0x3}, {0x5, 0x1, 0x10, 0x8}, {0x2, 0x2, 0x5, 0x1}, {0x3, 0x5, 0x10, 0x2ce5e084b3a226f6}, {0x5, 0x3, 0x6, 0x6}, {0x4, 0x3, 0xc}, {0x0, 0x4, 0x8, 0xa}], 0x10, 0x6}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000003000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b708000000000000f728486bf4a795b14c64a900487f7b8af8ff00000000bfa200000000000007020000f80f00000000000000000000b70400000000000085000000030000008500"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000004000000000000000000000075000000180100002064d0a23abd51e59a77d94fd9a5f8ff00000000bfa100000000000007010000f8ffffffb7020000080000850000000e080000000000000000"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r8}, 0x10) (async, rerun: 64) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) (rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x1}, 0x100062, 0x0, 0x59, 0x0, 0x0, 0x3, 0xfffe, 0x0, 0x0, 0x0, 0x16}, 0x0, 0x2, 0xffffffffffffffff, 0x0) (async, rerun: 32) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) (rerun: 32) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff7a1ef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40dddb51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42553ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca000000000000000000000509619f5f0cbc72eebc653946d3552236f0dfe485cfa71bd69f4ded6e131128c3875b785875addfcbd5931c12adbef75535e694f3a19f28f9f99fa32e8ff66e7b1ff674434fb63ba0e28aadccf77d387525c98e81476058c958eaccfa7d251d0671222dc9d06485f7f690d3d4227bd21bd7ff8338617705b7faec47c86789a488b43d0fedf1b0ee05d65c677ced1e8214b2f6cb74d73886eb"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) 1m38.882776217s ago: executing program 36 (id=1225): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x5, 0x5, 0x208, 0x1, 0x0, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000", @ANYBLOB], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r4, 0x0, 0x2, 0x0) close(r3) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce220000000000000000000000000000ffff7fc5f603ff65"], 0xfdef) (async) write$cgroup_subtree(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce220000000000000000000000000000ffff7fc5f603ff65"], 0xfdef) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000940)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 1m38.872500908s ago: executing program 5 (id=1226): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000001eb0e491f5dc660e3a0ec4309db1bdd8d2d1cb97c38570fc0f7cc510d6b952b287b4d524bcf549541f4ea87e185ea7d68053d4499c17839abf88963e60a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x110000, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0xc8, 0x0, 0x6, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32], 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xffffffffffffff1d, 0xfffffffffffffe55, &(0x7f0000000000)="76ea090000000000009ba56a886411", 0x0, 0xff, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) recvmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r7, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/85, 0x55}], 0x1, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x10002) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000003c0)={'bridge_slave_1\x00'}) 1m38.871207437s ago: executing program 37 (id=1226): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000001eb0e491f5dc660e3a0ec4309db1bdd8d2d1cb97c38570fc0f7cc510d6b952b287b4d524bcf549541f4ea87e185ea7d68053d4499c17839abf88963e60a", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x110000, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={0x0, 0x1}, 0x0, 0xc8, 0x0, 0x6, 0x3}, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32], 0x0}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xffffffffffffff1d, 0xfffffffffffffe55, &(0x7f0000000000)="76ea090000000000009ba56a886411", 0x0, 0xff, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) recvmsg$unix(r2, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfdef) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000840)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r7, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/85, 0x55}], 0x1, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x10002) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc}, 0x48) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000003c0)={'bridge_slave_1\x00'}) 1m38.789006909s ago: executing program 4 (id=1227): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x8, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x11, 0x0, 0x16, 0x4}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x3}, @enum64={0x7, 0x3, 0x0, 0x13, 0x0, 0xa, [{0xc, 0x2, 0x7}, {0xf, 0x800, 0x2}, {0xf, 0x3, 0x400}]}, @enum={0xf, 0x4, 0x0, 0x6, 0x4, [{0x2, 0x4}, {0xa, 0xffffff81}, {0xa, 0x4ee}, {0xc, 0x1}]}]}, {0x0, [0x61, 0x30, 0x0, 0x5f, 0x30, 0x5f]}}, &(0x7f0000000240)=""/150, 0x98, 0x96, 0x0, 0x21}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0], 0x0, 0xa5, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x40, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x2a, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff7fff}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xb46, 0x0, 0x0, 0x0, 0x7}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @generic={0x6, 0x1, 0x2, 0xffff, 0x2a2b}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000840)='syzkaller\x00', 0x1, 0x77, &(0x7f0000000880)=""/119, 0x40f00, 0x40, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0x4, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000980)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000009c0)=[{0x5, 0x4, 0x5, 0x9}], 0x10, 0x7f}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000ac0)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{0x1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000b40)='%pB \x00'}, 0x20) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000bc0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x2}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x17, 0xf, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x1, 0x3, 0x4, 0x2, 0x3, 0x6, 0x4}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x1}, @ldst={0x0, 0x0, 0xb63aa304d6d4832, 0xb, 0x4, 0x80, 0xfffffffffffffffc}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ldst={0x3, 0x1, 0x3, 0x6, 0x2, 0x50, 0x9d8a5f20be87dee4}, @call={0x85, 0x0, 0x0, 0x9a}, @jmp={0x5, 0x0, 0x0, 0x5, 0x4, 0x100, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x4e, '\x00', 0x0, @cgroup_sysctl=0x12, r1, 0x8, &(0x7f0000000340)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x0, 0x9, 0x68}, 0x10, r4, r5, 0x9, &(0x7f0000000c40)=[r6, r7, r8, 0xffffffffffffffff], &(0x7f0000000c80)=[{0x4, 0x2, 0x0, 0x2}, {0x5, 0x2, 0x3, 0x6}, {0x1, 0x2, 0xe, 0xc}, {0x2, 0x1, 0x9, 0x2}, {0x0, 0x3, 0x4, 0x1}, {0x5, 0x2, 0x3, 0x4}, {0x4, 0x4, 0x4, 0x6}, {0x4, 0x5, 0x5, 0x1}, {0x1, 0x2, 0xf}], 0x10, 0xfff80000}, 0x94) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e00)={0x1b, 0x0, 0x0, 0x0, 0x0, r8, 0x63e, '\x00', r3, r1, 0x1, 0x5, 0x2}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000010c0)={{r8, 0xffffffffffffffff}, &(0x7f0000001040), &(0x7f0000001080)='%pS \x00'}, 0x20) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001100)={0xffffffffffffffff, 0x8, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x10, &(0x7f0000000e80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000f00)='GPL\x00', 0xd8, 0x4d, &(0x7f0000000f40)=""/77, 0x40f00, 0x32, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001000)={0x2, 0x7, 0x7, 0xfffffff7}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001140)=[r11, r6, r7, r6, r8, r12, r8, r8, r6], &(0x7f0000001180)=[{0x3, 0x1, 0x4, 0x1}, {0x2, 0x1, 0xe, 0x6}, {0x1, 0x1, 0x9, 0x4}], 0x10, 0x1}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001280)=r9, 0x4) syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/time\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r13, &(0x7f00000015c0)={&(0x7f0000001340)=@nameseq={0x1e, 0x1, 0x0, {0x31cebe1cc87622a, 0x0, 0x3}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001380)="a2203208b5e3a8780de1a0b9e0db5aafa5207f9c42b4704cf258bcf36652d19a9b58e5c9c1145328ffb62cbe2d23305129500d8528c1adbe7aa7e60d8ce7", 0x3e}, {&(0x7f00000013c0)="f77e3ebf470ba62d5d6cfb902c832f6f949ff55ef11ef485bf93a3f13ae7e056af67d93df0b30af7bf8f802e75584cb779194f355fe5f0727778d7613f9959f1cee0b818f25a720e", 0x48}, {&(0x7f0000001440)="6c5e9543bccf0c28ca26c8483752e8d57be35ca864b0c6dec748bb29411bfdde7e88805e0263089376149839f2599d25400e55370f7417a6c8f506c8cd4d8fdd24755f80f873b8dccdd79ec27c8a113e098f98076746c9ea891d0d7f6f076de03758ab96edf1f5645eb9282fa032e0a2a3f6a12a9940f2b7a82cc4e07b49b064bb717f15ec463234a07f0e7a737a0efa01229f7b68b372c0e48ac9b84e032dbc12e0d9df7550fa7fe0e59f4a6c16d55e0a5c2ba6956a6b77", 0xb8}, {&(0x7f0000001500)="b9dc58c624cfacbe6a679198138012bae610ba58418add81e6e36cdafcda228320adda4f42acbfa2ea", 0x29}], 0x4, &(0x7f0000001580)="1148a1aa7643dcce83b5d4751c145866d5ff2ce51985a0bf9a73ab8cdc7a066010e515faef792e1f731eee0b220acf9d62f5793f44dc07f2f074", 0x3a, 0x200008d4}, 0x84) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001700)={@cgroup, 0x8, 0x1, 0x4, &(0x7f0000001600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000016c0)=[0x0, 0x0, 0x0], 0x0}, 0x40) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001780)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001740)={@cgroup=r15, r13, 0x35, 0x24, r5, @void, @void, @void, @value=r2, r14}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001a40)={r10, 0x0, 0x6a, 0x18, &(0x7f00000017c0)="ceb5957e5a3e42aacf654f6470a161a20209f2b306fec52a9a812782bea68d00922da77002f3835bb9c6a71b8c42585b75be4cf74e5da0c1002e8e81eafffed780f92cd7555fce3d9609a0f3303e444d7bcc5443a576351889ddb5118ee5f42a74191b3fdf9e770c95b6", &(0x7f0000001840)=""/24, 0x80000001, 0x0, 0xfd, 0xbb, &(0x7f0000001880)="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", &(0x7f0000001980)="197e6da69ba770083f552c8c9032b56008ae70d489bd291978050259807f31e72d0af56a355085acda55d4fe16d43fc116fce310d255119a6b3749afda5667278ca2835807febddffe7dc03c8d6ba0fd1fa3365ad773fe6664eacac292776d768f8263b2a1fdef8acf0ca7030f95e65beb1712d3eebbb96ec8afdde35f776175ad0aeeeb77c40084a84ae16284138c433425f584b621d5c9cc63b2f16537b039772cbc6affd241b0ddec08722043d6ad436f62951f905712b5af17", 0x4, 0x0, 0xd38}, 0x50) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000001ac0)={0x3, 0x0, [0x0, 0x0, 0x0]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001b80)={{r12, 0xffffffffffffffff}, &(0x7f0000001b00), &(0x7f0000001b40)=r9}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001bc0)={0x1b, 0x0, 0x0, 0x0, 0x0, r16, 0x94, '\x00', 0x0, r1, 0x5, 0x5, 0x3}, 0x50) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x200000, 0x0) ioctl$SIOCSIFHWADDR(r17, 0x8924, &(0x7f0000001c80)={'veth1_to_batadv\x00', @remote}) ioctl$TUNSETSTEERINGEBPF(r17, 0x800454e0, &(0x7f0000001cc0)=r9) openat$cgroup_type(r15, &(0x7f0000001d00), 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001d40)={@fallback=r8, r5, 0x0, 0x2000, r9, @value=r12, @void, @void, @void, r14}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001e00)={{r0}, &(0x7f0000001d80), &(0x7f0000001dc0)=r7}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz1\x00', 0x1ff) 1m38.74061273s ago: executing program 38 (id=1227): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x8, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x11, 0x0, 0x16, 0x4}, @type_tag={0x2, 0x0, 0x0, 0x12, 0x3}, @enum64={0x7, 0x3, 0x0, 0x13, 0x0, 0xa, [{0xc, 0x2, 0x7}, {0xf, 0x800, 0x2}, {0xf, 0x3, 0x400}]}, @enum={0xf, 0x4, 0x0, 0x6, 0x4, [{0x2, 0x4}, {0xa, 0xffffff81}, {0xa, 0x4ee}, {0xc, 0x1}]}]}, {0x0, [0x61, 0x30, 0x0, 0x5f, 0x30, 0x5f]}}, &(0x7f0000000240)=""/150, 0x98, 0x96, 0x0, 0x21}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0], 0x0, 0xa5, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0x40, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0x2a, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffff7fff}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0xb46, 0x0, 0x0, 0x0, 0x7}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}, @generic={0x6, 0x1, 0x2, 0xffff, 0x2a2b}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_fd={0x18, 0x6, 0x1, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000840)='syzkaller\x00', 0x1, 0x77, &(0x7f0000000880)=""/119, 0x40f00, 0x40, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000940)={0x2, 0x4, 0x2, 0x1}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000980)=[0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000009c0)=[{0x5, 0x4, 0x5, 0x9}], 0x10, 0x7f}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000ac0)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000b80)={{0x1, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000b40)='%pB \x00'}, 0x20) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000bc0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x2}, 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x17, 0xf, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2}, [@ldst={0x1, 0x3, 0x4, 0x2, 0x3, 0x6, 0x4}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x1}, @ldst={0x0, 0x0, 0xb63aa304d6d4832, 0xb, 0x4, 0x80, 0xfffffffffffffffc}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ldst={0x3, 0x1, 0x3, 0x6, 0x2, 0x50, 0x9d8a5f20be87dee4}, @call={0x85, 0x0, 0x0, 0x9a}, @jmp={0x5, 0x0, 0x0, 0x5, 0x4, 0x100, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x0, 0x0, 0x41000, 0x4e, '\x00', 0x0, @cgroup_sysctl=0x12, r1, 0x8, &(0x7f0000000340)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x0, 0x9, 0x68}, 0x10, r4, r5, 0x9, &(0x7f0000000c40)=[r6, r7, r8, 0xffffffffffffffff], &(0x7f0000000c80)=[{0x4, 0x2, 0x0, 0x2}, {0x5, 0x2, 0x3, 0x6}, {0x1, 0x2, 0xe, 0xc}, {0x2, 0x1, 0x9, 0x2}, {0x0, 0x3, 0x4, 0x1}, {0x5, 0x2, 0x3, 0x4}, {0x4, 0x4, 0x4, 0x6}, {0x4, 0x5, 0x5, 0x1}, {0x1, 0x2, 0xf}], 0x10, 0xfff80000}, 0x94) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e00)={0x1b, 0x0, 0x0, 0x0, 0x0, r8, 0x63e, '\x00', r3, r1, 0x1, 0x5, 0x2}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000010c0)={{r8, 0xffffffffffffffff}, &(0x7f0000001040), &(0x7f0000001080)='%pS \x00'}, 0x20) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001100)={0xffffffffffffffff, 0x8, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x11, 0x10, &(0x7f0000000e80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000f00)='GPL\x00', 0xd8, 0x4d, &(0x7f0000000f40)=""/77, 0x40f00, 0x32, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000fc0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000001000)={0x2, 0x7, 0x7, 0xfffffff7}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001140)=[r11, r6, r7, r6, r8, r12, r8, r8, r6], &(0x7f0000001180)=[{0x3, 0x1, 0x4, 0x1}, {0x2, 0x1, 0xe, 0x6}, {0x1, 0x1, 0x9, 0x4}], 0x10, 0x1}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001280)=r9, 0x4) syz_open_procfs$namespace(0x0, &(0x7f00000012c0)='ns/time\x00') socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r13, &(0x7f00000015c0)={&(0x7f0000001340)=@nameseq={0x1e, 0x1, 0x0, {0x31cebe1cc87622a, 0x0, 0x3}}, 0x10, &(0x7f0000001540)=[{&(0x7f0000001380)="a2203208b5e3a8780de1a0b9e0db5aafa5207f9c42b4704cf258bcf36652d19a9b58e5c9c1145328ffb62cbe2d23305129500d8528c1adbe7aa7e60d8ce7", 0x3e}, {&(0x7f00000013c0)="f77e3ebf470ba62d5d6cfb902c832f6f949ff55ef11ef485bf93a3f13ae7e056af67d93df0b30af7bf8f802e75584cb779194f355fe5f0727778d7613f9959f1cee0b818f25a720e", 0x48}, {&(0x7f0000001440)="6c5e9543bccf0c28ca26c8483752e8d57be35ca864b0c6dec748bb29411bfdde7e88805e0263089376149839f2599d25400e55370f7417a6c8f506c8cd4d8fdd24755f80f873b8dccdd79ec27c8a113e098f98076746c9ea891d0d7f6f076de03758ab96edf1f5645eb9282fa032e0a2a3f6a12a9940f2b7a82cc4e07b49b064bb717f15ec463234a07f0e7a737a0efa01229f7b68b372c0e48ac9b84e032dbc12e0d9df7550fa7fe0e59f4a6c16d55e0a5c2ba6956a6b77", 0xb8}, {&(0x7f0000001500)="b9dc58c624cfacbe6a679198138012bae610ba58418add81e6e36cdafcda228320adda4f42acbfa2ea", 0x29}], 0x4, &(0x7f0000001580)="1148a1aa7643dcce83b5d4751c145866d5ff2ce51985a0bf9a73ab8cdc7a066010e515faef792e1f731eee0b220acf9d62f5793f44dc07f2f074", 0x3a, 0x200008d4}, 0x84) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001700)={@cgroup, 0x8, 0x1, 0x4, &(0x7f0000001600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000001640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000016c0)=[0x0, 0x0, 0x0], 0x0}, 0x40) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001780)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001740)={@cgroup=r15, r13, 0x35, 0x24, r5, @void, @void, @void, @value=r2, r14}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001a40)={r10, 0x0, 0x6a, 0x18, &(0x7f00000017c0)="ceb5957e5a3e42aacf654f6470a161a20209f2b306fec52a9a812782bea68d00922da77002f3835bb9c6a71b8c42585b75be4cf74e5da0c1002e8e81eafffed780f92cd7555fce3d9609a0f3303e444d7bcc5443a576351889ddb5118ee5f42a74191b3fdf9e770c95b6", &(0x7f0000001840)=""/24, 0x80000001, 0x0, 0xfd, 0xbb, &(0x7f0000001880)="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", &(0x7f0000001980)="197e6da69ba770083f552c8c9032b56008ae70d489bd291978050259807f31e72d0af56a355085acda55d4fe16d43fc116fce310d255119a6b3749afda5667278ca2835807febddffe7dc03c8d6ba0fd1fa3365ad773fe6664eacac292776d768f8263b2a1fdef8acf0ca7030f95e65beb1712d3eebbb96ec8afdde35f776175ad0aeeeb77c40084a84ae16284138c433425f584b621d5c9cc63b2f16537b039772cbc6affd241b0ddec08722043d6ad436f62951f905712b5af17", 0x4, 0x0, 0xd38}, 0x50) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000001ac0)={0x3, 0x0, [0x0, 0x0, 0x0]}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001b80)={{r12, 0xffffffffffffffff}, &(0x7f0000001b00), &(0x7f0000001b40)=r9}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001bc0)={0x1b, 0x0, 0x0, 0x0, 0x0, r16, 0x94, '\x00', 0x0, r1, 0x5, 0x5, 0x3}, 0x50) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c40), 0x200000, 0x0) ioctl$SIOCSIFHWADDR(r17, 0x8924, &(0x7f0000001c80)={'veth1_to_batadv\x00', @remote}) ioctl$TUNSETSTEERINGEBPF(r17, 0x800454e0, &(0x7f0000001cc0)=r9) openat$cgroup_type(r15, &(0x7f0000001d00), 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001d40)={@fallback=r8, r5, 0x0, 0x2000, r9, @value=r12, @void, @void, @void, r14}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001e00)={{r0}, &(0x7f0000001d80), &(0x7f0000001dc0)=r7}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001e40)='./cgroup.net/syz1\x00', 0x1ff) 1m38.696895371s ago: executing program 9 (id=1234): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0xe, 0x0, &(0x7f0000000740)="980032328ef9ab6f41cdb0fd8ba8", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r1}, 0x8) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x6, 0xc, 0x9, 0x81, 0x0, 0x8, 0x11900, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={0x0}, 0x1000, 0x0, 0x8001, 0x4, 0x3, 0x7, 0x5, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) 1m38.689713681s ago: executing program 39 (id=1234): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0xe, 0x0, &(0x7f0000000740)="980032328ef9ab6f41cdb0fd8ba8", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r1}, 0x8) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x6, 0xc, 0x9, 0x81, 0x0, 0x8, 0x11900, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={0x0}, 0x1000, 0x0, 0x8001, 0x4, 0x3, 0x7, 0x5, 0x0, 0x3, 0x0, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$LINK_DETACH(0x22, 0x0, 0x0) 1m38.603273183s ago: executing program 40 (id=1228): r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x4, 0x82, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7d, 0x0, @perf_config_ext={0x3, 0x7ffd}, 0x0, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="18080000000000000000000000000000180000000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x830d}, 0x1, 0x200000002, 0xffffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x8001}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x1, 0x10, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000008500000005000000bf91000000000000b7020000020000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r4) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454da, &(0x7f00000001c0)={'batadv_slave_0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r8}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r10}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x50) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'syzkaller0\x00', 0x1}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454da, &(0x7f0000000080)={'bridge_slave_1\x00'}) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000000c0)={'pim6reg\x00', 0x1811}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454da, &(0x7f0000000180)={'batadv0\x00', 0x400}) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000100)={'nicvf0\x00', 0x1432}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) 1m38.547281414s ago: executing program 41 (id=1229): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0a000000010000000c0000000900000000ecff009563984819f518b3cd011b0b990563b86cf8aa083f2a9af7bb612c22b6b4af726c383cd213fea62967b914ff57053cd7dce81cf392427abf3052a8ad08df23bbd07bf7e927fc2de0bdc53758c4b58e8c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r2, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800f3ffffffffffffff0000f7360000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000004200000040000000700000000000001", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r4, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, &(0x7f00000005c0)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe5, &(0x7f0000000680)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000003c0), &(0x7f0000000700), 0x8, 0xe4, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000008c0)=r5, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d", @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa75}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r7}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8922, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000100000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000001cc0)={0x15, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000840)='qgroup_meta_convert\x00', r9, 0x0, 0xfffffffffffffffc}, 0x18) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r10}, 0x10) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r13) socketpair(0x26, 0x1, 0x1, &(0x7f00000006c0)) ioctl$SIOCSIFHWADDR(r13, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r11, 0x8943, &(0x7f0000000900)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) 1m38.454063086s ago: executing program 42 (id=1230): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x7, 0x4, 0x2418, 0x7, 0x20}, 0x48) (async) ioctl$TUNGETDEVNETNS(r1, 0x54e3, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="620ac4ff000000007110b2000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r0}, 0x10) (async, rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 1m38.405994857s ago: executing program 43 (id=1231): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="09000000070000002a00000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1a"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc000000"], 0x50) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb830018000000000000000000000000000000020000000000"], 0x0, 0x1a}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c40)={0x18, 0x2, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000740)='GPL\x00', 0x1, 0x26, &(0x7f0000000780)=""/38, 0x41000, 0xa, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f00000008c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x4, 0x3, 0x8, 0x6}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000980)=[r3, 0xffffffffffffffff, r0, 0xffffffffffffffff], &(0x7f0000001c00)=[{0x2, 0x4, 0xd, 0x1}, {0x3, 0x4, 0x10, 0x4}, {0x1, 0x1, 0x0, 0x5}, {0x1, 0x3, 0xe, 0xb}], 0x10, 0x3ff}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002c00)={r7, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000c0cae0e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x5c, 0xc0, &(0x7f0000000000), &(0x7f0000002c80)="8dc92a8ff39080a675b6565efa3ed46f2a2756e43abbfd8c44686c04d6a0c42f2599fc2b73f432c834dac249597b646035045af99decf86f5b32dc0404e599f56091e15e581ff6805ee283c0313298a5b8ba1c84f1850c217b5a2c2bc547eaf4585e5ba878d1660fa871a275fb61d1fec75942919083919f8d8fdad79615bc5d2d3fa40e054d38d49dfbebc2f137fc7110"}, 0x48) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r8 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mkdirat$cgroup(r8, 0x0, 0x1ff) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYRESDEC=r0, @ANYRESDEC=r2, @ANYRESDEC=r0, @ANYBLOB="74270a9caf570fa9af40b2d100f1ed021145b71fbeffa45d8a0f8784dd02e75e22249c11d25092a39846eaa0ee57e0e74074f0efc83e9324c5271c832ac7eb2490195988880dac0102b1f6b242d9b9a593d11d3c94cde363a0f749ce2e365aad14f055a96cd6260af6e9459d09c3a45cc41a71c691d57c8b7e7bc49846d1ec9e91d0ce5c2ded67ec681ecf3f74b1fbdda3ad76e3e3331958618471c8331c37c3c1391f90eb208930d7c67ed092055fbb999350dabebd94750fa4c2e81e63385de908ce67d198df3e8c4805d77344d76477d3d77842f6a9c7f79a2085b38ccf7f3bc75460936a52"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x42) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r3, @ANYBLOB='\b\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="05000000000000080000000000000000000000000000000000000000fffcdf18a658886360c07037e695ef939356247426892b12239af76746ee19e2cc8dacf30b19befc2204dbf70b413dee"], 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001ec0)=ANY=[@ANYBLOB="0700b57e0c10d526ef40a7d800000500000005000000080000004000020036d3e902b4efa07ea40af6cf11af03b69584d58d08701e9757781261199dee3c3b56c327090245e32869abc5d985ad5ffee713b5ccc09edcc467018479b3980ab3eb98e3f6de4d5e8808416d8703ba0f7c9d17d5c8a7bceeae8f614fbc41c4e5094f66d9c6d2700dd999591fc6644a468b009246d9bd843ef08c7cd99bc645", @ANYRES32=r5, @ANYBLOB="ffffffff00"/20, @ANYRES32=r10, @ANYRES32, @ANYBLOB="01000000050000000100"/28], 0x50) 1m38.356153517s ago: executing program 5 (id=1232): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x2}, 0x601e, 0x0, 0xfffffffd, 0xd, 0x0, 0x80009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000100)=ANY=[@ANYRESDEC=r2, @ANYRES16=r1], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={@cgroup=r4, 0x1d, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x401c5820, &(0x7f0000000000)=0x90) ioctl$TUNSETOFFLOAD(r5, 0x80086601, 0x110e22fff8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xd7, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r10}, &(0x7f0000001d80), &(0x7f0000001d40)=r9}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r10}, 0x20) r11 = openat$cgroup_int(r8, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f0000000040)=0x2c, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) 1m38.312736489s ago: executing program 44 (id=1232): perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffffffffffff, 0x2}, 0x601e, 0x0, 0xfffffffd, 0xd, 0x0, 0x80009}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000100)=ANY=[@ANYRESDEC=r2, @ANYRES16=r1], &(0x7f0000000240)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={@cgroup=r4, 0x1d, 0x1, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8922, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x401c5820, &(0x7f0000000000)=0x90) ioctl$TUNSETOFFLOAD(r5, 0x80086601, 0x110e22fff8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0xd7, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r10}, &(0x7f0000001d80), &(0x7f0000001d40)=r9}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r10}, 0x20) r11 = openat$cgroup_int(r8, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f0000000040)=0x2c, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x200000, 0x10, &(0x7f0000000000), 0x143}, 0x48) 1m38.268822239s ago: executing program 4 (id=1233): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000d7ec880000000000000000000000e0657b7859f84c0366749d347589697a34b42e6851722c88b2920e0995c1205f76625854ca171e0274077ada9875f57eb6f0eae3b06adf4f9531c3394039492141e37fd39755368d0a3ace2f46ef8d1357b720ae64d7fd03e0b1d0b6824ac2320b7e475af429662b433a762e6ed484f62a389a63d1021532d9bf9c9f8b2fa942d56f21497789b19c77d43511a0d21ff3f5012b4760c8f8f4c523ee069e6c884669c5cf1ca3eb4145339d741363b3c3760e4e0954b9370e849709c80eff128a1f735f24b546a893b47c47096caaedee99dddfb821efd2b0666052f37877d47e5833cde40848f99fce774a6f9ee6f8d5593f6c8842dda44b89c4fad362206e8489f05440bdac0e15e7c64e4bc1e48aecaf5ab2c47ac00bbb45a8ef842d883a42f1da2b7983c033251c7955240571b6ff06fcfdd964604dff4993fb207008af180260c40a7c8abf30"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002fee702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r4, 0xb701, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xe60}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x13, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000480)='syzkaller\x00'}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r5}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m38.26000852s ago: executing program 45 (id=1233): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x10, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050000000180100002fee702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') ioctl$TUNSETIFF(r4, 0xb701, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xe60}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x13, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000480)='syzkaller\x00'}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r5}, 0x10) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m38.23658434s ago: executing program 9 (id=1235): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x100, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1m38.145992452s ago: executing program 46 (id=1235): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0xfffffffffffffde8, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x100, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000016"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'wg2\x00'}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1m26.026307626s ago: executing program 0 (id=1348): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa10000000000000701"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0xfffffffffffffd45) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0x2000000000000216, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2400000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r6}, 0x8) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x91, 0x91, 0x4, [@union={0x2, 0x3, 0x0, 0x5, 0x1, 0xac, [{0x5, 0x1, 0x2}, {0x8, 0x2, 0x7}, {0xc, 0x5}]}, @type_tag={0x3, 0x0, 0x0, 0x12, 0x5}, @const={0x10}, @datasec={0xc, 0x4, 0x0, 0xf, 0x1, [{0x3, 0x1, 0x1}, {0x5, 0x6, 0x9}, {0x2, 0x7, 0x1}, {0x4, 0xf, 0x7}], "a4"}, @volatile={0x4}]}, {0x0, [0x206e68890c25bc8c, 0x61]}}, &(0x7f00000003c0)=""/67, 0xb0, 0x43, 0x0, 0x9}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000800)={r7, 0x20, &(0x7f00000006c0)={&(0x7f0000000640)=""/77, 0x4d, 0x0, &(0x7f0000000900)=""/204, 0xcc}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a3f000000a3f500950004000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f0000000080)) 1m25.654665033s ago: executing program 0 (id=1349): r0 = bpf$MAP_CREATE(0x800000000000000, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000004000000ffff0100000000007d5a9b3fdad952ce8ecde10095a04584db86142449f25e04e70986b6a2d4177193860dedc371a19c138d49f1120b444f65245461bf4f72866e287c33c5df063c6ff98cd0f67a6f3f1bca4957196642836e1f6675551886423ddb10b2a4e82adfeda58df67acb6720e75f731e8622ac448058fc982b9b8ac0711de995db63e5e6f8635acfd4dc9fdb6ceb33ac0708071686ce9158380d58167c1f437f7f67ac431e55aa12553b", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000200"/28], 0x48) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES16=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800001965ba917c62e1e6902300000000000000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) r6 = syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) r9 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) socketpair(0x18, 0x0, 0x2, &(0x7f0000000000)) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) close(r10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0e00000004000000080000000b00000000000000", @ANYRES32, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000001e00000062db16000000000000003082c70c112614cd00"], 0x50) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1f, 0x8000, 0x5, 0xe615, 0x10, 0x1, 0x9, '\x00', 0x0, r1, 0x0, 0x2, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x0, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8}, [@map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0xb2f1}, @map_fd={0x18, 0x8, 0x1, 0x0, r11}, @generic={0x4, 0x3, 0x9, 0x81}]}, &(0x7f00000004c0)='GPL\x00', 0x6, 0x50, &(0x7f00000005c0)=""/80, 0x40f00, 0x18, '\x00', 0x0, @fallback=0x1a, r1, 0x8, &(0x7f0000000cc0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000d00)={0x1, 0xa, 0x9, 0xab7}, 0x10, 0x0, r8, 0xa, &(0x7f00000010c0)=[r1, r7, r1, r2, r9, 0xffffffffffffffff, r0], &(0x7f0000001100)=[{0x3, 0x1, 0x10, 0x7}, {0x1, 0x5, 0x5, 0x9}, {0x4, 0x3, 0x0, 0xa}, {0x1, 0x2, 0x10, 0x6}, {0x5, 0x4, 0x5, 0x9}, {0x5, 0x2, 0xc}, {0x3, 0x5, 0xe, 0x1}, {0x0, 0x1, 0xf, 0xb}, {0x4, 0x5, 0x0, 0x4}, {0x3, 0x4, 0x7, 0x8}], 0x10, 0x4}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1b, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7020000010000e1850000008600000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) sendmsg$unix(r13, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r14 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYRES64=r6, @ANYRES32=r14, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r12, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1m25.448721757s ago: executing program 0 (id=1350): perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0xfffffdef) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'syz_tun\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40010) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 1m24.124061353s ago: executing program 6 (id=1354): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfdef) openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001c80)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x7, 0x8, 0x40, 0x42, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x1000, r2}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000bc0)={r2, &(0x7f0000000880)}, 0x20) r3 = perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x71, 0x5, 0x8, 0x8, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x3, 0x8}, 0x906, 0x3, 0x8, 0x1, 0x7f, 0x800, 0x5, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair(0x3, 0x4, 0x1, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}, @const]}}, &(0x7f0000000800)=""/212, 0x3e, 0xd4, 0x1}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/296], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x7300, 0x4000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x4}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='^\x00') 1m23.24722867s ago: executing program 6 (id=1361): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x87}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r0}, 0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0xffffffffffffffc1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r3}, 0x10) r4 = bpf$ITER_CREATE(0xb, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x4, 0x7}, 0x50) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) close(r6) write$cgroup_devices(r6, 0x0, 0x5) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r5, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x14, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x23}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @alu={0x7, 0x1, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0xfffffffffffffff0}, @map_fd={0x18, 0xa, 0x1, 0x0, r5}]}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x28, &(0x7f0000000280)=""/40, 0x41100, 0x4, '\x00', r7, 0x0, r4, 0x8, &(0x7f0000000540)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xb, 0x4, 0x6}, 0x10, 0xc73c, r4, 0xa, 0x0, &(0x7f00000005c0)=[{0x5, 0x4, 0xb, 0x1}, {0x2, 0x2, 0x0, 0x8}, {0x1, 0x5, 0x0, 0x5}, {0x4, 0x3, 0x1, 0x9}, {0x3, 0x2, 0x4, 0x9}, {0x3, 0x3, 0x1, 0x9}, {0x5, 0x5, 0x0, 0x8}, {0x2, 0x2, 0x3, 0xc}, {0x3, 0x1, 0x1, 0x5}, {0x2, 0x5, 0xd, 0x6}], 0x10, 0x4}, 0x94) r8 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x20, &(0x7f0000000800)={&(0x7f00000006c0)=""/48, 0x30, 0x0, &(0x7f0000000700)=""/6, 0x6}}, 0x10) r10 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0xca, r10}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a00)={{r0, 0xffffffffffffffff}, &(0x7f0000000940), &(0x7f00000009c0)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0xb, 0xa, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0xffffffffffffffff}, @ldst={0x0, 0x1, 0x2, 0x2, 0x1, 0xfffffffffffffff4, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8001}, @map_val={0x18, 0xa, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000180)='GPL\x00', 0x3, 0x1000, &(0x7f0000000b00)=""/4096, 0x41000, 0x22, '\x00', r7, @fallback=0x28, r8, 0x8, &(0x7f0000000500)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0xd, 0x8001, 0x3}, 0x10, r9, r1, 0xa, &(0x7f0000001b00)=[r0, r0, r10, r0, r11], &(0x7f0000001b40)=[{0x3, 0x2, 0x5, 0x4}, {0x1, 0x2, 0xf, 0xc}, {0x1, 0x2, 0x4, 0xa}, {0x5, 0x1, 0x0, 0x3}, {0x0, 0x4, 0xa, 0x1}, {0x1, 0x3, 0x0, 0x5}, {0x4, 0x1, 0x8, 0xa}, {0x1, 0x2, 0xe, 0xc}, {0x0, 0x5, 0x8, 0x4}, {0x2, 0x4, 0x4, 0x1}], 0x10, 0x8}, 0x94) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r12, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r12}, &(0x7f0000000540), &(0x7f0000000580)=r13}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r12, &(0x7f0000000780)}, 0x20) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r14}, 0x10) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x50) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x3d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r16, r15}, 0xc) 1m23.23219724s ago: executing program 6 (id=1363): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000000000020519b193904f00000", @ANYRESDEC=r0, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x702, 0x0, 0x0, 0x5, 0x0, 0x9}, 0x0, 0x0, r3, 0x0) syz_clone(0x20008411, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x5) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r4}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x1c, &(0x7f0000000000)='/proc/1/\x00\x82q\xee\xe5\xa0\xbd\xc2\x98#YP\xee\x9c2G\xf0\x81x\x97'}, 0x30) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080), 0x10) r6 = openat$cgroup_procs(r5, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000880), 0x12) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1m22.268101709s ago: executing program 0 (id=1371): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x2a979d) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x57, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x5}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0xe0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0], 0x0, 0xf0, &(0x7f0000000400)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0xdf, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r4 = bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e80)={r4, 0xe0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f0000000c00)=[0x0], &(0x7f0000000c40)=[0x0, 0x0, 0x0], 0x0, 0x1f, &(0x7f0000000c80)=[{}], 0x8, 0x10, &(0x7f0000000cc0), &(0x7f0000000d00), 0x8, 0x40, 0x8, 0x8, &(0x7f0000000d40)}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a000000050000000200000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000400008500000001000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f80)=@bpf_tracing={0x1a, 0x7, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x3}, [@alu={0x4, 0x1, 0x8, 0x3, 0x2, 0x20, 0xfffffffffffffffc}, @ldst={0x0, 0x1, 0x6, 0xb, 0x7, 0xfffffffffffffff4, 0xfffffffffffffff0}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}]}, &(0x7f00000004c0)='GPL\x00', 0xc3106f11, 0xf, &(0x7f0000000b80)=""/15, 0x41100, 0x60, '\x00', r5, 0x1c, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xb194, 0xffffffffffffffff, 0x0, &(0x7f0000000ec0)=[r3, r4, r3, r6], &(0x7f0000000f00), 0x10, 0x1}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=ANY=[@ANYBLOB="190000005ceffd4c050000002ff9ffff00220400", @ANYRES32, @ANYBLOB="020000000000000000000000000000fdff000000bec862d95de2c63a6407000000d206dcfd1acc", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="02000000040000000400"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{0x1}, &(0x7f0000000640), &(0x7f0000000680)=r2}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0), &(0x7f00000004c0), 0x5, r7}, 0x38) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000801000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000069000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000fcffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r9}, 0x10) 1m22.107979882s ago: executing program 6 (id=1372): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000fd"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={&(0x7f0000000b00)="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", &(0x7f0000000200)=""/62, &(0x7f0000000300)="85cde531e848d091469f87db90c3280d54a1594dbf04ef01cbe6580f7fcdcd5b73c8a18b9382ff031ca4755c88d93eae2ad26e81722ef8e077800d9a70621ea3cdc2f6e1e45434dbb3c5a76956c2b9b0c582fc1250c530b8fe0834b4b4350f4f1cec902fa1f59624f98cb8fe04", &(0x7f0000000700)="73a545939566abbeb52ee9f1107305cd64abd10b770b1fb8b0ddd0a175495e0e02a5e2125aef4dbc2cfbaa2ab35ffa76a03b559f57b55ed55bed003b1b0028efbc752449d8c47a29e5d4181d13b02f99a68c035d115f489b7bcfe20d5ee3336fba2e926dce032474a0d85121f89a1436d8b597aa4def29a6e23f524645fdd5270e0bb5ddf5135e963e3f8fd0ee19c9a514a7b5f0b6a6f41aff6e327af08ceef83b7de7360954d4c53316e2ce5fd4bc3a52a1e51689f7127f14a499342d1e616715263aacc37ff32ae7b2d984d99a855afddfed09b96c8a31e19d61ec2f00ddc4d9f92106c69eb4", 0x8, r1, 0x4}, 0x38) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000004000000000000000000008500000050000000850000005000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r3}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r5}, 0x10) close(r4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r6}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x80000001, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x200000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 1m21.869986266s ago: executing program 6 (id=1376): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0x1, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x14, &(0x7f0000000ac0)=ANY=[@ANYBLOB="180000000500000000000000000000008512603b288cfefbd0d4b65bd60000006100000018450000feffffff000000000000000015ba10000100000018a900000400000018000000060000000000000069040000851000000500000041b9e0ff0100000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000018500000070000000000000000000000025a8100fdffffff9500000000000000"], &(0x7f0000000000)='GPL\x00', 0xac, 0x0, 0x0, 0x40f00, 0x4, '\x00', r1, 0x25, r2, 0x8, &(0x7f0000000380)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xc, 0x6, 0x3ff}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000400)=[r0, r0, r0, r0, r0], &(0x7f00000004c0)=[{0x5, 0x4, 0x2}, {0x0, 0x4, 0x7, 0xa}], 0x10, 0xff}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r5, 0xffffffffffffffff}, &(0x7f00000007c0), &(0x7f0000000800)=r3}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x10, &(0x7f00000006c0)=@raw=[@cb_func={0x18, 0x4, 0x4, 0x0, 0x3}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffa}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @exit, @map_fd={0x18, 0xb, 0x1, 0x0, r4}], &(0x7f0000000740)='syzkaller\x00', 0x7, 0x0, 0x0, 0x40f00, 0x1, '\x00', r1, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x5, 0x7, 0x7f, 0x4}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000880)=[r0, r6, r5, r7, r5, r0], &(0x7f00000008c0)=[{0x4f, 0x1, 0x2}, {0x4, 0x4, 0x2, 0xb}, {0x5, 0x3, 0xb, 0x8}, {0x5, 0x5, 0x9, 0xa}, {0x0, 0x4, 0xa, 0xc}, {0x1, 0x2, 0x2, 0x4}], 0x10, 0x2}, 0x94) bpf$LINK_DETACH(0x22, &(0x7f0000000680), 0x4) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r8}, 0x3d) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000300)='fib_table_lookup\x00', r10}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r12}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1m21.471177745s ago: executing program 6 (id=1379): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) write$cgroup_subtree(r3, &(0x7f00000001c0)={[{0x2b, 'rlimit'}, {0x2d, 'pids'}, {0x2d, 'devices'}, {0x6, 'rlimit'}, {0x2b, 'net'}, {0x2b, 'cpuset'}, {0x2d, 'blkio'}, {0x2b, 'net'}, {0x2d, 'pids'}, {0x2d, 'net'}]}, 0x43) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRES64=r3, @ANYRES8=0x0, @ANYRES64=r1, @ANYBLOB="4ecfa73cae61e008b1348879e5d04e2dbd8d05aabfda710e6a43c437efc55c1d9a8f98bb53d85b9f78259c0592fdebc21e3eaee04c6ca8d671102b58ce0c07cca6e76e0e33fa551cce41cb51b80fee7a015df73e8195220bac17590083f080fecab05b51eff1f3922fc07ebe56bef561e0ff5b8f4b538557c620c9ba23e3bbb144331bc6c1", @ANYRESDEC=r0, @ANYRESDEC=r1], &(0x7f0000000380)='syzkaller\x00', 0x0, 0xfffffffffffffff7, 0x0, 0x40f00, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r7, &(0x7f0000000080)="99ca046dcf08ff48d3b0e877bb0363df9345c3a2c93367573079"}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x2, &(0x7f0000000540)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}], &(0x7f0000000640)='GPL\x00', 0x7, 0x15, &(0x7f0000000680)=""/21, 0x41000, 0x60, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x6, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000740)=[r3, r3], &(0x7f0000000780)=[{0x3, 0x2, 0x9, 0x6}, {0x4, 0x4, 0x7, 0x6}, {0x2, 0x2, 0x8, 0x3}, {0x2, 0x5, 0x3, 0xc}, {0x1, 0x3, 0x1, 0xa}], 0x10, 0x9}, 0x94) 1m21.288404918s ago: executing program 47 (id=1379): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0x1, 0x12) write$cgroup_subtree(r3, &(0x7f00000001c0)={[{0x2b, 'rlimit'}, {0x2d, 'pids'}, {0x2d, 'devices'}, {0x6, 'rlimit'}, {0x2b, 'net'}, {0x2b, 'cpuset'}, {0x2d, 'blkio'}, {0x2b, 'net'}, {0x2d, 'pids'}, {0x2d, 'net'}]}, 0x43) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r1, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000580)=ANY=[@ANYRES64=r3, @ANYRES8=0x0, @ANYRES64=r1, @ANYBLOB="4ecfa73cae61e008b1348879e5d04e2dbd8d05aabfda710e6a43c437efc55c1d9a8f98bb53d85b9f78259c0592fdebc21e3eaee04c6ca8d671102b58ce0c07cca6e76e0e33fa551cce41cb51b80fee7a015df73e8195220bac17590083f080fecab05b51eff1f3922fc07ebe56bef561e0ff5b8f4b538557c620c9ba23e3bbb144331bc6c1", @ANYRESDEC=r0, @ANYRESDEC=r1], &(0x7f0000000380)='syzkaller\x00', 0x0, 0xfffffffffffffff7, 0x0, 0x40f00, 0x0, '\x00', r4, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xfff, 0x6}, 0x50) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r7, &(0x7f0000000080)="99ca046dcf08ff48d3b0e877bb0363df9345c3a2c93367573079"}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x2, &(0x7f0000000540)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x2}], &(0x7f0000000640)='GPL\x00', 0x7, 0x15, &(0x7f0000000680)=""/21, 0x41000, 0x60, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0x6, 0x1, 0x6}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000000740)=[r3, r3], &(0x7f0000000780)=[{0x3, 0x2, 0x9, 0x6}, {0x4, 0x4, 0x7, 0x6}, {0x2, 0x2, 0x8, 0x3}, {0x2, 0x5, 0x3, 0xc}, {0x1, 0x3, 0x1, 0xa}], 0x10, 0x9}, 0x94) 1m21.262561738s ago: executing program 0 (id=1381): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="00000000003704f804a7e829aad345693336", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r0, @ANYRES32, @ANYBLOB='\x00'/19, @ANYRES32, @ANYBLOB="0000000000000000003b834dae2c4bf21e957600"/38], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'pim6reg\x00', 0x112}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x79) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x301000, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000080)={'geneve1\x00', @random="2a94531e9d50"}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='ext4_ext_handle_unwritten_extents\x00', 0xffffffffffffffff, 0x0, 0xa}, 0x18) close(0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) unlink(&(0x7f0000000140)='./cgroup\x00') write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000980), 0x12) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') ioctl$TUNSETIFF(r5, 0xb701, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x5, &(0x7f0000000000)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, 0x2}, 0x94) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x41fe) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000400)=ANY=[], 0x48) 1m21.16771578s ago: executing program 0 (id=1382): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000604000000000000000100000500004488000000000300000000000000000000000000000901"], &(0x7f0000000180)=""/220, 0x4a, 0xdc, 0x1}, 0x28) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x9}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x9}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000bf0000000000000000008500000020000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000680)="e0b9547ed387dbe9abc89b6f5bff", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x60, 0x61, 0x11, 0x54}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000580)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7e}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000580)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7e}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1m20.905272745s ago: executing program 48 (id=1382): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x18) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1e0000000000000004000000ff"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001300)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000604000000000000000100000500004488000000000300000000000000000000000000000901"], &(0x7f0000000180)=""/220, 0x4a, 0xdc, 0x1}, 0x28) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x18) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x9}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x8, 0x9}, 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000bf0000000000000000008500000020000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000680)="e0b9547ed387dbe9abc89b6f5bff", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x60, 0x61, 0x11, 0x54}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000580)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7e}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x4, &(0x7f0000000580)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7e}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 7.81478459s ago: executing program 3 (id=1972): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x200, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) write$cgroup_int(r4, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x10, 0x1, 0x2}], 0x10}, 0x4004041) 7.055155185s ago: executing program 2 (id=1975): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000028000000c00000000000000", @ANYRES32, @ANYRES32=0x0], 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={&(0x7f0000000cc0)="b225ce7c2d44f53eccce1fe723a5f9dfababcc407f652c82616e2d7104a1646c0d4b347bcc5047d4438064a109d74f41d4cc5c6ab1b27b94225440c862fbcf67c1bb52b7ddcf82f7b5702a04a5ef624c9196881e1beefd386add7c78038382dad73e23e0535f5104ee1ac91ae546b17fc7e3b5a84635d1c834eb4e7ea563f201347bc37fec20f917ecd7708d337af5d304f6749bc5a5b12ba9ced5bb56b5d6e994cf9b40bd4fd88cecd0d2a0b2a6b24bcb8630e1f912da17e52e1ab542268eb8656e2e1a26efb61ad48719d272b33adf773a770ab8223a89f7de01a92f44fc1a3cc4bfd6bf0ef026efeb257351282ede", &(0x7f0000000dc0)=""/193, &(0x7f0000000ec0)="2ba3503a60a201c0a256ea756098474855197a3158234756dda2136f78b52d1cef716dd6bcdbbc70d0eb620438bd316e14c7b2db47c396f36f6f331172ae7a370b451b8a27f4e714f644ed9c44ca612cd0e3a348fcd0934317c2bead778da15b3dce0461314742955e74e562ed3438f986ecf5bc70c93d3b336c3b87359c3e989630a536b6b880506694d1cc8978a46bac4bea3655c2a4efa4d86e1b80d22cbd1414408e694a592cac9bdea6eadb082414563c956661bfc990b1390ac15a5d49c186941e89", &(0x7f0000000fc0)="ef616842dd9c0a54a5dd2e14b65b86e1b86f5bbb99b870dccbbe92d7889f51965bdbf292d51b4df6d8999d38d8bdea87e9599c90ca99efc93de4f1b463597bde7cb5bd9ffcf12e3675d67490ec0cf24e1bea1b398e4d7cccc79af33566ce7a0031f8b19862c261674959d66b9a4d343b1330e44ed8a941bda987e9a4b3a10e9090cecae7e18daaab4bd8ed625ad4549746e53a51ac2ca7394d2ce0243473b60833cae78c2aa4d297990a9c234855ec3c740a1fb2a36d99647be85a222e746aa2a840b7700301ed856d", 0xffffffff, r0}, 0x38) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x94) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2000000, 0x7}, 0x800, 0x9, 0x6, 0x6, 0xfffffffffdf7bbfe, 0x0, 0x5, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0x4000000000e, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x50) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r1, 0x40047459, &(0x7f0000000500)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000000000000000000900000085000000202000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x25}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f"], 0x48) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r6 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000c000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x1f, 0x13, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002420702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000022850000009400000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11}, 0x2f) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x4, &(0x7f0000000480)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xba}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000940)={r0, 0x58, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_ext={0x1c, 0x14, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0xfad}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x9}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, @call={0x85, 0x0, 0x0, 0x25}, @alu={0x4, 0x0, 0xc, 0x4, 0x1}]}, &(0x7f00000006c0)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x24, '\x00', r8, 0x0, r4, 0x8, &(0x7f0000000b40)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x4, 0x9, 0x1, 0x80000000}, 0x10, 0x61c9, r7, 0x0, &(0x7f0000000bc0)=[r3, r4, r3], 0x0, 0x10, 0x3}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sendmsg$sock(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000005c0)="485ed1863082be6b9de78d3c238b722bf2722775f69694518c493ed7be93e1220460923c6b976dc856afef4b3469844e4228e928cd8bbd6060caa0ec08dc5d6770ee390885524ec984ecaf90516539ae71076f663f0826bec7bd163b35a3886a813cda5dea921f24d89ffcab8eaca5d464e521f0a920b0f046dc5d2e491086b826a47909fb7a56a56b41433834e977278ed20e94b96aa46db54527e3e5dfc1a0437194d7043cfac99fb10907f5b2512f94d0e9302a82882389652b39b384f966daec7fbe4fce6b1a891e56b686e78b89e13bc714bc2e9781ff0286ef608d77b4717be75caf553120", 0xe8}, {&(0x7f0000000000)="379679027f955f4f24296646aa336e38e9ab1af6114d9c37c9128cfa0f9b410df15eaca958e3583a917359858a8605b867d204f59f9912d166e349ca106721b3e221bb180adb5dea91cc650c9bba448388ddb4de72ccd6213c747b69f980953bb8a0c87bebc52db8aae2b15d5cce80c06677558be314bde021", 0x79}, {&(0x7f0000000080)="2c691cbbfb73741eba8f844fbcc3208967434ab87545a51962a3f2b3df102e2af728fc95a60a8e28555649328c72a77d31fd", 0x32}, {&(0x7f00000003c0)="d4988543e916a7a8f694b10499b45b85a517b79090f973415cb54cddf006cb5fec9ed4af667c1ccb4d7c03fa55649b5e60b53be04476123a7cf5e5c362c95a20120313b0caf7dd5ce9d7df573a4609c43c415d6fd7b4bbbe26ad54447d441cd935eb72537510e37fd6", 0x69}, {&(0x7f0000000500)="244892c7c065c1fb87a491e73a70", 0xe}], 0x5, &(0x7f00000008c0)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @mark={{0x14, 0x1, 0x24, 0x10000}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}], 0x78}, 0x10) 6.579570564s ago: executing program 2 (id=1978): r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffc, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000090000000000000000000000850000004100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="18020000090000000000000000000000850000004100000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x5, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000540)={0x4, 0x80, 0x7, 0x5, 0x4, 0xa8, 0x0, 0x2, 0x10040, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6, 0x8}, 0x100000, 0x5, 0x0, 0x0, 0x778, 0x1, 0x9, 0x0, 0x4495, 0x0, 0x8}) (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000540)={0x4, 0x80, 0x7, 0x5, 0x4, 0xa8, 0x0, 0x2, 0x10040, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x6, 0x8}, 0x100000, 0x5, 0x0, 0x0, 0x778, 0x1, 0x9, 0x0, 0x4495, 0x0, 0x8}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) (async) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r4}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000240)="bf1ea0e3c19ed614ebadb3161741", 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000000c0)={'veth1_to_batadv\x00', 0x400}) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000080)=0x1) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0xba}, @generic={0xa7}, @initr0, @exit]}, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x94) 6.466828426s ago: executing program 3 (id=1982): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000020}, 0x94) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0xfffffffffffffde4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000080)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) close(0xffffffffffffffff) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000dc0), 0x0, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000e00)) r4 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x805, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x58, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000bc0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="9feb0100180000000000000034000000340000000800000002008dae168009efc5fc3945d11e000000000007000000000d00100002000006040000000b000000810000000e00000002000000040000000000000c01000000003e6f6130543000db0094a757956991f7b0580dd8aa8d766480fb7075023441e63cd2688816502df9c0bc7ce86fb29482586a7b13fd2b04e00580853406cff5"], &(0x7f0000000b80)=""/62, 0x54, 0x3e, 0x1, 0x7fff, 0x10000}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d00)={0x6, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="0768b56a93ffffff060000000000006bd9dfef15a2c26b0ed80d7df15222e38d6719a38bf2909e89dfc43d7365fa5da3496ea6d4c949", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000a5835000f0ffffff85100000fcffffff9500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x10, '\x00', r5, 0x25, r6, 0x8, &(0x7f0000000c00)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000c40)={0x2, 0x2, 0x7, 0x1000}, 0x10, 0x0, 0x0, 0x7, 0x0, &(0x7f0000000c80)=[{0x2, 0x4, 0xb, 0x4}, {0x3, 0x1, 0xb, 0xc}, {0x3, 0x5, 0x8, 0xc}, {0x0, 0x3, 0xc, 0x8}, {0x5, 0x2, 0x1, 0x6}, {0x3, 0x2, 0xc, 0xb}, {0x3, 0x5, 0x2, 0x3}], 0x10, 0x4}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r7) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0xfca804a0, 0xe, 0x0, &(0x7f0000000740)="980032328ef9ab6f41cdb0fd8ba8", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r8}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 6.310945759s ago: executing program 2 (id=1983): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x58, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000002280)=ANY=[@ANYBLOB="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"], &(0x7f0000000800)=""/191, 0xc3, 0xbf, 0x0, 0xf}, 0x28) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001d40)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x7675, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x1}, 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001dc0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x117e, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001ec0)={{}, &(0x7f0000001e40), &(0x7f0000001e80)=r2}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001f80)={{}, &(0x7f0000001f00), &(0x7f0000001f40)='%-010d \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001fc0), 0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002100)={{0x1}, &(0x7f0000002080), &(0x7f00000020c0)=r2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002180)={0x18, 0x1f, &(0x7f00000027c0)=ANY=[@ANYBLOB="1800000003000000000000000080000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000010a01000000010018110000", @ANYRES32, @ANYBLOB="0008470b215a074100000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082", @ANYRES32=r4, @ANYBLOB="0000000000000000b70200000000000085000000860000001800000007000000000000000d000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x8, 0x1000, &(0x7f00000028c0)=""/4096, 0x41100, 0x40, '\x00', r5, 0x0, r6, 0x8, &(0x7f0000000400)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001d00)={0x2, 0x1, 0x7, 0x1}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x100}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={r2, 0x2000012, 0xe, 0x0, &(0x7f00000000c0)="63d1ed8e64dc3f6d00000000b986", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8}, 0x50) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r11 = openat$cgroup_netprio_ifpriomap(r10, &(0x7f0000000040), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r11, &(0x7f00000009c0)=ANY=[@ANYBLOB="76b9"], 0x12) 5.575126823s ago: executing program 2 (id=1986): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000740)={'bridge_slave_1\x00'}) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0x20000000000000b9, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESHEX=r1], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYRESDEC=r1], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000580)='mm_migrate_pages_start\x00', r5}, 0x18) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x790, 0x8d9}, 0x0, 0x2, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x1a}, 0x28) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={&(0x7f00000005c0), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair(0x29, 0x2, 0x0, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x29d0, 0xa9dc}, 0x8848}, 0x0, 0x3, r7, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r9}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 5.533890414s ago: executing program 3 (id=1988): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000004400000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000140000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r5}, 0x10) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000040)={&(0x7f0000000000)="327c4c411b15fe2bcc98d3a4298b0a", &(0x7f0000000280)=""/85, &(0x7f0000000340)="bb69d66fda0f017f76dc7368dd6348565068cba2beaf664160640b1317e65d09ad965a2170f4e1b7bb7afaa863beddce4ba76d174246f5c6ab88412840f1779b0d578b74116294b0721d5a3a0f43503082c660077ffbcb2a73e2838cf1b2d5bd7d1db937b53c059460d67f40c9842c59cfd58143d88d72619607d0592eba0267e84e039ca901c1b8c5c0932540911ed93db8ee0e18d2af2433ffd992a537066952c7dd09f68f66603f1ff5aba6c12d99ff4568555a00da2f16cd5771840060f0fad373e2b2067cf8325360cb5db059d83bc126828854cc5216", &(0x7f0000000f80)="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", 0x1c, r4}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1ae8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r6}, 0xc) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r7, &(0x7f0000000180), 0x40010) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r2) 5.434991846s ago: executing program 2 (id=1990): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000fffffffff0e000000000000000380000007000000030000ca75ffffff00000000000000002e"], 0x0, 0x46}, 0x28) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x94) r5 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x10, 0x3, 0x22a81655, 0x7, 0x1000, r0, 0x0, '\x00', 0x0, r2, 0x1, 0x4, 0x4}, 0x50) r7 = syz_clone(0x2000400, 0x0, 0xfffffebf, 0x0, 0x0, 0x0) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f00000005c0)=r7, 0x12) sendmsg$unix(r5, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000003c0)="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", 0xfb}, {&(0x7f0000000240)="21ee3c8123d0e2f47c6445c9a97ebe82be102b8a7c339a247af4c70ef6b886e779bb5bfe9d33a648d56947d40a5b9b4efc7e9ee4e42181a4d12a21e88fcf8ba3567631e270d811c4c6a6fa08ac701fff2f57829d5356fa79d114785dd8d8e1186cbf7fac1d6a8e0a648affdc7f024b7a1e6afec98d07d9136706f95e6e43bdf45c25a744a32b5debfa44b28940431d72ffd50bc0b4201a204452b957", 0x9c}, {&(0x7f0000000780)="44ffad4c8f4af05c3568fb67bfdee49f8e4441113e83ef3624d678814d3f2be24faa6e3a053b203c25652b4b79cab41de4f59c44e795ce1677baaaf667a8318abc9240a134de70bdd37d487e4a8f84b94849322a0ec0ce468c421beda8209ba1bcbce0af6d50d2655d24157f08ee463f34b3bff01f03edf52ef78180a471e027211d73e0ba62f3d2221ec8f32b4b38c534e98702ebe596393f520eaccac3e11f08f60cd015e6e5c4edd2367e3a9409e1141d0e838b228792dc47b7c91496a099a0fbbabd91af08c9ba1dc923", 0xcc}, {&(0x7f00000004c0)="0afe356b9c9a863d2ba437d4e3f6369bea", 0x11}], 0x4, &(0x7f00000009c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r1, @ANYRES32=r6, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r4, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r1, @ANYBLOB="1c000000000000000100000008000000", @ANYRES32=r7, @ANYRES32=0xee01, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x90, 0x20004841}, 0x8000) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, r3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="05000000070000000700000001"], 0x48) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x430010e0, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000b00)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000100000022bf000000000000", @ANYRES32, @ANYBLOB="000000000000e9ff0000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/23], 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r12, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) recvmsg(r11, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000000000000000000071181f000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @cgroup_sock=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250}, 0x23) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='svc_alloc_arg_err\x00', r10, 0x0, 0xc3af}, 0x18) 4.928489525s ago: executing program 3 (id=1993): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x400}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x7, 0x7f, 0x64, 0x1, 0x0, 0x3d6f86ec, 0x20804, 0xd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf4, 0x0, @perf_config_ext={0x8001, 0xfffffffffffffffa}, 0x821, 0x0, 0xffffffff, 0x0, 0x8, 0x5, 0x876, 0x0, 0x53a, 0x0, 0xaad6}, 0xffffffffffffffff, 0xa, r2, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r3}, 0x10) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000850000002a000000180100002025642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000089cdc832850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r5, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000600)="b90f04000044e8b8b89914f00813", 0x0, 0x2005, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) 4.577449962s ago: executing program 3 (id=1998): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'ipvlan1\x00', @broadcast}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r0, 0x0, 0xce, 0x14, &(0x7f0000000980)="de50cc7ed83535d817ca7d28cb56e2d2b2b3473dfafec8255ceacccd0f3a2062ebe5fc7f486b08ab9b9d96d19f312e3758e2f56fbb58aef02f4c1aa625a46fef42b9a79de31c03c46261654b9bfae4a20e383fd93128fdb4e520aaba8a97ccddaff2fceb119de675fc947366fcd4b7d0048d33b9c3d57df9abb052a6d24f9a9448108ba56a4b9268e996d5a27860b73a901fed9a19072fe4efd4020e7f1dd6f6092c15fc584fad0e09ca45e56e5f95fc96ce87101648521c7abcc42cef368b1b3928ac36785783d595393c13f871", &(0x7f0000000240)=""/20, 0x8000, 0x0, 0xd3, 0xe4, &(0x7f0000000a80)="3e985d4f1d4f8db6816b8d99f68ace6c4988f569b26052bf4df2645ba4c85fdd9e9b574a6aca7eddee8caa33633ebbe04a4735c85ebbd9765534158b4dfe586e36e2d41ba61b80ad9304453ed0f68f4ea2bbbccd92ed735981d28d51ee88d7eb28d04b02d0a05906e1cd553364a33356760caa419a8a9d1e299c1ed1205df4eebc7802a21ea3e427cfb6a3460ec9f0e0c9415d59f8e192d7954a416ebe08fcb50d3e5b922e7773577b3928d8f9fa132385e2e95948b72ea00d5fddfc0254e0343b6b8a8f2e975ecb40d8b2f2ea204c3be6c9ae", &(0x7f0000000bc0)="0de78bdf4fc97113943ba50eed56bb72b69e2dd1888de6c23c46e3e097ba882cb1aa91448261903e11de50edf3c26fcbc65904f53c9901d988debf8cabc78a80bf0b984784d045822cb3e9fd9e3d751bc2349a77dc41f9035868afbd3bdb5dbcb6ae129df4c32523a9a61ad2eff451f8828c658d7a3acb3575f67481e04953bfa2951be04fea9a1490540bf70138d217a7ef94766002f494787702ef9c45a04c756c027cfc6be21b4ed1b8d85fcd0f78da699d01d253aa3727711787cfe474d0562c65c9b56c6c6bb3bdadd87c7ebce4c68f56deb54a1a5aa69286ad7089ca865a69c636", 0x1, 0x0, 0xe9}, 0x50) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x8001, 0x0, r3}, 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="09000000030000000400010005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007200000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000e7000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000200007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x9, 0x1, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x7, 0x4, 0x700, 0x700, 0x2c}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) 2.985507552s ago: executing program 7 (id=2002): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x75, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x6, 0xd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x20083500, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 2.674518139s ago: executing program 7 (id=2004): bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r1}, 0x10) close(0xffffffffffffffff) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x10}}], 0x10}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="8fedcb791f6f9875f3"], 0xfdef) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700000000000000"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a999850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x4000000}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) r5 = perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0), ""/16, 0x0, 0x0, 0x0, 0x0, 0x20000000000000f3, 0x2, &(0x7f00000006c0)=[0x0], &(0x7f0000000540)=[0x0, 0x0], 0x0, 0x2d5, &(0x7f0000000a00), 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xd2, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x6, 0xc, &(0x7f0000002d00)=ANY=[@ANYRES16, @ANYBLOB="4e83b2cc9c5917d7add49ad2b4cc5d6178630d2bb413018f24f91ad4b611b90767a18242ebcb55e56a90877c7f31677e631affe41ec81fe9d0b740d31130d4c32c1a5d8283217f94c2853a8ee85a786b60eb39c3b112fbfc408978fd5ec15190abca3ea2ac007fd6c647a2c9dfa7105c84bd833bcb77aa4e45bd5552bb4ecd433ea1c5b55003602c7ca94497ec6b6c65d3a57f6c1ba530b0ee432bad1192b629c3c39639fdc03252bb5cb1c5082f42146ab803bca2d04a85d1ad42ec9003f3b69447617c82a2a6a23c00346b0f5259226aeb5e6b7341c1012a1872daf8f1b89d5e6743d7fe285db8ef742baa1cc2f9ea58bf045ce607fe0fd7c46018acd1800b7d26ad020e0d60f87ae141c57556b3dbd7e3b657804b08d11f89244216e293a81e69922d629dd57ed31c8cbb9de3b4e845f661936693356370011b3989ce1cb80682a2fdee6c5fbf591b74dafb645ea704d52af611c8b16176c339337f7de438f2ea1e73e9be4e7b1c85aa1bbd33224c5aeb6b77362fb77bdf3bb86b8594fd842bd6648e71b64e527df97bca34e57c44b290bea744bcf6b195536a72682a725dbcf31f14d20a1e03d5fe5b9bd6ded8d13ca3da67a0068ead249ab05e80b8ddadde8e9377ae7d62668f0684dbe1a5a4b2cd5ae72d14b5c172f51af0562ee3ff697ad3592dd036f3e9a1a6d6d52d843e681a9ae2b9328c5878dabe9eae3456fa0b8bba38632a5ef287843fd2894f7e02561aad2723e6ed66751967828e9cd720ad64465dfe2603bdbeb506b25541c55a587e092b31f2bdac9cd5dc3ba55bfb0e5846b4640349644b3a3a3976b9b0d5ab99d4ef322d71eec427fe136f33c2fdb1ac2ab6a1c74f289f5f351096ee00dcdf5c9b0016d386eb4e7274375a612c773b8aeedc2d57438c15220c67b8379dec13619f2aba8356909f1f0abecc8dfa08a9a85e101341c8c450b936cfe252cce195d348f5b6d026cd065f8c4efcb95d276e839b7b4686681fdd54f5c66390059014616a61ca5eef58cba823e5593f2aaee8e354930f383174e13d1c3ab1ddc19a49d30ef93f75d300e6e12dcd54e767e3ad012cb0d3df7964df13d48b84a6de766a65c38e77da3474e3c435c72c628d4234979d7b2aa9c58c90a3764dd391e1f5f98b99c2b1d040e705e7d627e1aa46fa63b9c0c2e02a5a50759b100087586855e567174a104b0a477323fe9a52238b30e128c082f1413bd2e63f0840d9e48a76d98890e00d221358fabee85953acd19485fec62d2e78705c69228f01f3f744e1608181506f94ea78f0862328a04105b9a419e44128a9efb650f83a7f98c7f159afad7e8906250a7a25c77c700361d0b11988bd6768a08f754823e43769baed8074c96e07f27cb61f9bbd90ad32e82503153f38cff03b143eab49a19faf8d25a6f39b74123a54f52725779186ac1a0834f705c62e0e117ff103bcdf88682ac63fb5eaa5061873e6071203ae85ea045fbb2348f45606255797da73cab9a20e0832f401f185a93e5f87ff86bd67a40175e15f735ef3f0810733d1a68dadfc0f2f85627e53a27b13b6b2c9505aafafbbae6360702250ad3aa9fdcff763d124a1a18d86fcd6e8a6d82fa14800a68bce75bcab243dcfeddf3426d016afc59aae95722bec0407f15f21351cf83ffecba64ff3533aa635e553b9f836b22bc09ae15117b0537908166e9998b4dd4f0caab25bc5a206da632050564da9d95ad8135e043eaf0eb589d43aef8bdee7bd5b3f989631280a63a69c5e3509cb42a82449e4cfd43865b469f35247ccb35db5076d2ca996ce4f51ab8754031845e05c4773d979fb9e0740fb7dfe35df8650900adc42c65134c25165eb8c8093c45c07ca1115f094731d8eaabeb5f57d233ffe5823f9ccbdf115499400bddab341c41cc06f45669cbfb46e6d9e68c381ed14fe74e19463f3dd868e2f2782f47796c69ddcde568d3119c824ff992be2ae8dc105be8f34b1e4d625247800926c64bf45be4d7a1db06bb536bd0080be1f1b2bb7edd7a745f58fd5e5acc6e71bb972abb8094086230fa4d8bb52f045305d006b59b1c512bd6c81f9d914fbfa57aa6c7ff3e68fe58e3cd29e2b96bb714263ae4868c1b42bbf2f98c4add4e3b74caa4bf50076be4e36dd7791aa8bb3163149aefa5165d0c58bea89795149f5919d42fe1cac9835a0351e03457ccedab2ac5e7d3d0d5dcc4bd4a92a1526c5a8641e8eaa28a935c773963046c6fe3158586842a02f81edb4fcfa3af3aab2555d9bfac933296ce09e07b11e73b08c8a5bcf54b202d9b855a26c8a4d9a94c47b9c7bb0e8b585a9f487dc0c5aa3a8c72c94479b69fc899a7422c6e2b5485562bd7a05be837988008cbf619e3ce3d9d716a9213ff1f364450325f27b9291ca2995b1f002c553ecd2449ad3b6747af154384f42fad26b3bfb12b8ef41d2720549dea29e80da5bd063bc83eab45ffa08f5affca1d2864cb47f9a725e5b4be7f6dbfa849aa56833c5f82e5c63c1315b85c8b5c642d982c74434ff41659d2a31b137df7106cf297f612511ffb216a39bddf25a5f642b35f6dc6bb842e7fcfac10920dfee2b08fa075698e5702a4f135938cab099e253a96c92e504745f09c8595129a4cdb68e720ee2d7a53699cccf72595e1c48b0e2c67d91df744ecab147edc3023811afd26df8e335ffc87ce585eba2d4c0f89bb08f6e0615b4d0caa35d8f65f92c1821c72f2d5891648637b6772866e30d7c2ffb3ca6b98759b0b82d5b2df9226c1767fcf232b78005726a5817524639963419b483b367eb46262f37a95101808360d136726931d8d8f10e7c73eb3b294877ce802f681dd5224cb79b98351f2d6daf8f0d36459172cd148f0ec7001eb4db7b42bac193ebb2d0d6a158500740328f9ce2fb4b2e804d748565744102ec032825a263cf95d913ea24bd1f989c74f1ee54b70e98b4eac3fa9ed124ce99ed9fdb51308eb74370184c113059e7d7070dad67e68d9f9f6c08a453ab3d815903dddcbafe003c6c5f47a76ac1845649c4a253aee5f2e1e32929141483e9b48d6991ddebbe0e50aa0540014a9d26109b12677c2416295bb7173cdc2767faea238d9651848063675eaf4546618172aa21dbbb41a876f92f661399256061d6a10cba837e3c6c19ffcbea0d2371fcb8f3ab16c1d512e4026a095d5b73233289da52182d15cafc3a33fc03a5fb9ed3c3c5c84df8a44d3651fab769a99483eaf37e720c36d78fef80019b8b9498bf9022a0922ab465cc7d070dad66304da38c16d3415b7981d197b567872a930563c737e7464ccaa6c6a57dbf9ff99596d4d81c19a19223ee8f263e5a4c33843558f91c0cc474e82375f799c27c3c9f74b0d261b56da0bcd3f0416954e4d36c4a09f0d56e3291e24ee28928809d9171475a81641f333b1f02b8da1be9bd4fe26bfc107eabbdad487f08f3b916a743ebb12b9ab1804966c2015f78c096ed9d1cb13c312f533c4d32640812f3714a36557ce02e50e5047ff804f18b3c77c04587e7f012a9c3640ef3952e0fd912e201ead69f5782a39580d7ba71c27470701e112c3dc69019404b454536922b688b8d682c33554bec2bac5a74d44973f7b33fc2594cb145217894794d3e8ce2b2b81b90060317a774e6cbc0e97f8101ba7599ac567ddb3667d5c2ded95208091e985f028414e03a22227094427447d4e5dc751be14d70715139ceffd37d9d5d84ebbf0199c567c01d2b7950636630b82dad2f0c7516092269f59f3059b6eb8d97d53148f2b07e32d85b35b908f14659be59b17c950479190193252973bac672d0d38049803d21df17985d889ab097abfd86bf90fce18582898856142ae8ec176003f6416f5c7ab289561929ec63084f5fd191ddc03d64849aaaa7d3a7eae46c20a0ea5a9b6bd9c6362cf6ebde543c5f841723023574c5671eb6fdfdfbd19a1d2b88adfb389437b1b4a6d79dc9c699fa8917d1d4caada5006cc8e7ed03eacd78d90b4d6423bb235251dcfb12b6b9588bae9dc63e0203bb0b538ba7a1d2cd81eb0a17d10ccf8906b5888003d7a9d58c3b06223e5aa058d8a6036f1b14e179c5428c4f85099ecb41efe35e70a68fc3fe9ef90f8057c029e7075247e0de1ce16d3e6693dd7db0022cdc64c46e2002f16b5214c26837acb9e766792426dc7fad6e05f9b7ee47516e2193bb93b714b99af821bf0458b6a27a592da48b8081fe914959273a263440ce433aef2a442a046b5241fb336f404b6032e9e51a39680b768c88edf042d93841a283b8d5c9a98b8206ce2a6f835556ace98484e47575f3d20d5207c702d42ecf2546b08478ff5c7391310bc9a45e386ac38bed01d83ca5dcba0b44bf6c4db4f8fe8b04ecc1ebdf8e2744381f9235543565e7b75fcf9041c5936a6eaf889cde59865fa0d46262129541f15c2929fd4996191ff6d4c5490d3c00f4c7938a6a8ef6a3c5d1afca90e82bedbdf5cb12df564f11636778d8bee41ba5b157149f875bd8d05cee1e08c95d9ee228b3ff3f34fa8c3893b127a347730afa89eb74c4ed4c8cf40988e9b86950c78254e16ed3cf95c1e072cd8a938b9257f87c0d7e05f17b0a3b76591ddce4e72f4a760756469b4a49f1ac308f5a9ee0f0f9ea162d7c61f0ca920b441ad4415951cf4be29e6dd8deb15ba317ddff3d6352f5d6a2abb90393778c001de26d10268a7d0bd9c757ffb6b452afce0799a2e7498bf134010a14bbb21d4ce2062ac59fae2b19dcd69d2d8b187d9835acc068d6c4fb48e522792da02efc9c14ad4bade47d25178291b1be11a4c1a4159dd15d33acb36d79092462918147cec6cd718f10a7378a0c9867551833f7108db99dcd7bb6a3c6c84330369b7aa2623f628b8e783da7534f1e53a18a16e324e796bfda97df8aed40840b0fbd0142c014b5fe4d1d004600ab2ace65452433f779a4fd9ae316090fa36778729bd7b0c3d03d30224e90f6f18b8dd6c61a63128ebd39fbf9c5556db00ae4d4f79d772656719eaf5c8f4b430dac7f65281bd8300c306bf654efc857c803d0e5be47ff441637cef1b9d85c73b4dafb615c7eeca5308c9d636ca26fe4a445fffb97cefaef41d913329d0e398a8725a4415674ed9b02671b6f363b2c37180a1fafd66e2e9c356efe554beadc9225b76878d0da8ab381808a233e7ff2d02cde8566e08e37ea72298e9c2ed1c5debe361e685dcc550c35cf9f09176bcab37b4a79e61c4d16befcfc4ea57c5ca3fadbe65a78846c00615ac20ff3cc530ba81502d7bb31fb117684f94af8d170d9d0e616698255a5d7213895dafe0c891ef50d9436955d5ce9e905a64434e6c6d0d3ffdbb647cec2ac3a173ca8fb153ef3414e062b14319eebbf00acc5025997a77d21af4918ce83d60bd87d14e623678ad52f81706cb1b50fe2b9f5e9d4471b721c3936d6a07b7f277111a0ca598311d0d88033dfecdd66b962fe4d69814b9bece6ebfb8c9b46e1bfa61fd034b1128e0723a1b4a105322007f9e01d3b5dc9880a7719b678f88d87cad2b4126d3cb99de0b235d1706c0b48678bd063ee9a49c9fdfea9f335841d94e0e6b879c23184775cb612bf4132230fe9a1ee3bfa64a9c697e49052e8a67235cbaef4a8bcb77b4157ebe0fe5f8819b3689d76070dbdd84a78222aa7b496ccd6bcb58c21cba72b7e23464af03bcb14d6eda5e80506690eb3c0a901a6fc8cad9053fa77be4311b09c69979c420bece349640f7a7ac7377352e646906c5acd9f488210a7966ba099382194bea5bb58d6cfc5971f8d7b610423ad8b815950d6b2d5e8065c5df384b75d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0)=r8, 0x4) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="000000000000000000000083f41530bc5f223e00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000080000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f28bd421850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xc, 0xf, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000010000000000120e16001a11000000000000000000008a42f8b4b7537ea7e111bb55952b1b297ad2820e67cc3d89ded83f36bde62f5fb794a9cafe2dad92257bec865c87bdeb9e71061e8260cd2d433a4fd88d49", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018470000f9ffffff00000000000000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x8, 0xf6, &(0x7f0000000680)=""/246, 0x40f00, 0x45, '\x00', r7, @fallback=0x17, r3, 0x8, &(0x7f0000000600)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000000780)={0x4, 0x7, 0x5, 0x10001}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[r0, r0, r9, r10, r2, r10, r5], 0x0, 0x10, 0x4c9c}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 2.566225841s ago: executing program 1 (id=2006): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0500000004000000080000000500000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000032ca6253ddf376632ff9f5bccbefa71e559b06cc30fc478f3d1a514b5ccf491eb94116271b8f0b8", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r2}, 0xffffffffffffff5b) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@struct={0x8, 0x1, 0x0, 0xf, 0x0, 0x20008, [{0xe, 0x0, 0xffffffff}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, 0x0, 0x3a}, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x58, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000014c0)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x11, 0x28, &(0x7f0000000300)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @alu={0x4, 0x1, 0xb, 0xb, 0x3, 0xfffffffffffffffc, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @jmp={0x5, 0x1, 0x4, 0x6, 0x4, 0xfffffffffffffff0, 0xfffffffffffffffc}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd}}, @ldst={0x1, 0x2, 0x2, 0xb, 0x2, 0xffffffffffffffe0, 0xfffffffffffffffc}, @exit, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x40}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}], &(0x7f0000000100)='GPL\x00', 0x800, 0x1000, &(0x7f0000000440)=""/4096, 0x100, 0x21, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000001500)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001540)={0x5, 0xa, 0x2, 0xa0}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000001580)=[r0, 0x1, r0, r2], &(0x7f00000015c0)=[{0x0, 0x1, 0x0, 0x5}, {0x2, 0x5, 0xb, 0x4}, {0x5, 0x2, 0x10, 0x9}], 0x10, 0x6}, 0x94) syz_clone(0x60000400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000016c0)='GPL\x00') 2.508259582s ago: executing program 8 (id=2007): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='blkio.bfq.io_queued\x00', 0x0, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@o_path={&(0x7f0000000240)='./file0\x00', 0x0, 0x4000}, 0x18) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000002c0)={0x1b, 0x0, 0x0, 0xe, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x50) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xb38b, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x4}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@bloom_filter={0x1e, 0x0, 0xfffffffa, 0x7, 0x40, 0x1, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x3, 0x1}, 0x50) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000440)={0x0, 0xd}, 0xc) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f00000004c0)}, 0x20) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x2, 0x20}, 0xc) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xa, 0xe, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x0, 0x7, 0x5, 0x9, 0x0, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x101, 0x0, 0x0, 0x40f00, 0x10, '\x00', r0, @fallback=0x6, r1, 0x8, &(0x7f00000001c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000200)={0x4, 0x5, 0x4, 0x5}, 0x10, 0xffffffffffffffff, r2, 0x3, &(0x7f0000000580)=[r3, r4, r5, r6, r7, r8], &(0x7f00000005c0)=[{0x2, 0x1, 0x7}, {0x1, 0x3, 0x0, 0xc}, {0x2, 0x2, 0x7, 0x3}], 0x10, 0x5}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000006c0)) r10 = getpid() syz_open_procfs$namespace(r10, &(0x7f0000000700)='ns/ipc\x00') r11 = openat$cgroup_devices(r1, &(0x7f0000000a80)='devices.allow\x00', 0x2, 0x0) sendmsg$unix(r7, &(0x7f0000000b80)={&(0x7f0000000740)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a40)=[{&(0x7f00000007c0)="ac964fc8ea096f360f08e0", 0xb}, {&(0x7f0000000800)="6e784284d58e48dad0d6425fd900a61dd410d677a3904cef0db1b787bda891bfa6bed89d73d710daed324020ad7b3125f013c09e6177ffb962ffe615329e10530fbe803ff5d7943c3d0cbc8b88b4f319499d84479cf150da1f1fea2c344badf7f57857c918f32fef1d4b9d6382dab204b97d811285e619c35fb130bf58e54a7ec476ea6c28f7eded3ae4b2e868af6079d00e86792fac014f9d323f0abdae3ae20bf42fcdd80527358d9a34e6b752f8b7d84c21d15901897b3e3e193672", 0xbd}, {&(0x7f00000008c0)="02e4ce31579e115de01a978914784fbd67afe0d3fa35d935ac8e991e3763a566ec7c08233005013f5d6a3fae0bf307b15004f8b6087fb8deb6671fcd54848698fae74775f58903c471cf7f4fa4650a4a445a352742e5474ad0e970ea45e70632bcc9a499fc8b62642538f98c35", 0x6d}, {&(0x7f0000000940)="f100318f9a7605ca4816f066132925089d59523169547171280284a5643edeff7a1c15fabda4d9e7f5965ec613953facb3d2fd049dc47deb720b8d39016695799b722a063b8d55c0002569069964cebe20c5a548d29742da3aec8572809be2ba0bd48e8fdcf98b81d950f9ecc21012f11964232c54c5bc25ec192e5fbdefb212fe4755fd0831520ef5aab5fecef8311b97ea460c838b7992a906a7fd5f3f2174819b20a5b5d1a086846bfb573fb5ca4d26c19425ebd387a3254d6588d00d74dd30cf22b0166009ca61a327506515838f50b52e49e1", 0xd5}], 0x4, &(0x7f0000000ac0)=[@cred={{0x1c, 0x1, 0x2, {r10}}}, @rights={{0x18, 0x1, 0x1, [r6, r6]}}, @rights={{0x24, 0x1, 0x1, [r3, r8, r9, r11, r4]}}, @cred={{0x1c, 0x1, 0x2, {r10, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0x0, 0xee01}}}], 0xa0, 0x80}, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000cc0)={@cgroup=r1, 0x3, 0x0, 0x8, &(0x7f0000000bc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c40)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000c80)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000d00)={@cgroup=r1, r9, 0x17, 0x2005, r2, @value=r1, @void, @void, @void, r13}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000e00)={r3, &(0x7f0000000d40)="5b17f248f75bbfe52afd18cfaf2786afca61bd41a8aee4e3d1d0504f932e223b20ceec6fdd6123452cf74dd9c396b7c8a69968173d6903aa13e217b059e3a65940a7d227182312cd5b314379a65ec666f5f091680e8f86d22840582a5fec5cef17e062dd2e8ca248849c8f12", &(0x7f0000000dc0)=""/15}, 0x20) r14 = perf_event_open(&(0x7f0000000e80)={0x4, 0x80, 0x4, 0x9, 0x8d, 0x1, 0x0, 0xff, 0x9000, 0xc, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x4, @perf_bp={&(0x7f0000000e40)}, 0x101700, 0x0, 0xa4d, 0x7, 0x1, 0x4, 0x3, 0x0, 0x800}, r10, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001140)={r5, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001180)={&(0x7f0000000f00)="11ac68474df146b11a6157dbea6e566b9fa51ed30622b72e9463084bbebdea9cc18010148dba839e2dd7da30f545f53b810073f1623edff69d77f2f4c34569322f0061532c468ed17a5cac8fba87b43c94c8098a74c2a040cdf6dcb955395c363dba332000712236878f7ece5195de0d2a8c55d7db", &(0x7f0000000f80)=""/153, &(0x7f0000001040), &(0x7f0000001080)="d6af4231eef00a3a89c11337608d7e9633e7b809944ce028f77e43859144f29639d1808abd592e7f11eac3f443c48a4306bb86f9d4661caf13e2ce08351bc3434e803411e2a151e42e80af702d754e69f2c66ddca126a4ada1519f8bf7fea52f7ba4ac89f3c494c43c512bf4cd2fb1657bab5fa1249094d46d0f6bb9f5f01618f27050dc1152a81eeb6209a4277820edb216ef0d90aa6f728a72173e77cbf57cb756eb7935", 0x7, r15, 0x4}, 0x38) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001240)={{r5}, &(0x7f00000011c0), &(0x7f0000001200)='%+9llu \x00'}, 0x20) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000012c0)=@o_path={&(0x7f0000001280)='./file0\x00', r9, 0x4000, r14}, 0x18) r16 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001640)={0x1b, 0x0, 0x0, 0x9, 0x0, r5, 0xc, '\x00', 0x0, r1, 0x3, 0x4, 0x3}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000016c0)={&(0x7f0000001300)="83bfa39b78b4a07088ff7681cfe2b0ca9ed6dce537dae5b2301d99f54ecec339c94d2ea26a0b9b06ef988c3627bc41bf1bf9d28fca6e057c741adedb117c00670c647326947253893fe8a97b2abf89f91e045b63d0df31738d06678c731877e8ec79cf8fc304a7c4b0a1c8994fe21bdabf25fcbbf179cc48e5a81e2f8271d5b2dabdf31dc0cfea46d565177d29f08596fdb208826f96298a020002d8cc07e5ed70e6216025b97afe0243696b9d9d012a7169d1cb71167b99c9fa13c586f18a596d018a978266130d310986c581257e4d71", &(0x7f0000001400)=""/82, &(0x7f0000001480)="b070de06c7c2fcbabb21f985052444fd1c2a9258a23419c4b569e92cd3fb870e2d2d686710bb5cc05bb0961190d936470d451c3b5ced26586cc2e6fe8391152c92654b45e0b3ffe2121dca1c6bb6b2379142eaa54e32e397ccc43e0fcfe2380177c044d1e96c657774e01c6bf5c651fd844ac6afbde93c09563fe7b830bf654d319e8e8e7f2a6cf078ea283ee524e31692000b9c9a732b210b34cda2c60e07893809a338026bd06dd933eda50da6b46d0f0d70ec25ea086aaa19f76c07008fd71f6198a966fd5d0267374e9736021f0656005169f49e3ae4861315", &(0x7f0000001580)="c44472fca873e50f4a27f4ef062d0d1c9c0b49c97a5f8e70e692afea01d6f7a6ed1f08fe47217836d20290a01ad0d4b4aab8032990ccb8deb10a4a65906b0f783b8274e71f0e10f81f92f95eca025ec92ee08848614513c2807be598cd71585493f977bf4b8be5974c2564f37746ba7e652b82b0d19830ee06d88ea6dc3d47077b00de7c8db31f6dc97979d6e00c027a081aaa21e5646d29b70180cced567465f966247ab1775415e20d8d15e38330e560d6", 0x1, r16, 0x4}, 0x38) r17 = openat$cgroup_ro(r12, &(0x7f0000001700)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000017c0)={r5, 0x58, &(0x7f0000001740)}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001800)={r17, r1, 0x4, r2}, 0x10) r18 = openat$cgroup(r1, &(0x7f0000001840)='syz0\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r18, &(0x7f0000001880), 0x2, 0x0) 2.404821374s ago: executing program 8 (id=2008): ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000000)=0xdd0a) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) (async) socketpair(0x11, 0x80000, 0x3, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) openat$tun(0xffffffffffffff9c, 0x0, 0x701a00, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0100060000000800420000000000e5352c625474d7b23ac6d2c9a2000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000}, 0x38) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) (async) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed, 0x0, 0x0, 0x0, 0xed00}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x92f5e}, 0x6d) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000028000000c00000000000000", @ANYRES32], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0xa100, 0xc8, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x4, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100006, 0x0, 0x0, 0x0, 0xfffffffc}, [@call={0x85, 0x0, 0x0, 0x11}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.404459144s ago: executing program 8 (id=2009): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x18) (async, rerun: 32) bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000000c0)=ANY=[], 0x48) (async, rerun: 32) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80}, 0x10}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@ifindex, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, 0x0, 0x0}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000ec0)=@name={0x1e, 0x2, 0x1, {{0x1, 0x2}, 0x1}}, 0x10, 0x0}, 0x460c4) (async, rerun: 64) socketpair(0x29, 0x80000, 0x7, &(0x7f00000001c0)) (rerun: 64) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r6}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r7, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x38, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f086dd", 0x0, 0x63, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 2.398182504s ago: executing program 1 (id=2010): r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x7, 0x7f, 0x0, 0xb7, 0x0, 0x1, 0x8a200, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000000), 0x6}, 0x1, 0x7175, 0x8, 0x4, 0x93, 0x7, 0x401, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x20400, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x9, 0x1, 0x0, 0x80}]}) ioctl$TUNSETDEBUG(r1, 0x400454c9, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000200)={0x3c2, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240)=r2, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0x1, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xfffffff8, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x50) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={0xffffffffffffffff, 0xe, 0x18}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={0xffffffffffffffff, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x47, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xb6, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b00)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x9, [@struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x8, [{0x7, 0x0, 0x3}, {0x4, 0x4, 0x8}, {0x0, 0x0, 0x2}, {0xd, 0x3, 0x9}, {0x3, 0x1, 0x6}, {0xc, 0x2, 0x8}]}, @union={0xc, 0x4, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5, 0xe}, {0xd, 0x0, 0xa349}, {0xb, 0x2, 0x9}, {0x4, 0x1, 0x6}]}, @struct={0x9, 0x7, 0x0, 0x4, 0x1, 0x7, [{0x8, 0x3, 0x8}, {0x0, 0x5, 0xd2}, {0xd, 0x4, 0x7}, {0xe, 0x3, 0x4}, {0x2, 0x3, 0x84d0}, {0x7, 0x0, 0x3}, {0x8, 0x3, 0x4}]}, @func={0xe, 0x0, 0x0, 0xc, 0x3}, @fwd={0xf}]}, {0x0, [0x61, 0x61, 0x30, 0x61, 0x0, 0x61, 0x30]}}, &(0x7f0000000a80)=""/110, 0x129, 0x6e, 0x1, 0x6, 0x10000}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000bc0)={0x1, 0x0}, 0x8) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000c00)=@bloom_filter={0x1e, 0x1, 0x3, 0x8d4, 0x0, 0xffffffffffffffff, 0xe, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x2, 0xb}, 0x50) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000c80)=@bloom_filter={0x1e, 0x3, 0x2, 0x15c, 0x0, 0xffffffffffffffff, 0x24, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0xd}, 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000dc0)={0x1e, 0x1c, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8001}, {}, {}, [@ldst={0x3, 0x0, 0x9459c7e69ab80263, 0x2, 0x7, 0x11, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @generic={0x2, 0x5, 0x4, 0x6, 0xae56}, @map_val={0x18, 0x2, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x4}, @map_fd={0x18, 0x4, 0x1, 0x0, r1}, @call={0x85, 0x0, 0x0, 0x15}, @map_fd={0x18, 0x5, 0x1, 0x0, r5}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000500)='syzkaller\x00', 0x4, 0x9a, &(0x7f0000000540)=""/154, 0x40f00, 0x1, '\x00', r7, @sk_lookup=0x24, r8, 0x8, &(0x7f0000000b40)={0x6, 0x4}, 0x8, 0x10, &(0x7f0000000b80)={0x2, 0x5, 0x8, 0x5}, 0x10, r9, 0xffffffffffffffff, 0x7, &(0x7f0000000d00)=[r10, 0xffffffffffffffff, r11, 0xffffffffffffffff], &(0x7f0000000d40)=[{0x4, 0x3, 0xb, 0x1}, {0x2, 0x5, 0xe, 0xa}, {0x1, 0x3, 0xc, 0x6}, {0x1, 0x2, 0xa, 0xc}, {0x3, 0x2, 0x9, 0x7}, {0x3, 0x4, 0x1, 0x9}, {0x5, 0x5, 0xb, 0xa}], 0x10, 0xfffff424}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000f80)={@fallback=r11, 0x2e, 0x1, 0x4, &(0x7f0000000e80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000000ec0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000f00)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000f40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r15 = openat$cgroup(0xffffffffffffffff, &(0x7f0000001000)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000fc0)={@cgroup=r15, r12, 0x29, 0x24, r12, @void, @void, @void, @value=r6, r14}, 0x20) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x2) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001040)={@fallback=r1, r12, 0x32, 0x2000, 0x0, @value=r13}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@bloom_filter={0x1e, 0x0, 0x9, 0x6, 0x40000, r5, 0xfffffff1, '\x00', r7, r8, 0x2, 0x0, 0x3, 0xb}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001180)={{r11, 0xffffffffffffffff}, &(0x7f0000001100), &(0x7f0000001140)=r12}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001300)={r16, &(0x7f00000011c0)="1387fc6b3b9458800205dbfcf7092579e33c0b016d12f0fe3971842f", &(0x7f0000001200)=""/221, 0x4}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001340)={0xc}, 0x8) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000001380)=r13) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbc, 0xbc, 0x9, [@var={0xe, 0x0, 0x0, 0xe, 0x3, 0x2}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0x8}, {0x3, 0x3}, {0x5, 0x5}, {0x10}, {0x5, 0x1}, {0xe, 0x1}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x5, 0x4}}, @decl_tag={0xf, 0x0, 0x0, 0x11, 0x2, 0xa}, @enum64={0x9, 0x5, 0x0, 0x13, 0x1, 0x8, [{0xc, 0x2, 0x7}, {0xd, 0x8, 0x7}, {0x5, 0xe55, 0x8001}, {0xb, 0xe, 0x6}, {0x2, 0x7, 0x3}]}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x2e, 0x0, 0x30]}}, &(0x7f00000014c0)=""/228, 0xdd, 0xe4, 0x1, 0xce6a, 0x10000, @value=r13}, 0x28) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001600)=r2, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001940), 0x4) 2.385169024s ago: executing program 7 (id=2011): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x7, 0x2a, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x862a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x144a8}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r4, &(0x7f0000000980), 0x20000992) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xa8}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7d}, @exit={0x95, 0x0, 0x33}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb8000000}, 0x70) 2.308752956s ago: executing program 8 (id=2012): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000980)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x86a}, @call={0x85, 0x0, 0x0, 0x53}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x53, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00'}, 0x10) r4 = perf_event_open(&(0x7f0000001480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2240c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}, 0x0, 0x7}, 0x0, 0xfffffffffffffffe, r4, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000080850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r5, 0x0, 0xe, 0x0, &(0x7f0000000b00)="0000003a000e3d0000385ba988a8", 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$TOKEN_CREATE(0x24, &(0x7f0000000340)={0x0, r1}, 0x8) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x80000002, 0x6) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x2088, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x50) 2.308366816s ago: executing program 1 (id=2013): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_clone(0x1000, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_to_bond\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xbc, 0x0, 0x0, 0x38b7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/user\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}], 0x60}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a500850000002d00000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r5}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) 1.516961101s ago: executing program 7 (id=2014): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) syz_clone(0xc1800880, 0x0, 0x0, &(0x7f0000000480), &(0x7f0000000600), &(0x7f0000000640)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0189436, &(0x7f0000000000)={'xfrm0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000850000008a00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 1.514420891s ago: executing program 1 (id=2015): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000f80)=@bpf_ext={0x1c, 0x9, &(0x7f0000000700)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000"], &(0x7f0000000540)='syzkaller\x00', 0x70d8, 0xad, &(0x7f0000000d40)=""/173, 0x41100, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000640)={0x0, 0x2, 0x679, 0xb4f7}, 0x10, 0x217d1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000580)='prq_report\x00', r2}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000940)={r1, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540), 0x0, 0xf1, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000007c0), &(0x7f0000000800), 0x8, 0x4e, 0x8, 0x8, &(0x7f0000000900)}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0)=r5, 0x4) r6 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000b40)=@generic={&(0x7f0000000b00)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000b80)={0x1, 0xffffffffffffffff}, 0x4) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000c00)=@generic={&(0x7f0000000bc0)='./file0\x00', 0x0, 0x8}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x6, 0x34, &(0x7f0000001440)=ANY=[@ANYBLOB="bebd788e", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70800007e0c00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000f9ffffff8500000006000000b7080000000000007b8af8ff00000000b7080000030000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f09ede693639b56989e6fc0bffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="00000000ff070000b70500000800000085000000a500000000930600ff00000018110000", @ANYRES32=r3, @ANYBLOB="6d896828010001000000003fc6c79200ff00a6ba8c37a425ab23cb21aad08dbd5248b67eceec5408b966df9f9d918d046a1d4e5e5db90bb5b838bf2558addc406b63ab6a95469edda6b03f5670c402c6dacd70867142e68bc7f4497703c9e21a458dc89d67afd449010311625c30fc498e0ed23083594a9590ff5f38562931fafbf2f90c9ff083a6aad5470d", @ANYRES32, @ANYBLOB="0000000000000000b70200000000000085000000000000007b8af8ff00000000b7080000e20000007b8af0ff00000000bfa10000f8ffffffbfa400000000000007040000f0ffffffb702000008000000182300"/92, @ANYRES32=r3, @ANYBLOB="0000006764086d00b70500000800000085000000a500000090a604eaef7268854f65e8f1e047a054719ba6f7ac8a25666610cda676f7549518562fb6010065ee1c3514abead5e3c2947e71bcbe5ff1b8df090737733c58f6d26edfd07eb023c039fe05cc7369a8a448b9768e08001ab157"], &(0x7f0000000380)='syzkaller\x00', 0x10, 0x0, &(0x7f00000003c0), 0x41000, 0x1, '\x00', r4, @fallback=0x11, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x4, 0xd, 0x8, 0xe6cd}, 0x10, r5, r2, 0x0, &(0x7f0000000c40)=[r6, r7, r8, r9], 0x0, 0x10, 0x2}, 0x94) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYRES16], 0x0, 0x200002, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000001040)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r6, @ANYRESOCT=r2, @ANYRESDEC=r2, @ANYRES8=r4, @ANYRES16=r2], &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='mm_lru_insertion\x00', r12}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000750000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000e00"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000300)=ANY=[@ANYRESHEX=r4], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={r10, &(0x7f00000001c0)="0a5c52e092022dc2e71eb00e897132f0908cd72bf464066aea55c5bb510adb393b8ebc8a3c31e1cb7fdc6b71a831"}, 0x20) r13 = openat$cgroup_ro(r10, &(0x7f00000003c0)='cpuacct.usage_user\x00', 0x100002, 0x0) write$cgroup_type(r13, &(0x7f0000000180), 0x40010) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r14, &(0x7f0000001d40)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r15 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x80, 0x0, 0xe1, 0x39, 0x4, 0x0, 0x2, 0x2004, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd, 0x0, @perf_config_ext={0x0, 0x40}, 0x8020, 0xffff, 0xfff, 0x6, 0x4, 0x4, 0x0, 0x0, 0x5, 0x0, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r15, 0x40082406, &(0x7f0000000000)='\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x10, 0xf, &(0x7f0000000e00)=ANY=[@ANYBLOB="1808000000ff000000001a000000000018110000", @ANYRES32, @ANYBLOB="0000004000000000b7023241edcbf5fc6cdaefdf01d7c7ee00001c000000b70300000000000085000000051c0000bca900000000000035090100000000009500000000000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000", @ANYRES64, @ANYRESOCT], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.437752512s ago: executing program 1 (id=2016): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00\n\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xc, 0x4, 0xc4f, 0x1, 0x1}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@map=r4, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) syz_clone(0x4003000, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r3, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c4}, 0x40004) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r2}, 0x38) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000440), 0x23, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00\n\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0xc, 0x4, 0xc4f, 0x1, 0x1}, 0x48) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@map=r4, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) (async) syz_clone(0x4003000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) sendmsg$unix(r3, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c4}, 0x40004) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r2}, 0x38) (async) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000440), 0x23, r2}, 0x38) (async) 1.248753046s ago: executing program 8 (id=2017): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b000000000000000300000000000000002b8100", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r5, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) ioctl$TUNSETOFFLOAD(r4, 0xc0189436, 0x2000141a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5d31, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f0000000740)={0x2, 0x80, 0x4e, 0x1, 0x0, 0x0, 0x0, 0x210e, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0x7fff, 0xaea}, 0x110104, 0x32, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x5, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000001200000000000000000095"], &(0x7f0000000c00)='GPL\x00'}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r10}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x11, &(0x7f0000000b40)=ANY=[@ANYBLOB="180000000000000000000000000400008500000061000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRESDEC=r9, @ANYRESHEX=r8, @ANYRES8, @ANYRESDEC], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000540)) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB='\x00\x00 \x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x10005, r11}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x2, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800000009000000000000000000000018110000", @ANYBLOB="b0575997a9986b306349ae030d97f1ed5c558fc55b586ff68bea26c24d8ab9706fdb43674c06456f49837b40488dda7bc3bdac103a85d34172ef5c603c0679eb5916e8c2ba5ee16554d679d5d221e57c825dd2852297edcc38b98ef2504849af4e8658794289530995bbce99a908ef0c79e8", @ANYBLOB="0000000000000000b7080400000000007b7500ff0000000f000000000000000007020000f8ffffffb703000008000000b70400000200000085000000030000009500000000000000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) 1.010321151s ago: executing program 3 (id=2018): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r2) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000340)='svcrdma_wc_read\x00'}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x10010, 0x2c2b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0, 0xa8, 0x0, 0x1, 0x7}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000b7080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ioctl$TUNSETNOCSUM(r5, 0xb703, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x100000039) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000000000000000000000cd4aafc1a023747d82b5ae56ea0c58c3002c20598136cc167fd130"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 664.678848ms ago: executing program 8 (id=2019): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001280)={&(0x7f0000000040)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001200)=[{&(0x7f0000000080)="475478363b9605bf99c210fb568b26192a116b280e0cc803cdd0a99a8eb9e52277e2fd554e18a01665c37b62e89a2fd1c80b1229250bb3adf4a6cc350c997773c30a83cc7d111913109b087f8f2247debdbcf31612c9", 0x56}, {&(0x7f0000000100)="d50681a93a2fe72fc153cdf976a8f7e455456cae5b8bb613003036c6bbc3c49d54a01aa036138ee6e9314701e8af730da10a5482bf15986ffc09e0e086a7e7a0b16f8680d54a60aecd5bbe9cb943c584760ba129ce175d1d129014720cdc426a0b913e58e25960c65b4a7e7a5862f1c5a5a80bf9e9a30759ea3737ede78a84146ce9c3a9c46197634eb99e6467929168030f94fb69fed28925dcd99f5d14b036e1cc8e3912ac3a0a1e34050a40032de1edfa22033160473fefa9dba106153865612924a651c45719db7f643b609369635dac4e3a4319cce878bfb97465c0aea7db3a95cb6c6a89086ba879d7c3c74090ef289e01743ec3cbc632c2869a90a54dfda40716b935355e3626bf13c15d5293d66621fe6b391fb4199fdca28246699a4965c25c83f507e354562c03e1ae1db4a6a45974331e6a954a7e2ca2d8bf7021d9de5f5f9d78208d460d8933615eb35b1e93f598d992417c7b6fb5758fb1f3dc963381fb86088f9fd4973b75cc32e5be36212350bc01c14aaa9cc9e77e01c75a1aa417928345e74101339ee1e010a4a0f3492036db4ba390fdbe352a5ed723fa8bfd2f4375fc79f2b5c0a5a856a0b2924273c91d88de13c4745164cce03e9881202c3c43b3c8bcb250db3b28be696d92af810c43bb55ee6382a96c2ef640ae81f68a6cfababa6518972f2a6087e30fba01365ce241b95138f92a15dcbf7dccdbfa2005be81cb861743fc6e598c5929675ef9fb933cd26047c95e34cbdbc52a233c71f5dbe48db102b26eeef54398ac2d16ac4d5c8b55bd12f57e7b38b78ea3c380dbb0f2eba7e1741916fc3ebbeccf0b29596e81a77c35dc815c205362de7c8962a03d2fc7c1c102cf48692b1e8795482102e2dc863c1b90d00b5df73991d03a5f50c25a634be7ab7cf29db196f10e68656e27d7a81cb4e44be1142588c8b0551079c9f5803bfa70ecbb5bee6d235b99062c27fe5ad31a8b82c932b284980abe2480cbab77e8a46f0ef3ccbd2fd2033e292c2626e7bb22a7e988c822b2427ed97b722bd1a552b83c1c210dd3c088a9b1918b86d5f88d448af571cf88743719f186906f6e8e7bc46f6cfe3456e0ed5eb9d61d24371ec90b75c11f9d746ec5be8b91829f4d5793ec3cc62d99955f452887d08aab38f5b17629c16be354b5f13f8767ac77bac6155d29bb6f553ffff71e92ec1fdd2531af72a7a7db9d96ce603accb0316f27b7ddda6c02416fe1b0b57152f0839ea869e775daa2acebeb728721deade35e66d18e2070e6fd0e3fa5564576deb8c4f679cde0322aa99476700613e847c4cec44fc8a9fbf2d51575843c24cfe90511a388c2b875e0a131ea9f61fff1cd8827ae06ea72ef23be3ffee56a5741e047d088ad38334f0bd8da4abef62c1ee240bfaa6ccefd24db8869a93357e371239ca9061c49e3b5fa514b6babe48334afc1cffcd2717ff94b9b19262827ca5b644fadf84ca14038c1d0cb1594786e7fe61361d700db7c5b50fc485cdedb576d0c9ec65ba245f76fe5325c90d50dc61e123c8465f35ac90e59eccb6a37c5ab40bdc48eb974184d5754d14b15bdcbd319b3f2dd5ef0b8c6b6a416342aeff8c898c6abc4abf91724a3ca370d4ba7dbd9adc3e55f83351ae9274991a12e841eb4388afb40eabb8fa016ee6235c5cd481ac6528fabb09d5b42f94826e84f633f113c41b545764085a42b571228785400c5866f2635d8644ac588be49cd4f7135a920f3b065aeeb227b43fa81b57890b5a4b692a2a233d495e4b041a989703ccc5f918d0a1768c621b34806efaef271e3acf3eaec912a4216bacf71553fb98f077d8961d7bf29cfecfd02c27d4d9dbe33e6eedc30fb25e0f1114f2b8d8efae798b697ac0d394893228265e3191ffb9e5db5d3e0376f6cae5a821390f3061c197fbe58aa99127df337e5bf7f297440a151b632d12d321c343887ba5589272b021c85a937d729fc28fb2d88d6428ba3efae835a1a66f81c3fe554ebd164cc6d90cf63aa386f1d5434ac44aa932ce65720c3a51ce402b607ff19b95c8544a135bdebdb06e52fb4dd5f0f02ead5e6bcb6b09d0cc26db0dcfc531bf1a76dc7f4d92ec653b50a0ece9ec0d9256834aa353fd6931457045217363c0b93624009c05bcfd52c826f57981b01b4c70e5ad520f9774fb4a6565ccf6730701ca61e1b65322f95b296f9fc8f1aecfa8c9a70a240df1a8ff94b128885c61442dc21c0027c33071575c636adb9a85d14401c2706d84cf114b799d86cb7a61790475dee4dc2525282ced86f893e8bb5910f7d65db5fb2009cb46e197995e4ef7230305a984f9d686cac1b817e257fbe7570488b219ebca4709b6bbc98af29d7a4577e841e9e6a7f461c8ff8e1c19a623654391d2df5a27a57ee75e7bdd511aefeba9d965f961e1dcc0463e072bb2a1f4d700d2dd1595f0190048ef8c38ea59526c5a7000a10acaf7835d36d325cd51478bebcde7b139bb40774179a699104b9a9016ef9d6d8b95e8bcb9e53443cd2c6dd2181c476ce8da4e99b7f111a08357644ae103442248339898cf65b9cd210ecd59c74b84693b932f41c21bc2ed5f464b2824be43ef1b114c4b0ecfc773771e98f85d6a3767b0ce9abcc0768d8e18d3d42c481c5b076141950a644a4efd47dc7cbd84d4d9c3f3435ff75b9c500b380a26f6080d3a595eeb97e261545d9a364d1ec74f3ada8360dd14e5a894c7da30671cfc49cd6191c86545b084878f6e0424c590a3a97a3193dc7341afcc7674d70f4e44ae42c24490e2139b0980ef93ac84894bd39c60b9f386fd3fed590138ff062a707c69654fc5b7b863a3c6522bfb7a0c3af9be98bad005b32d25039664f9cbb68638f20aae8a36b17b2ac86b8bdc6b0fd54959ae02ef87d04a8b0a10a4b3ceb7f39a7c666ab8c797ff081afc6f76745792f83f6f1f9d420464bfaa63799262bdd7d093bad20c17f85aa26308bcd95ce891ab6f5197ec845281cb43f13ae737c7cf1c6df64d14be1162e3b5e01f4e34104501e57e5aaee64cef6fca1735605eee471f669b2ce6fc9e8956fb5551ba07a2f0ad1231384b07eb2ca389ecba0b7a7ad0e35f52adb3e23461490360525011ab2eceba2ae660d9a0cf5e0b4309cf8d293b7f8875af66cbf960d898605f303010462b0c08bd64aaad6a7ca12a4dd293b78c518d215a908a41cef7f54b6934e65d3f092e73510a1cc17f2f6d4144b965cf84133ba87f52c4677c2cb31fb00b1d210a281bc164d62fb598d99695cc96cc56a9bebf431fe4bc4816788235d346b895c8c67781fc5ac1c7e0ee8443d6b8d8e0a212f8d079ea84d551ab92d030dad9ee9995b854f49d4c9f49d458fc18f863ed0f7138dced2dc5311c770f97be674509efeb63caef275347d95405566366a27f01585607b69e477f0c45199748343da8a582a3dfc6c0063e50a519d8a497f52fd7aee0f14c598742e9fc6b0d53c89472c83b1ac7136c4eaef4d7d6917936343df33b19c19c27f5d405099d089ad64c3abe10494c78e2b6b354fd38a3a85957362853555567a8fc9d1ececa3b509ae16b06b73c009237a56ffa53bfdf8bc041d2a70c6ac03bb65fcd45f6bedb55797f06732d9d7d4c4bd61607489327f6bf5961df5cea506246f9cabf19c92a425110183a462f6946a6d1fc257f89cb24d9712912223bb747b403257ba740b04f50c503da60abb3b07f9da20a5531f7c9fc9160279ba066df3b4ec7ba024fe4d884084936592f4bbc74fe0fbc1687a45b7d2f48a46c41ce83a6bf525ff44064dce7be456730b775a50892ac3eb6b89329aae20589494d75ebeec860e0c3add6b2018096cb470088edc0ac090e3deda5e49b90638f363157dbc18db182aac7e5dfad56894fd8b974607274e533df20c278e9c4834a24ab76236581400a40529a5da00c57e34a848d906f842930a8bb8446cb05b24e5619d9b4746c06b8fdc4123f9d7b60915137412115671f2b4149b8aad292ba85fba33cd4084536feafb8f26826dfaf8cdb65a7c50cf454375044070cd608ac69b77779f9c0e890e42acaf2f00b36b02240a58cc164758254d8f89569b510492716192b1684e709debd74f202e72d9b88336d053d0ee0d79150a80c8b94daa1f7e59c4f2068bd14884e4c6afb1412e81f1bee3e29457ea040e448271db5d860586011315029edf447c186f97e03998bab319e3213388e023539bfc6df15fe80180413eda6a301b8801dd5ac0d3995804ef301108f3f19670588013b5c822c57d195e07002a7f1712a5d6668f6a6926a15ee04724639a3e1f52419073242cfe3f6c43bc0d727a26e15aba61f4cdb3dddfd692d3d36032360ee9f9f3d4863db6eabbb12c37926e97c28b859d49ee71d50cadf482c2f9abb9a242743515bcf6cf7f2e220cd40c1aa1323019b9491ee311f6395b809b1af30d2f4a3fa46b341edddcc8d00e1331131bb7903b44e0ee8cb8366b4935576ecaafe5271e56bb16c490cf87293cf5c26c99ff15a8aea5dabad14f8174ee2e60254e294121971347c3d251a4ac335f23c7aea5781948777d2c9a2d0f413d1a0eddbe85989c940e60f63b1175ba87d6d51f04814751e884ad76f24d9374fd052a4b2cdcf07b221192c8239ec80b184c73e91695b45fcee131ac79388990b8578a5542027e2e09003e8bc1ba35363e0511eaa94a5a2facb08b2e98b2b074d29917320b0ac03418aaaed3ecd142ec1090eb3b4a61bb6856eea9efd1b47553f8345fe0c2d4b497ac2be537a577566457b91a0eab5da76b190f158174042776fc13cd4eadabbde85d26fa7a08f758d6f7c8e2db5f9d0b8b639d43ea27f3ef3de21f6aa305d0cc2cc5f20a193418f19f1775dbc13999e0b645d92810bd5d85e1a68dc508b00f0356187b0664806dc7f9148b3dea3491d5f05197c7b3c5f65bfd7949a67becfc34026fe4c982be0c8ea2f3a5687f7aaa5ce8bdc2803aafbf47460d57c5e399198bc819a2d2589670a757660391fc93b1c1b72bd352c049145caceeaca35eee24d937d1aa3eb7b2003a9ca5baf66a9abf1bedc5e93ad64575d31957718ef10efce5569c9e0f732f19f4ee4f3cca33bb0de71af4ec4406d8db0154f4038181aca3e2ce1d1f116e6deb127c5423b377f367ab1a2717950bd904589d89bb53582efe9f37de3e3b14c1e147e4846e8df43008651edd2bdad75adf892ba958fa19ea4896ff60e9dbf9d5e3a51b75748e016590556a75b463df26e10c7361112094647c0d15cb01cff88feb8092b6b2a7673ae028bda0375f185abac847952e7e4a197ed1795b85b5a48f8ec66a11ab5cc2337d3779e25e7082b92a56c3f961701864a1c9b2a3d387110936e9843cd0c45fe2aec13a6ef35da4a718e59586c729e026d4d258cb72972411eec1900b11745203663d22ae4fd6d9e5c24277b7b498b5ef325caffc26e076e8bb2f5af02c919273564ecedb4a1501c0c28df1f47a87f60fab880a2b86b467a5a1e71aa068ed98176103b1b04fcb8ba7f77ccbd4de78f67a7196b51b66a256c60f3a96a39aa5fca2882e4be86a6dd4c671561a7e9ba199fef03c7ec98bfec6a89dcb99bb9594457aa5b1edee09d9adad4a369d50d45550d61a2802965bec09577c46632c7b20ccf10ce82725e18244fcb7627ca583015512f8c985e39ab2680fb390c010770adee8250a34179e70dd987ecca9897b4e6193ffa9fd6bed77a49aaaca6d38d423a9b145580e8ccce4446e8e188f1102d9756ee605dab67558de116e11fa20c3b15d72fbc423f092255d1b6deb3ad9b28d604e3869ad", 0x1000}, {&(0x7f0000001100)="95e67364351d2033135f4c1a19727d608f3530013db2b50f2aacff1f6871aea2ab72681af4f586771ba7d163b4de7e47fd7c024dd5c644c7dbbcf198d45bef077e8be1942286ca4812b6955f5c9e553ce8cb99289208328bb4f988decaeaf7dd9ceebb60a65648ce5ca7e60a316a0d92d7a2aaf1c09d3d1740e95c73cf0cff784698c0c78ac0044b48b8813450192b67c50db01acf1e80d44eca9044c76661f54425449be6eb3378315e7817a6b1bd720c4798de3a180b90f4277f246a1ef29845c13d9a411e177cb4f2e9691fb1cecd9d", 0xd1}], 0x3, &(0x7f0000001240)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x18}, 0x44030) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000002340)={0xffffffffffffffff, 0x0, 0x1000, 0x0, &(0x7f00000012c0)="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", 0x0, 0x8, 0x0, 0x5c, 0x0, &(0x7f00000022c0)="b6be7472c78a8fd115dd8c66e8b780a867b1d39d8cb87eddd9f885dc9bd27048da56b39b4370c477357bcd3d19f00fa5757e784d02cde1dac4a5895b6b0e797aefdd5932e21163663bfe3109584eedbedcc3277b4e93e43d7497d1b6", 0x0, 0x2, 0x0, 0x7ff}, 0x50) syz_clone(0x50000, &(0x7f00000023c0)="cfd47d3dbca802d47cfeb6f3efdebb9ffe02abb4e1c95fad6c0cfd6500a07cfbbd99b5bc0dc5b82b940e955cf279d671da2c4fa980c46032ecd5c18a4db4c72fc913c754decc029ac8797ff6e610028419353ae94a1e94787ae47e61f28ed3ae476897dfa4dc6eed5584583141008f73797549179e32dc8b164b37ce3297c3c2d1611a9820e8282ba992b9a4ee30f763b3eb2c684db98c28d8e84e1776d709c378dca284dd32638e39feddcdcdf7c66e9090e2476a1efdee71f25220c41e0632fd5166613bece3250b7ead82addac6", 0xcf, &(0x7f00000024c0), &(0x7f0000002500), &(0x7f0000002540)) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002580)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000025c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002900)={r2, 0xe0, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002600)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, &(0x7f0000002640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb, &(0x7f00000026c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000002740), &(0x7f0000002780), 0x8, 0x2, 0x8, 0x8, &(0x7f00000027c0)}}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000002940)=@base={0x94aa7e0feaf2675c, 0x4, 0x9, 0xa65, 0x20000, r2, 0x7f, '\x00', r3, r2, 0x1, 0x5, 0x5}, 0x50) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f00000029c0)=0x1) r6 = perf_event_open$cgroup(&(0x7f0000002a00)={0x0, 0x80, 0xe, 0x7f, 0x40, 0x2, 0x0, 0x4fc541bc, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x4, @perf_config_ext={0x0, 0x101}, 0x180, 0x0, 0x40, 0x2, 0xb9, 0x3, 0x3, 0x0, 0x4af9, 0x0, 0x400}, r2, 0x5, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f0000002a80)='\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002ac0)) r7 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002cc0)=r4, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003000)={r0, 0xe0, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000002d40)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x6, &(0x7f0000002d80)=[0x0, 0x0], &(0x7f0000002dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x4e, &(0x7f0000002e00)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000002e40), &(0x7f0000002e80), 0x8, 0x43, 0x8, 0x8, &(0x7f0000002ec0)}}, 0x10) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003040)={0xffffffffffffffff, 0x7}, 0xc) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000003140)={0x1, 0x19, &(0x7f0000002b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x0, 0xf}, [@alu={0x4, 0x0, 0x27d3f6292c869fad, 0x8, 0x8, 0xffffffffffffffc4, 0xfffffffffffffffc}, @map_val={0x18, 0x9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x8}, @map_fd={0x18, 0x2, 0x1, 0x0, r5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}}]}, &(0x7f0000002c00)='syzkaller\x00', 0x401, 0x55, &(0x7f0000002c40)=""/85, 0x40f00, 0x44, '\x00', 0x0, @fallback=0x27, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002d00)={0x4, 0x6, 0xfffffff9, 0x80000001}, 0x10, r9, r2, 0x5, &(0x7f0000003080)=[r2, r5, r5, r5, r10, r5], &(0x7f00000030c0)=[{0x3, 0x5, 0x2, 0x1}, {0x0, 0x5, 0x1, 0xc}, {0x4, 0x1, 0x2, 0x5}, {0x1, 0x3, 0xc, 0x3}, {0x5, 0x1, 0x6, 0x2}], 0x10, 0x3}, 0x94) socketpair(0x0, 0xa, 0xbf, &(0x7f0000003200)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003240)) socketpair(0x15, 0xa, 0x9bb9, &(0x7f0000003280)) recvmsg(r1, &(0x7f00000038c0)={&(0x7f00000032c0)=@nl, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003340)=""/49, 0x31}, {&(0x7f0000003380)=""/251, 0xfb}, {&(0x7f0000003480)=""/75, 0x4b}, {&(0x7f0000003500)=""/209, 0xd1}, {&(0x7f0000003600)=""/242, 0xf2}, {&(0x7f0000003700)=""/66, 0x42}, {&(0x7f0000003780)=""/56, 0x38}], 0x7, &(0x7f0000003840)=""/75, 0x4b}, 0x0) write$cgroup_pressure(r2, &(0x7f0000003900)={'full', 0x20, 0xfffffffe0, 0x20, 0xfffffffffffffffb}, 0x2f) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003c40)={0x18, 0x27, &(0x7f0000003940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffacb, 0x0, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @map_fd={0x18, 0x1, 0x1, 0x0, r5}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffff8}}, @map_fd={0x18, 0x9, 0x1, 0x0, r10}, @map_val={0x18, 0x2, 0x2, 0x0, r10, 0x0, 0x0, 0x0, 0x6}, @jmp={0x5, 0x1, 0x1, 0x2, 0x4, 0xfffffffffffffee4, 0xfffffffffffffffc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000003a80)='GPL\x00', 0x7, 0x15, &(0x7f0000003ac0)=""/21, 0x41000, 0x1, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f0000003b00)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000003b40)={0x0, 0x7, 0x7, 0xd}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003b80)=[r2, r10, r10, r2, r2], &(0x7f0000003bc0)=[{0x2, 0x3, 0xa, 0x3}, {0x0, 0x4, 0x3, 0x9}, {0x2, 0x3, 0x9}, {0x1, 0x3, 0xd, 0xa}, {0x4, 0x2, 0x8, 0x4}, {0x1, 0x3, 0x6, 0x7}, {0x5, 0x3, 0xe, 0x7}], 0x10, 0x1}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000003d00)={r2, r11, 0x4, r12}, 0x10) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000003d40)=r8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000003d80)={'ip6tnl0\x00'}) openat$cgroup_int(r2, &(0x7f0000003dc0)='memory.swap.max\x00', 0x2, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000003e00)={'ipvlan1\x00', 0x600}) syz_clone(0x8000000, &(0x7f0000003e40)="b14b65c4bd1fed4fea66745744e90be304477871a458e71a1672cceb8fa0d3ab33ef00313890bc48b307e856a09eb6fa3d03bf187e56a161faf5368423215508aba95a796a2fb5133eaac7c5765ce76e3cfdccadddd718b7ab8cea8ed361ac99fdbe8e08e16a827deb7e2575a4e0486a7c6e993c9c6bb4cce4301cbabc780e568e0b4ebb4af8d34dae7d642e3c5c5f40af1f50d1f65828a6081e7834da266e24813d2d956ad8e4c18e2721124394c4c85f6410ee591baaefe68d456049c148a5d19a6a17", 0xc4, &(0x7f0000003f40), &(0x7f0000003f80), &(0x7f0000003fc0)="f503a8f9") r13 = syz_clone(0x30020800, &(0x7f00000040c0)="a9971142d4acf6fb12d06bf8023e2e490a3dc4170b8a2ba2031e87f7991f683b7f1b7e727d902115807d87cc1884aa7c25f2e90b236ee301df7d22f6a509ddb359e70c6dcbec2140e0b64d53c479ff5cdfb335961c9c4088a8d2f174d3a0282436249c", 0x63, &(0x7f0000004140), &(0x7f0000004180), &(0x7f00000041c0)="17eafaa86c8a0ee762411c3cc56fb423565ba97a8bff639e255a236ca516eec1e4abe648f8af870173abaea1b2adb4585d8af7f4e0957d9d8a0ef4b0f3cbf8b9e53fb2b58a92a8fab894f0f03e6f6fd3c365ceb9212064bfd991ca5f451a6a6ef539d119f2d3933640e785d27c7c2fdda93b3113a3bb9655487ce1546c2f444a5265940646ba38c9edd2bd590326491f8ffe8d06bba7f551a3509577e66e50e4086d6482b26af936494002e900f6b256a19c8841aa1dcbeefb59de4e020ca19e3513b43482236af0f759") perf_event_open(&(0x7f0000004040)={0x0, 0x80, 0x8, 0x5b, 0x8, 0x6, 0x0, 0x6af, 0x200, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000004000), 0x2}, 0x18065, 0x1, 0xfffffff8, 0x6, 0xa89, 0x1bf, 0x4, 0x0, 0x200, 0x0, 0x1}, r13, 0x0, 0xffffffffffffffff, 0xd806ee0a9c31a58) 253.913266ms ago: executing program 7 (id=2020): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13b, 0x13b, 0xa, [@ptr={0x4, 0x0, 0x0, 0x2, 0x3}, @type_tag={0x7, 0x0, 0x0, 0x12, 0x2}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x9, 0x4}, {0xf}, {0x9, 0x2}, {0xa}, {0x0, 0x2}]}, @int={0x2, 0x0, 0x0, 0x1, 0x0, 0x5e, 0x0, 0x46, 0x7}, @var={0xe, 0x0, 0x0, 0xe, 0x2, 0x1}, @datasec={0xb, 0x4, 0x0, 0xf, 0x3, [{0x2, 0x1ff, 0xee}, {0x1, 0x9, 0x101}, {0x4, 0x7f, 0x8}, {0x4, 0x45e, 0x3}], "68d6ab"}, @func={0x5, 0x0, 0x0, 0xc, 0x3}, @struct={0x4, 0x2, 0x0, 0x4, 0x0, 0x50000, [{0x9, 0x3, 0x8}, {0x5, 0x0, 0xbf28}]}, @type_tag={0xb, 0x0, 0x0, 0x12, 0x3}, @enum={0x4, 0x9, 0x0, 0x6, 0x4, [{0xd, 0x5}, {0x10, 0x5}, {0x0, 0x3}, {0xe, 0x4}, {0x4, 0x7fff}, {0xa, 0x8}, {0x8, 0x6}, {0xc, 0x7}, {0x5, 0x1200000}]}]}, {0x0, [0x7b47ecc97fedf115, 0x2e, 0x0, 0x2e, 0x0, 0x5f, 0x41, 0x2e]}}, &(0x7f0000000740)=""/119, 0x15e, 0x77, 0x0, 0x1, 0x10000}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180001000000000000000000000000001801000020646c2500000000040000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000040000008500000006000000850000005000000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x16, '\x00', 0x0, @fallback=0x4d, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fed5de7e91cd360a136ce6203c23c00fe82000000000400875a65969f7e750701810000000000000029"], 0xfe1b) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffc}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f3, &(0x7f0000000080)) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x15) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000a80)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x55}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r7}, 0x10) syz_clone(0x42000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000380)={0x8, 0x0}, 0x8) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x185c80, 0x0) ioctl$TUNSETNOCSUM(r10, 0x400454c8, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x14, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x23}, [@snprintf, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @alu={0x7, 0x1, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0xfffffffffffffff0}, @map_fd={0x18, 0xa}]}, &(0x7f0000000200)='syzkaller\x00', 0x7, 0x28, &(0x7f0000000280)=""/40, 0x41100, 0x4, '\x00', r11, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xb, 0x4, 0x6}, 0x10, 0xc73c, 0xffffffffffffffff, 0xa, 0x0, &(0x7f00000005c0)=[{0x5, 0x4, 0xb, 0x1}, {0x2, 0x2, 0x0, 0x8}, {0x1, 0x5, 0x0, 0x5}, {0x4, 0x3, 0x1, 0x9}, {0x3, 0x2, 0x4, 0x9}, {0x3, 0x3, 0x1, 0x9}, {0x5, 0x5, 0x0, 0x8}, {0x2, 0x2, 0x3, 0xc}, {0x3, 0x1, 0x1, 0x5}, {0x2, 0x5, 0xd, 0x6}], 0x10, 0x4}, 0x94) r12 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x38, &(0x7f0000000d00)=@raw=[@jmp={0x5, 0x1, 0xd, 0x7, 0x0, 0x1, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8001}}, @map_val={0x18, 0x5, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x50a3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @map_fd={0x18, 0x5, 0x1, 0x0, r3}, @cb_func={0x18, 0x2, 0x4, 0x0, 0x3}, @map_val={0x18, 0x6, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x6}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}, @printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], &(0x7f0000000ec0)='syzkaller\x00', 0x643, 0xd6, &(0x7f0000000f00)=""/214, 0x41000, 0x4, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f0000001000)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000001040)={0x2, 0x3, 0x40, 0x10}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000001080)=[r6, r4, r3, r4, r3], &(0x7f00000010c0)=[{0x0, 0x2, 0xd, 0x3}, {0x2, 0x4, 0x5, 0x5}, {0x5, 0x3, 0x8, 0x1}, {0x5, 0x5, 0x3}, {0x4, 0x3, 0xa, 0x5}, {0x4, 0x3, 0x2, 0x3}, {0x1, 0x4, 0xe, 0x5}, {0x0, 0x3, 0x9, 0x3}], 0x10, 0xf30c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0x10, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@generic={0xc3, 0xb, 0x6, 0x4, 0xf}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000940)='syzkaller\x00', 0x1, 0x6d, &(0x7f0000000c80)=""/109, 0x40f00, 0x0, '\x00', r11, @fallback=0x5, r0, 0x8, &(0x7f0000000980)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000a40)={0x5, 0x6, 0x7f, 0x681a36fd}, 0x10, r9, r12, 0x4, 0x0, &(0x7f0000001200)=[{0x3, 0x2, 0x10, 0x9}, {0x2, 0x4, 0x10, 0x8}, {0x4, 0x1, 0x6, 0x9}, {0x3, 0x3, 0x2, 0x1}], 0x10, 0xffffffff}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r13}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r5, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, &(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x72, &(0x7f0000000200)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000240), &(0x7f0000000280), 0x8, 0x31, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=r3, @ANYBLOB="160600"/20, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="03000000010000000000000000000022000000000000efab00000000"], 0x50) 199.973786ms ago: executing program 1 (id=2021): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1f, 0x15, &(0x7f0000001600)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x6}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x6d}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x11}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3}]}, {0x0, [0x0, 0x2e, 0x5f]}}, 0x0, 0x2d}, 0x28) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="b702000008000000bfa300000000000007030000f0ffffff7a0af0ff0020000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26ffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c1f860d050d694cc7806d294d3665016a7b29da0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d40887c58559b7dcb98a6273b8c651e57f727041c62cea5b7bd24d9f679e4fbe948dfb4cc4a389469608241630459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b83720eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb89872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d0000002000000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebed161980f2fde4f9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc3600040543a34b195c6a8fc054282cd41b264906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e4bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af41000000000000007f5ab0d534b8d63e4ca3be71f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af0be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733097f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99e85b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5359dbdfbf31a562395020becaf3fd1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4b28288e78980c1184d8223edbc4bf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b5524642c248aa813edaa626f0000000000000000000000000000000003ba5bac34b611569a451564d3a5400f9097ffe7a37e765bc652be71ee24250d6d9cf19878dd62c53062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89ad07963acbd4dd4dc5b4552591edde7a22ad06f7567e6fec2f65011b579bf609d61a3ff4d6f490824bb035995449fc34106ae6889f036d67b6aaee784f855ebc746ac871b5d2031ac0a252ac1f86e93e245f3793cea80b6de773899d49d11d3b1ed79163b111c976cf840a2ef6214a43338fba8c9edb6be26e68fcc5d47ed74a66ce8aba726ab955b9b32ab1890e84a5e2d7476252af25e5c95c5a8b2b1b5c8a2645b017d23c0f169d6ab529cc889bb07889d9e155114cf3e26a50c527ec6d4021cd2cacfea6d7e41e39e26b3967cad65c648b170f12ea9cc69dcee64be0c27b1f4f7f5ce3e62c35602c9d2921326891901661c85b9ee4a0a0b9636bef4c23788494f094abb91ed813b42828aa93105896e0aee851a8087e169a1d69e841257d9053d0cdc3a6ac4f12084cc6470abebe8b344b1f56690a2687b428686c854c21831da277e8b8a21b7b91a46d22ba083eca7b1f8268048cde7d6f237dca42035881b29ca9c8c2937971821b613894297ff6f7796053a4de1fd77e180cc22b205d43bb4a1b59962c1f605ea1b74587100e8d579f157cb45561c357f9976cec6a43388b3049a0d9c171ff6145266ba119d00000000001ef3794a930eb12f3a6215c510bf0bca70c127e9c70cc7bef921249a7f18a0034ce3264a9e96656b47233e2ed7c76520e649c3fd550bdafd77c5cd72b4446d3e157ddd97e7622a6891fb739acd3b2cdaf65ac78490f0641be6e8c6f55bf3d228786895ff5fd5970faacd8a5025aca0aa1931f477ba06aa60051298c8bf7f3b399194f98dc3f4e8513ad06da09dc393c1284515986b8c70ac69512f6c0c04f42edb3a097a11f2ab480e3e391abffae097752300576337c6dd24c4a98280684aa1fe8c7b43ee8bce05fe979b34da18cdb44dbb030b8009cd3b3b44fd8e7b534acd3f1839cb54817668ab446d3d47848429ea831a57f26c8b05dedddceb24483f8f998b05c3ddf85c3799c9000000000000000000000000001e57cf839eb3150d6a076fb7b86fae98dbb46014f483aecb4ec4f0877371bcae8912c78aff857c669760f0e55041563c5c3e8ee4a0eef885fd43fe34a1febc82370d1d07fdfe705ada4764320889000000000000000000000000000000a790af4fc17872b55b10db99e212d18193235659df45627da300959eafc8bfb44f70d250f8f2e86532700254c9a8b14999f59c8b9034c4bb2448eaeff5db21d4a7f3d974790d4c3cba7c402f50585b9289d86400679e5c2bcacb2841ca074d51fdb4a29e84d72b6c996cfbee06aa52cd632e82ba068e8e1572ef2eb414ba5fccfc3c03e64df6a9cc3936c604aa2c0e2ec7b777475023f29b146af003472ce146a5ff997ba53c51026c0096154f9280a34bbf21d66f57a250b5397766122fc86950ce5252e96868cd04df54764cf2082153d6cedd8aaf9700c734aa4a1cb33a2e0a13c5687be4de327511bff9816d13c3219dac1c1535f10243db6f96960ea6a621f5e1b7babbedf0a6bf0cf74123d2e78d01be2b048883a2459eec630fb0293d28d9799fd3a792caff693fd9f002f14c43fb5a1051cc686b7f114d7927eed559bdf2e8ddea3e61d5d942b63fe90230b2e1948fc563ef94d437281671d2fe5032d2a091fa842b0af2e116ba"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x2f00020b, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x7515, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="1307", 0x2}], 0x1}, 0x4051) setsockopt$sock_attach_bpf(r5, 0x1, 0x10, &(0x7f0000001280), 0x4) recvmsg$unix(r5, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}, 0x0) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x54, 0x54, 0x8, [@float={0x7, 0x0, 0x0, 0x10, 0x14}, @enum64={0x1, 0x4, 0x0, 0x13, 0x0, 0x0, [{0x1, 0x0, 0x8}, {0x10, 0x7f, 0x7}, {0x6, 0x400, 0x3}, {0x8, 0x8}]}, @ptr={0x7, 0x0, 0x0, 0x2, 0x4}]}, {0x0, [0x0, 0x5f, 0x5f, 0x5f, 0x5f, 0x5f]}}, &(0x7f00000004c0)=""/136, 0x74, 0x88, 0x0, 0x8, 0x10000}, 0x28) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x1, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0], 0x0, 0xef, &(0x7f0000000580)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xfa, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r10 = bpf$TOKEN_CREATE(0x24, &(0x7f00000008c0)={0x0, r7}, 0x8) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x7, 0xffff, 0x1, 0x50000, r8, 0xa, '\x00', r9, r7, 0x1, 0x5, 0x2, 0xe, @void, @value, @value=r10}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000800b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r12}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xaffffffdffffffff, 0xffffffffffffffff, 0x0) close(r2) 70.907739ms ago: executing program 2 (id=2022): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180200000200000000000000a0810100850000002800000095"], &(0x7f0000000080)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xd, 0x0, &(0x7f00000003c0)="b874386d1929ebfd66cc265d21", 0x0, 0x1200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07080403fe80000020006558845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0x24, 0x60000000}, 0x2c) perf_event_open(&(0x7f0000004cc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9, 0x11404, 0x6, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xa5ba, 0x1, @perf_bp={0x0, 0x1}, 0x100410, 0xb, 0x6, 0x1, 0x9, 0x9, 0xfffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 0s ago: executing program 7 (id=2023): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x400000ff, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1, 0x0, 0x0, 0x2044}, 0x60) ioctl$TUNGETVNETLE(r2, 0x40047451, &(0x7f0000000180)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={&(0x7f0000001240)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r8], 0x18, 0x4000000}, 0x4000800) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000850000000500000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0810", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r7, 0xe0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x7, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x2d, &(0x7f0000000600)=[{}, {}], 0x10, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0xa9, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000900)={&(0x7f0000000d40)=ANY=[@ANYBLOB="9feb0100180000000000000038000000380000000c0000000100000002000000010000000000000a04000000050000000000000100000000330066070f00000000000011010000000900010000002e2e7f5f2d61300030001ab5ea172b95b4ed7aa801667b924aaa764f04d26e3ff8c56b30a22b58cb6af361b46cb17c4fbd8c7469466340810b32e2d0"], &(0x7f00000008c0)=""/21, 0x5c, 0x15, 0x1, 0x4dcd2b6d, 0x10000}, 0x28) r14 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)={0x1b, 0x0, 0x0, 0x8, 0x0, r9, 0x5, '\x00', r11, r13, 0x2, 0x1, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x1e, &(0x7f0000000e00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r14}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9c7}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000f00)='syzkaller\x00', 0x3, 0x0, 0x0, 0x41100, 0x4c, '\x00', r11, @fallback=0x29, r13, 0x8, &(0x7f0000000f40)={0x3, 0x2}, 0x8, 0x10, 0x0, 0x0, r12, r10, 0x0, 0x0, 0x0, 0x10, 0x1ff}, 0x94) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000bc0)={0xffffffffffffffff, 0x20, &(0x7f0000000b80)={&(0x7f0000002480)=""/4096, 0x1000, 0x0, &(0x7f0000000b40)=""/61, 0x3d}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x27, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x5}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffe}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000180)='GPL\x00', 0x4, 0x6f, &(0x7f00000001c0)=""/111, 0x41100, 0x5a, '\x00', r11, @fallback=0xe, r13, 0x8, &(0x7f0000000980)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000b00)={0x4, 0x3, 0x7, 0x1}, 0x10, r15, r5, 0x0, &(0x7f0000000c00)=[r9, r9], 0x0, 0x10, 0x8}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.24' (ED25519) to the list of known hosts. [ 25.157370][ T28] audit: type=1400 audit(1757322563.080:64): avc: denied { mounton } for pid=275 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 25.158477][ T275] cgroup: Unknown subsys name 'net' [ 25.180672][ T28] audit: type=1400 audit(1757322563.080:65): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.208309][ T28] audit: type=1400 audit(1757322563.110:66): avc: denied { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 25.208477][ T275] cgroup: Unknown subsys name 'devices' [ 25.354693][ T275] cgroup: Unknown subsys name 'hugetlb' [ 25.360704][ T275] cgroup: Unknown subsys name 'rlimit' [ 25.492732][ T28] audit: type=1400 audit(1757322563.420:67): avc: denied { setattr } for pid=275 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.519754][ T28] audit: type=1400 audit(1757322563.420:68): avc: denied { mounton } for pid=275 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.529456][ T277] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.546449][ T28] audit: type=1400 audit(1757322563.420:69): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 25.579217][ T28] audit: type=1400 audit(1757322563.480:70): avc: denied { relabelto } for pid=277 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.604890][ T28] audit: type=1400 audit(1757322563.480:71): avc: denied { write } for pid=277 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.610915][ T275] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.630520][ T28] audit: type=1400 audit(1757322563.530:72): avc: denied { read } for pid=275 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 25.630565][ T28] audit: type=1400 audit(1757322563.530:73): avc: denied { open } for pid=275 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.589727][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.597490][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.606282][ T283] device bridge_slave_0 entered promiscuous mode [ 26.614902][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.623443][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.631239][ T283] device bridge_slave_1 entered promiscuous mode [ 26.697985][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.705517][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.713747][ T284] device bridge_slave_0 entered promiscuous mode [ 26.735691][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.743522][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.752762][ T284] device bridge_slave_1 entered promiscuous mode [ 26.782810][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.789982][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.798161][ T285] device bridge_slave_0 entered promiscuous mode [ 26.805517][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.812784][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.820608][ T285] device bridge_slave_1 entered promiscuous mode [ 26.827491][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.834568][ T286] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.841879][ T286] device bridge_slave_0 entered promiscuous mode [ 26.856836][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.863980][ T286] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.871508][ T286] device bridge_slave_1 entered promiscuous mode [ 26.917701][ T287] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.925172][ T287] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.932811][ T287] device bridge_slave_0 entered promiscuous mode [ 26.956495][ T287] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.963843][ T287] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.971464][ T287] device bridge_slave_1 entered promiscuous mode [ 27.127245][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.134501][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.142344][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.149545][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.163337][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.170464][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.177768][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.184987][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.216976][ T286] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.224350][ T286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.232155][ T286] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.239311][ T286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.255603][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.263740][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.271471][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.279247][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.299016][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.308318][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.316836][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.326751][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.337159][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.346734][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.355636][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.363462][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.371341][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.379009][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.404869][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.413214][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.420352][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.428082][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.436673][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.444125][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.474206][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.482848][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.491223][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.500371][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.508976][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.518674][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.527817][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.550950][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.560348][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.568958][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.595181][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.603045][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.610991][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.619641][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.628377][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.635567][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.643464][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.651804][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.661116][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.668454][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.675907][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.684952][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.693381][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.700425][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.708298][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.715926][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.723521][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.731529][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.739663][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.748181][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.757985][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.765667][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.774120][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.782521][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.791851][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.802017][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.812495][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.820601][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.828248][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.836925][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.845383][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.852991][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.861019][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.878137][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.886335][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.894755][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.903876][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.915762][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.924850][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.953288][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 27.961724][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.970635][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 27.979508][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.988548][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 27.997465][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.007067][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.015782][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.024752][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.033527][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.041433][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.049959][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.060957][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.069132][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.079429][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.087152][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.098322][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.107443][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.121732][ T283] device veth0_vlan entered promiscuous mode [ 28.133020][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.142374][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.150032][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.158628][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.169139][ T284] device veth0_vlan entered promiscuous mode [ 28.187418][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.196424][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.206156][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.213910][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.221368][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.230827][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.239546][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.247948][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.256215][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.263809][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.275068][ T287] device veth0_vlan entered promiscuous mode [ 28.282432][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.290898][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.299242][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.308120][ T284] device veth1_macvtap entered promiscuous mode [ 28.316323][ T286] device veth0_vlan entered promiscuous mode [ 28.326292][ T285] device veth0_vlan entered promiscuous mode [ 28.339316][ T283] device veth1_macvtap entered promiscuous mode [ 28.350125][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.358680][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.368399][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.377063][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.385950][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.401219][ T285] device veth1_macvtap entered promiscuous mode [ 28.413158][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.424823][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.438166][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.447282][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.456061][ T286] device veth1_macvtap entered promiscuous mode [ 28.465078][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.474481][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.487006][ T287] device veth1_macvtap entered promiscuous mode [ 28.507365][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.518067][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.527985][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.537309][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.546655][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.555457][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.564934][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.574295][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.585374][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.610711][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.619809][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.619854][ T286] request_module fs-gadgetfs succeeded, but still no fs? [ 28.636477][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.645169][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.654064][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.663271][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.790817][ T346] Illegal XDP return value 65535 on prog (id 4) dev N/A, expect packet loss! [ 28.832827][ C0] hrtimer: interrupt took 26021 ns [ 30.686687][ T28] kauditd_printk_skb: 41 callbacks suppressed [ 30.686702][ T28] audit: type=1400 audit(1757322568.600:115): avc: denied { cpu } for pid=403 comm="syz.2.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.236187][ T434] device pim6reg1 entered promiscuous mode [ 31.746579][ T28] audit: type=1400 audit(1757322569.670:116): avc: denied { setopt } for pid=468 comm="syz.3.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 32.000580][ T28] audit: type=1400 audit(1757322569.920:117): avc: denied { ioctl } for pid=473 comm="syz.0.35" path="uts:[4026532387]" dev="nsfs" ino=4026532387 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 32.096341][ T28] audit: type=1400 audit(1757322569.960:118): avc: denied { create } for pid=473 comm="syz.0.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 32.328530][ T484] Q±6ã`Ò˜: renamed from lo [ 32.343025][ T28] audit: type=1400 audit(1757322569.960:119): avc: denied { create } for pid=473 comm="syz.0.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 32.460997][ T495] device pim6reg1 entered promiscuous mode [ 32.629279][ T496] device sit0 entered promiscuous mode [ 33.067239][ T28] audit: type=1400 audit(1757322570.980:120): avc: denied { create } for pid=514 comm="syz.3.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 33.993263][ T28] audit: type=1400 audit(1757322571.920:121): avc: denied { create } for pid=541 comm="syz.1.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 34.154439][ T28] audit: type=1400 audit(1757322572.080:122): avc: denied { create } for pid=550 comm="syz.2.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 34.247063][ T28] audit: type=1400 audit(1757322572.170:123): avc: denied { create } for pid=566 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 34.421240][ T28] audit: type=1400 audit(1757322572.340:124): avc: denied { write } for pid=576 comm="syz.2.66" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 34.721950][ T582] device pim6reg1 entered promiscuous mode [ 36.068421][ T614] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.076911][ T614] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.264213][ T634] device pim6reg1 entered promiscuous mode [ 36.601352][ T644] dvmrp1: tun_chr_ioctl cmd 1074025677 [ 36.610553][ T644] dvmrp1: linktype set to 805 [ 36.682283][ T650] bond_slave_1: mtu less than device minimum [ 36.830002][ T28] audit: type=1400 audit(1757322574.750:125): avc: denied { create } for pid=654 comm="syz.2.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.052485][ T655] device veth0_vlan left promiscuous mode [ 37.064705][ T655] device veth0_vlan entered promiscuous mode [ 37.915832][ T670] device sit0 left promiscuous mode [ 37.962306][ T28] audit: type=1400 audit(1757322575.880:126): avc: denied { create } for pid=669 comm="syz.0.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 38.260182][ T681] device wg2 entered promiscuous mode [ 38.337737][ T28] audit: type=1400 audit(1757322576.260:127): avc: denied { create } for pid=673 comm="syz.3.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 38.478089][ T28] audit: type=1400 audit(1757322576.400:128): avc: denied { create } for pid=687 comm="syz.4.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 38.531671][ T688] bond_slave_1: mtu less than device minimum [ 38.629738][ T694] device veth0_vlan left promiscuous mode [ 38.638084][ T694] device veth0_vlan entered promiscuous mode [ 38.766578][ T710] device pim6reg1 entered promiscuous mode [ 38.945580][ T733] device sit0 entered promiscuous mode [ 41.488064][ T785] device sit0 entered promiscuous mode [ 42.072004][ T813] device veth1_macvtap left promiscuous mode [ 42.337788][ T825] device wg2 entered promiscuous mode [ 42.799150][ T28] audit: type=1400 audit(1757322580.720:129): avc: denied { create } for pid=833 comm="syz.1.137" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 44.760805][ T888] device veth1_macvtap left promiscuous mode [ 44.836290][ T905] syz.3.155[905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.836360][ T905] syz.3.155[905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 45.793691][ T953] device sit0 left promiscuous mode [ 46.387655][ T28] audit: type=1400 audit(1757322584.310:130): avc: denied { create } for pid=974 comm="syz.0.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 47.931433][ T1018] device pim6reg1 entered promiscuous mode [ 48.076534][ T28] audit: type=1400 audit(1757322585.990:131): avc: denied { relabelfrom } for pid=1013 comm="syz.1.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 48.312462][ T28] audit: type=1400 audit(1757322586.000:132): avc: denied { relabelto } for pid=1013 comm="syz.1.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 48.739779][ T1037] device bridge_slave_1 left promiscuous mode [ 48.833280][ T1037] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.090551][ T1037] device bridge_slave_0 left promiscuous mode [ 49.184647][ T1037] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.207365][ T1077] syz.3.199 (1077) used greatest stack depth: 22112 bytes left [ 49.383384][ T1082] device wg2 left promiscuous mode [ 49.497007][ T1083] device wg2 entered promiscuous mode [ 49.695696][ T1097] device pim6reg1 entered promiscuous mode [ 52.035047][ T28] audit: type=1400 audit(1757322589.950:133): avc: denied { tracepoint } for pid=1122 comm="syz.4.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 54.988544][ T1244] device pim6reg1 entered promiscuous mode [ 56.107677][ T28] audit: type=1400 audit(1757322594.020:134): avc: denied { create } for pid=1288 comm="syz.2.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.459038][ T1294] ip6_vti0: mtu greater than device maximum [ 57.111598][ T1342] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.119574][ T1342] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.332047][ T1343] kfree: port 1(veth0) entered blocking state [ 57.403983][ T1343] kfree: port 1(veth0) entered disabled state [ 57.445260][ T1343] device veth0 entered promiscuous mode [ 58.649139][ T1402] device wg2 left promiscuous mode [ 58.681342][ T1402] device wg2 entered promiscuous mode [ 59.083581][ T28] audit: type=1400 audit(1757322597.010:135): avc: denied { create } for pid=1410 comm="syz.2.290" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 60.631709][ T28] audit: type=1400 audit(1757322598.550:136): avc: denied { create } for pid=1471 comm="syz.3.305" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 61.275770][ T1485] device veth1_macvtap left promiscuous mode [ 63.162229][ C0] sched: RT throttling activated [ 64.991547][ T1523] device pim6reg1 entered promiscuous mode [ 65.268133][ T28] audit: type=1400 audit(1757322603.190:137): avc: denied { create } for pid=1527 comm="syz.1.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 65.694246][ T1526] device syzkaller0 entered promiscuous mode [ 69.049924][ T1660] device wg2 left promiscuous mode [ 69.191283][ T1656] device macsec0 entered promiscuous mode [ 69.851043][ T1701] device sit0 entered promiscuous mode [ 71.583231][ T1764] batadv0: tun_chr_ioctl cmd 1074025673 [ 71.609090][ T1759] batadv0: tun_chr_ioctl cmd 1074025677 [ 71.675590][ T1759] batadv0: linktype set to 768 [ 71.909819][ T1772] device sit0 entered promiscuous mode [ 71.963456][ T28] audit: type=1400 audit(1757322609.890:138): avc: denied { create } for pid=1771 comm="syz.3.388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 72.006813][ T1777] bond_slave_1: mtu less than device minimum [ 72.386599][ T1822] device syzkaller0 entered promiscuous mode [ 73.211283][ T1872] device wg2 entered promiscuous mode [ 73.956380][ T1905] device pim6reg1 entered promiscuous mode [ 76.932419][ T28] audit: type=1400 audit(1757322614.850:139): avc: denied { create } for pid=1969 comm="syz.0.438" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 77.560650][ T1988] device pim6reg1 entered promiscuous mode [ 78.112898][ T2004] @ÿ: renamed from bond_slave_0 [ 78.424743][ T28] audit: type=1400 audit(1757322616.350:140): avc: denied { create } for pid=2028 comm="syz.4.452" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 78.668315][ T2040] FAULT_INJECTION: forcing a failure. [ 78.668315][ T2040] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 78.712326][ T2040] CPU: 0 PID: 2040 Comm: syz.4.457 Not tainted syzkaller #0 [ 78.719930][ T2040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.731261][ T2040] Call Trace: [ 78.734632][ T2040] [ 78.737854][ T2040] __dump_stack+0x21/0x24 [ 78.742220][ T2040] dump_stack_lvl+0xee/0x150 [ 78.746938][ T2040] ? __cfi_dump_stack_lvl+0x8/0x8 [ 78.752416][ T2040] dump_stack+0x15/0x24 [ 78.756902][ T2040] should_fail_ex+0x3d4/0x520 [ 78.761962][ T2040] should_fail+0xb/0x10 [ 78.766234][ T2040] should_fail_usercopy+0x1a/0x20 [ 78.772147][ T2040] _copy_from_user+0x1e/0xc0 [ 78.777034][ T2040] ___sys_sendmsg+0x155/0x290 [ 78.782597][ T2040] ? __sys_sendmsg+0x270/0x270 [ 78.788193][ T2040] ? timerqueue_add+0x20e/0x230 [ 78.793883][ T2040] ? __fdget+0x19c/0x220 [ 78.798762][ T2040] __x64_sys_sendmsg+0x1f0/0x2c0 [ 78.804325][ T2040] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 78.809983][ T2040] x64_sys_call+0x171/0x9a0 [ 78.815591][ T2040] do_syscall_64+0x4c/0xa0 [ 78.820193][ T2040] ? clear_bhb_loop+0x30/0x80 [ 78.825143][ T2040] ? clear_bhb_loop+0x30/0x80 [ 78.830128][ T2040] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 78.836563][ T2040] RIP: 0033:0x7fea3318ebe9 [ 78.841950][ T2040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.862704][ T2040] RSP: 002b:00007fea340ea038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.871475][ T2040] RAX: ffffffffffffffda RBX: 00007fea333c5fa0 RCX: 00007fea3318ebe9 [ 78.880011][ T2040] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000005 [ 78.888131][ T2040] RBP: 00007fea340ea090 R08: 0000000000000000 R09: 0000000000000000 [ 78.896338][ T2040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.904580][ T2040] R13: 00007fea333c6038 R14: 00007fea333c5fa0 R15: 00007ffc30404cf8 [ 78.913281][ T2040] [ 79.476268][ T2095] FAULT_INJECTION: forcing a failure. [ 79.476268][ T2095] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 79.622322][ T2095] CPU: 1 PID: 2095 Comm: syz.2.473 Not tainted syzkaller #0 [ 79.629852][ T2095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 79.639926][ T2095] Call Trace: [ 79.643228][ T2095] [ 79.646706][ T2095] __dump_stack+0x21/0x24 [ 79.651223][ T2095] dump_stack_lvl+0xee/0x150 [ 79.656261][ T2095] ? __cfi_dump_stack_lvl+0x8/0x8 [ 79.661293][ T2095] dump_stack+0x15/0x24 [ 79.665457][ T2095] should_fail_ex+0x3d4/0x520 [ 79.670224][ T2095] should_fail+0xb/0x10 [ 79.674374][ T2095] should_fail_usercopy+0x1a/0x20 [ 79.679502][ T2095] _copy_from_user+0x1e/0xc0 [ 79.684119][ T2095] __copy_msghdr+0x3e3/0x5c0 [ 79.688785][ T2095] ___sys_sendmsg+0x1a2/0x290 [ 79.693447][ T2095] ? __sys_sendmsg+0x270/0x270 [ 79.698213][ T2095] ? __kasan_check_write+0x14/0x20 [ 79.703332][ T2095] ? proc_fail_nth_write+0x17a/0x1f0 [ 79.708635][ T2095] ? vfs_write+0x9d6/0xca0 [ 79.713070][ T2095] ? __fdget+0x19c/0x220 [ 79.717412][ T2095] __x64_sys_sendmsg+0x1f0/0x2c0 [ 79.722333][ T2095] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 79.727891][ T2095] x64_sys_call+0x171/0x9a0 [ 79.732486][ T2095] do_syscall_64+0x4c/0xa0 [ 79.736974][ T2095] ? clear_bhb_loop+0x30/0x80 [ 79.741661][ T2095] ? clear_bhb_loop+0x30/0x80 [ 79.746784][ T2095] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 79.752696][ T2095] RIP: 0033:0x7f541cb8ebe9 [ 79.757109][ T2095] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.776883][ T2095] RSP: 002b:00007f541d984038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 79.785291][ T2095] RAX: ffffffffffffffda RBX: 00007f541cdc5fa0 RCX: 00007f541cb8ebe9 [ 79.793520][ T2095] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000005 [ 79.801493][ T2095] RBP: 00007f541d984090 R08: 0000000000000000 R09: 0000000000000000 [ 79.809565][ T2095] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 79.817536][ T2095] R13: 00007f541cdc6038 R14: 00007f541cdc5fa0 R15: 00007fffb30951a8 [ 79.825777][ T2095] [ 80.668353][ T2127] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.675938][ T2127] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.877729][ T2129] device bridge_slave_1 left promiscuous mode [ 80.931073][ T2129] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.954154][ T2129] device bridge_slave_0 left promiscuous mode [ 80.960492][ T2129] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.226897][ T2141] device sit0 entered promiscuous mode [ 81.575134][ T2153] FAULT_INJECTION: forcing a failure. [ 81.575134][ T2153] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 81.667111][ T2153] CPU: 0 PID: 2153 Comm: syz.0.487 Not tainted syzkaller #0 [ 81.675460][ T2153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 81.685852][ T2153] Call Trace: [ 81.689141][ T2153] [ 81.692082][ T2153] __dump_stack+0x21/0x24 [ 81.696601][ T2153] dump_stack_lvl+0xee/0x150 [ 81.701207][ T2153] ? __cfi_dump_stack_lvl+0x8/0x8 [ 81.706992][ T2153] dump_stack+0x15/0x24 [ 81.711271][ T2153] should_fail_ex+0x3d4/0x520 [ 81.716311][ T2153] should_fail+0xb/0x10 [ 81.720634][ T2153] should_fail_usercopy+0x1a/0x20 [ 81.725849][ T2153] _copy_from_user+0x1e/0xc0 [ 81.730627][ T2153] iovec_from_user+0x1aa/0x2e0 [ 81.736291][ T2153] __import_iovec+0x71/0x470 [ 81.741078][ T2153] import_iovec+0x7c/0xb0 [ 81.745702][ T2153] ___sys_sendmsg+0x1e4/0x290 [ 81.750605][ T2153] ? __sys_sendmsg+0x270/0x270 [ 81.755470][ T2153] ? timerqueue_add+0x20e/0x230 [ 81.760609][ T2153] ? irqentry_exit+0x37/0x40 [ 81.765493][ T2153] ? __fdget+0x19c/0x220 [ 81.770226][ T2153] __x64_sys_sendmsg+0x1f0/0x2c0 [ 81.775503][ T2153] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 81.781150][ T2153] ? sched_clock_cpu+0x6e/0x250 [ 81.786061][ T2153] ? debug_smp_processor_id+0x17/0x20 [ 81.791465][ T2153] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 81.797542][ T2153] x64_sys_call+0x171/0x9a0 [ 81.802235][ T2153] do_syscall_64+0x4c/0xa0 [ 81.806762][ T2153] ? clear_bhb_loop+0x30/0x80 [ 81.811457][ T2153] ? clear_bhb_loop+0x30/0x80 [ 81.816159][ T2153] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 81.822162][ T2153] RIP: 0033:0x7f0da2b8ebe9 [ 81.826592][ T2153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.846469][ T2153] RSP: 002b:00007f0da3a76038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 81.855095][ T2153] RAX: ffffffffffffffda RBX: 00007f0da2dc5fa0 RCX: 00007f0da2b8ebe9 [ 81.863353][ T2153] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000005 [ 81.872273][ T2153] RBP: 00007f0da3a76090 R08: 0000000000000000 R09: 0000000000000000 [ 81.880625][ T2153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.888894][ T2153] R13: 00007f0da2dc6038 R14: 00007f0da2dc5fa0 R15: 00007ffe439f6f88 [ 81.897176][ T2153] [ 82.357141][ T2167] device pim6reg1 entered promiscuous mode [ 82.394929][ T2170] device wg2 entered promiscuous mode [ 82.468950][ T28] audit: type=1400 audit(1757322620.390:141): avc: denied { create } for pid=2181 comm="syz.2.495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 84.176139][ T2206] FAULT_INJECTION: forcing a failure. [ 84.176139][ T2206] name failslab, interval 1, probability 0, space 0, times 1 [ 84.410621][ T2216] device pim6reg1 entered promiscuous mode [ 84.413545][ T2206] CPU: 0 PID: 2206 Comm: syz.3.500 Not tainted syzkaller #0 [ 84.424331][ T2206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 84.434485][ T2206] Call Trace: [ 84.437783][ T2206] [ 84.440711][ T2206] __dump_stack+0x21/0x24 [ 84.445132][ T2206] dump_stack_lvl+0xee/0x150 [ 84.449896][ T2206] ? __cfi_dump_stack_lvl+0x8/0x8 [ 84.455023][ T2206] ? ___ratelimit+0xd/0x570 [ 84.459836][ T2206] dump_stack+0x15/0x24 [ 84.464139][ T2206] should_fail_ex+0x3d4/0x520 [ 84.468874][ T2206] __should_failslab+0xac/0xf0 [ 84.473655][ T2206] should_failslab+0x9/0x20 [ 84.478446][ T2206] kmem_cache_alloc_node+0x42/0x340 [ 84.483948][ T2206] ? __alloc_skb+0xea/0x4b0 [ 84.488762][ T2206] __alloc_skb+0xea/0x4b0 [ 84.493224][ T2206] tipc_buf_acquire+0x2b/0xe0 [ 84.498132][ T2206] tipc_msg_build+0x550/0xfd0 [ 84.502833][ T2206] __tipc_sendmsg+0x19dd/0x2680 [ 84.508190][ T2206] ? debug_smp_processor_id+0x17/0x20 [ 84.513693][ T2206] ? rht_lock+0x120/0x120 [ 84.518164][ T2206] ? perf_output_begin_forward+0x66a/0x900 [ 84.524084][ T2206] ? __cfi_woken_wake_function+0x10/0x10 [ 84.529747][ T2206] ? avc_has_perm+0x158/0x240 [ 84.534730][ T2206] ? __kasan_check_write+0x14/0x20 [ 84.540095][ T2206] ? _raw_spin_lock_bh+0x8e/0xe0 [ 84.545259][ T2206] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 84.550862][ T2206] ? __local_bh_enable_ip+0x58/0x80 [ 84.556352][ T2206] ? lock_sock_nested+0x1ec/0x280 [ 84.561476][ T2206] ? __cfi_lock_sock_nested+0x10/0x10 [ 84.567104][ T2206] ? irqentry_exit+0x37/0x40 [ 84.571718][ T2206] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 84.578691][ T2206] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 84.585128][ T2206] tipc_sendmsg+0x55/0x70 [ 84.589552][ T2206] ? __cfi_tipc_sendmsg+0x10/0x10 [ 84.594677][ T2206] ____sys_sendmsg+0x5a9/0x990 [ 84.599521][ T2206] ? __sys_sendmsg_sock+0x40/0x40 [ 84.604645][ T2206] ? import_iovec+0x7c/0xb0 [ 84.609315][ T2206] ___sys_sendmsg+0x21c/0x290 [ 84.613983][ T2206] ? __sys_sendmsg+0x270/0x270 [ 84.618840][ T2206] ? timerqueue_add+0x20e/0x230 [ 84.623949][ T2206] ? __fdget+0x19c/0x220 [ 84.628448][ T2206] __x64_sys_sendmsg+0x1f0/0x2c0 [ 84.633390][ T2206] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 84.639439][ T2206] ? sched_clock_cpu+0x6e/0x250 [ 84.644451][ T2206] ? debug_smp_processor_id+0x17/0x20 [ 84.649823][ T2206] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 84.655969][ T2206] x64_sys_call+0x171/0x9a0 [ 84.660518][ T2206] do_syscall_64+0x4c/0xa0 [ 84.664940][ T2206] ? clear_bhb_loop+0x30/0x80 [ 84.669621][ T2206] ? clear_bhb_loop+0x30/0x80 [ 84.674480][ T2206] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 84.680603][ T2206] RIP: 0033:0x7fd94238ebe9 [ 84.685223][ T2206] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.705739][ T2206] RSP: 002b:00007fd943200038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 84.714332][ T2206] RAX: ffffffffffffffda RBX: 00007fd9425c5fa0 RCX: 00007fd94238ebe9 [ 84.722804][ T2206] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000005 [ 84.730919][ T2206] RBP: 00007fd943200090 R08: 0000000000000000 R09: 0000000000000000 [ 84.739155][ T2206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.747468][ T2206] R13: 00007fd9425c6038 R14: 00007fd9425c5fa0 R15: 00007ffe45f5c228 [ 84.755542][ T2206] [ 86.876570][ T2240] syz.4.508 (2240) used greatest stack depth: 21408 bytes left [ 86.933699][ T2256] FAULT_INJECTION: forcing a failure. [ 86.933699][ T2256] name failslab, interval 1, probability 0, space 0, times 0 [ 86.947679][ T2256] CPU: 0 PID: 2256 Comm: syz.4.514 Not tainted syzkaller #0 [ 86.954987][ T2256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 86.965614][ T2256] Call Trace: [ 86.969521][ T2256] [ 86.972547][ T2256] __dump_stack+0x21/0x24 [ 86.977155][ T2256] dump_stack_lvl+0xee/0x150 [ 86.982202][ T2256] ? __cfi_dump_stack_lvl+0x8/0x8 [ 86.987271][ T2256] ? finish_task_switch+0x16b/0x7b0 [ 86.992743][ T2256] ? __switch_to_asm+0x3a/0x60 [ 86.997595][ T2256] dump_stack+0x15/0x24 [ 87.001843][ T2256] should_fail_ex+0x3d4/0x520 [ 87.006746][ T2256] __should_failslab+0xac/0xf0 [ 87.011531][ T2256] should_failslab+0x9/0x20 [ 87.016500][ T2256] kmem_cache_alloc_node+0x42/0x340 [ 87.021877][ T2256] ? __alloc_skb+0xea/0x4b0 [ 87.026687][ T2256] __alloc_skb+0xea/0x4b0 [ 87.031357][ T2256] tipc_buf_acquire+0x2b/0xe0 [ 87.037324][ T2256] tipc_msg_build+0x550/0xfd0 [ 87.042529][ T2256] ? raw_irqentry_exit_cond_resched+0x29/0x30 [ 87.049202][ T2256] ? irqentry_exit+0x37/0x40 [ 87.053796][ T2256] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 87.059994][ T2256] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 87.066588][ T2256] __tipc_sendmsg+0x19dd/0x2680 [ 87.071476][ T2256] ? debug_smp_processor_id+0x17/0x20 [ 87.076945][ T2256] ? rht_lock+0x120/0x120 [ 87.081564][ T2256] ? irqentry_exit+0x37/0x40 [ 87.086245][ T2256] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 87.092507][ T2256] ? __cfi_woken_wake_function+0x10/0x10 [ 87.098435][ T2256] ? _raw_spin_lock_bh+0x9b/0xe0 [ 87.103653][ T2256] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 87.109296][ T2256] ? __local_bh_enable_ip+0x58/0x80 [ 87.114550][ T2256] ? irqentry_exit+0x37/0x40 [ 87.119233][ T2256] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 87.125049][ T2256] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 87.131563][ T2256] tipc_sendmsg+0x55/0x70 [ 87.135972][ T2256] ? __cfi_tipc_sendmsg+0x10/0x10 [ 87.141881][ T2256] ____sys_sendmsg+0x5a9/0x990 [ 87.147168][ T2256] ? __sys_sendmsg_sock+0x40/0x40 [ 87.152480][ T2256] ? import_iovec+0x7c/0xb0 [ 87.156997][ T2256] ___sys_sendmsg+0x21c/0x290 [ 87.162026][ T2256] ? __sys_sendmsg+0x270/0x270 [ 87.166985][ T2256] ? timerqueue_add+0x20e/0x230 [ 87.171965][ T2256] ? __fdget+0x19c/0x220 [ 87.176208][ T2256] __x64_sys_sendmsg+0x1f0/0x2c0 [ 87.181340][ T2256] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 87.187449][ T2256] ? sched_clock_cpu+0x6e/0x250 [ 87.192545][ T2256] ? debug_smp_processor_id+0x17/0x20 [ 87.198319][ T2256] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 87.204874][ T2256] x64_sys_call+0x171/0x9a0 [ 87.209496][ T2256] do_syscall_64+0x4c/0xa0 [ 87.214100][ T2256] ? clear_bhb_loop+0x30/0x80 [ 87.219041][ T2256] ? clear_bhb_loop+0x30/0x80 [ 87.223924][ T2256] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 87.229989][ T2256] RIP: 0033:0x7fea3318ebe9 [ 87.234411][ T2256] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.255334][ T2256] RSP: 002b:00007fea340ea038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.264097][ T2256] RAX: ffffffffffffffda RBX: 00007fea333c5fa0 RCX: 00007fea3318ebe9 [ 87.273128][ T2256] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000005 [ 87.282107][ T2256] RBP: 00007fea340ea090 R08: 0000000000000000 R09: 0000000000000000 [ 87.290791][ T2256] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 87.298957][ T2256] R13: 00007fea333c6038 R14: 00007fea333c5fa0 R15: 00007ffc30404cf8 [ 87.307761][ T2256] [ 88.025961][ T2294] FAULT_INJECTION: forcing a failure. [ 88.025961][ T2294] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 88.074121][ T2294] CPU: 1 PID: 2294 Comm: syz.0.526 Not tainted syzkaller #0 [ 88.082221][ T2294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 88.092308][ T2294] Call Trace: [ 88.095694][ T2294] [ 88.098721][ T2294] __dump_stack+0x21/0x24 [ 88.103109][ T2294] dump_stack_lvl+0xee/0x150 [ 88.107890][ T2294] ? __cfi_dump_stack_lvl+0x8/0x8 [ 88.113116][ T2294] dump_stack+0x15/0x24 [ 88.117657][ T2294] should_fail_ex+0x3d4/0x520 [ 88.122447][ T2294] should_fail+0xb/0x10 [ 88.128304][ T2294] should_fail_usercopy+0x1a/0x20 [ 88.133453][ T2294] copyin+0x20/0xa0 [ 88.137289][ T2294] _copy_from_iter+0x3e2/0xfd0 [ 88.142240][ T2294] ? __cfi__copy_from_iter+0x10/0x10 [ 88.148300][ T2294] ? tipc_msg_build+0x7e6/0xfd0 [ 88.153681][ T2294] ? check_stack_object+0x81/0x140 [ 88.159468][ T2294] ? __check_object_size+0x45a/0x600 [ 88.165051][ T2294] tipc_msg_build+0x8ab/0xfd0 [ 88.169921][ T2294] __tipc_sendmsg+0x19dd/0x2680 [ 88.174876][ T2294] ? perf_callchain_user+0x761/0xf50 [ 88.180360][ T2294] ? __cfi_trace_event_buffer_reserve+0x10/0x10 [ 88.186967][ T2294] ? debug_smp_processor_id+0x17/0x20 [ 88.192819][ T2294] ? rht_lock+0x120/0x120 [ 88.198556][ T2294] ? perf_output_begin_forward+0x66a/0x900 [ 88.204659][ T2294] ? __cfi_woken_wake_function+0x10/0x10 [ 88.210828][ T2294] ? avc_has_perm+0x158/0x240 [ 88.215842][ T2294] ? __kasan_check_write+0x14/0x20 [ 88.221186][ T2294] ? _raw_spin_lock_bh+0x8e/0xe0 [ 88.226234][ T2294] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 88.231792][ T2294] ? __local_bh_enable_ip+0x58/0x80 [ 88.237103][ T2294] ? lock_sock_nested+0x1ec/0x280 [ 88.242311][ T2294] ? __cfi_lock_sock_nested+0x10/0x10 [ 88.247789][ T2294] ? __cfi_selinux_socket_sendmsg+0x10/0x10 [ 88.254197][ T2294] tipc_sendmsg+0x55/0x70 [ 88.259681][ T2294] ? __cfi_tipc_sendmsg+0x10/0x10 [ 88.265161][ T2294] ____sys_sendmsg+0x5a9/0x990 [ 88.270393][ T2294] ? __sys_sendmsg_sock+0x40/0x40 [ 88.275864][ T2294] ? import_iovec+0x7c/0xb0 [ 88.280540][ T2294] ___sys_sendmsg+0x21c/0x290 [ 88.285400][ T2294] ? __sys_sendmsg+0x270/0x270 [ 88.290506][ T2294] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 88.297051][ T2294] ? __fdget+0x19c/0x220 [ 88.301382][ T2294] __x64_sys_sendmsg+0x1f0/0x2c0 [ 88.306319][ T2294] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 88.312226][ T2294] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 88.318473][ T2294] x64_sys_call+0x171/0x9a0 [ 88.323083][ T2294] do_syscall_64+0x4c/0xa0 [ 88.327582][ T2294] ? clear_bhb_loop+0x30/0x80 [ 88.332345][ T2294] ? clear_bhb_loop+0x30/0x80 [ 88.337195][ T2294] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 88.343234][ T2294] RIP: 0033:0x7f0da2b8ebe9 [ 88.347855][ T2294] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.368068][ T2294] RSP: 002b:00007f0da3a76038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.376657][ T2294] RAX: ffffffffffffffda RBX: 00007f0da2dc5fa0 RCX: 00007f0da2b8ebe9 [ 88.384828][ T2294] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000005 [ 88.392979][ T2294] RBP: 00007f0da3a76090 R08: 0000000000000000 R09: 0000000000000000 [ 88.401300][ T2294] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.410371][ T2294] R13: 00007f0da2dc6038 R14: 00007f0da2dc5fa0 R15: 00007ffe439f6f88 [ 88.418649][ T2294] [ 89.067098][ T2313] device pim6reg1 entered promiscuous mode [ 89.324298][ T2338] FAULT_INJECTION: forcing a failure. [ 89.324298][ T2338] name failslab, interval 1, probability 0, space 0, times 0 [ 89.659054][ T2338] CPU: 1 PID: 2338 Comm: syz.1.538 Not tainted syzkaller #0 [ 89.666819][ T2338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 89.678023][ T2338] Call Trace: [ 89.681583][ T2338] [ 89.684546][ T2338] __dump_stack+0x21/0x24 [ 89.689082][ T2338] dump_stack_lvl+0xee/0x150 [ 89.693692][ T2338] ? __cfi_dump_stack_lvl+0x8/0x8 [ 89.699007][ T2338] dump_stack+0x15/0x24 [ 89.703301][ T2338] should_fail_ex+0x3d4/0x520 [ 89.708105][ T2338] __should_failslab+0xac/0xf0 [ 89.712888][ T2338] should_failslab+0x9/0x20 [ 89.717693][ T2338] kmem_cache_alloc_node+0x42/0x340 [ 89.723103][ T2338] ? __alloc_skb+0xea/0x4b0 [ 89.727930][ T2338] ? __build_skb_around+0x24f/0x470 [ 89.733240][ T2338] __alloc_skb+0xea/0x4b0 [ 89.738148][ T2338] tipc_buf_acquire+0x2b/0xe0 [ 89.743129][ T2338] tipc_msg_build+0x909/0xfd0 [ 89.747832][ T2338] __tipc_sendmsg+0x19dd/0x2680 [ 89.752959][ T2338] ? debug_smp_processor_id+0x17/0x20 [ 89.758439][ T2338] ? rht_lock+0x120/0x120 [ 89.762958][ T2338] ? perf_output_begin_forward+0x66a/0x900 [ 89.768782][ T2338] ? __cfi_woken_wake_function+0x10/0x10 [ 89.774549][ T2338] ? avc_has_perm+0x158/0x240 [ 89.779432][ T2338] ? __kasan_check_write+0x14/0x20 [ 89.785065][ T2338] ? _raw_spin_lock_bh+0x8e/0xe0 [ 89.790458][ T2338] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 89.796018][ T2338] ? __local_bh_enable_ip+0x58/0x80 [ 89.801244][ T2338] ? irqentry_exit+0x37/0x40 [ 89.806165][ T2338] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 89.811991][ T2338] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 89.818423][ T2338] tipc_sendmsg+0x55/0x70 [ 89.822774][ T2338] ? __cfi_tipc_sendmsg+0x10/0x10 [ 89.827836][ T2338] ____sys_sendmsg+0x5a9/0x990 [ 89.832664][ T2338] ? __sys_sendmsg_sock+0x40/0x40 [ 89.837880][ T2338] ? import_iovec+0x7c/0xb0 [ 89.842408][ T2338] ___sys_sendmsg+0x21c/0x290 [ 89.847426][ T2338] ? __sys_sendmsg+0x270/0x270 [ 89.853105][ T2338] ? kvm_guest_state+0xbb/0xf0 [ 89.858594][ T2338] ? __fdget+0x19c/0x220 [ 89.862945][ T2338] __x64_sys_sendmsg+0x1f0/0x2c0 [ 89.869105][ T2338] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 89.875176][ T2338] ? __bpf_trace_sys_enter+0x62/0x70 [ 89.880699][ T2338] ? trace_sys_enter+0x3d/0x50 [ 89.885655][ T2338] x64_sys_call+0x171/0x9a0 [ 89.890605][ T2338] do_syscall_64+0x4c/0xa0 [ 89.895299][ T2338] ? clear_bhb_loop+0x30/0x80 [ 89.900799][ T2338] ? clear_bhb_loop+0x30/0x80 [ 89.905594][ T2338] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 89.911797][ T2338] RIP: 0033:0x7f322f78ebe9 [ 89.916774][ T2338] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.937294][ T2338] RSP: 002b:00007f3230680038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 89.945812][ T2338] RAX: ffffffffffffffda RBX: 00007f322f9c5fa0 RCX: 00007f322f78ebe9 [ 89.953797][ T2338] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000005 [ 89.961779][ T2338] RBP: 00007f3230680090 R08: 0000000000000000 R09: 0000000000000000 [ 89.969978][ T2338] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.978058][ T2338] R13: 00007f322f9c6038 R14: 00007f322f9c5fa0 R15: 00007fff028eb1e8 [ 89.986138][ T2338] [ 90.226306][ T28] audit: type=1400 audit(1757322628.150:142): avc: denied { create } for pid=2354 comm="syz.2.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 90.287673][ T2353] device wg2 entered promiscuous mode [ 90.975690][ T2386] device syzkaller0 entered promiscuous mode [ 91.326326][ T2396] device wg2 left promiscuous mode [ 91.335080][ T2396] device wg2 entered promiscuous mode [ 92.298183][ T2422] FAULT_INJECTION: forcing a failure. [ 92.298183][ T2422] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 92.504565][ T2422] CPU: 1 PID: 2422 Comm: syz.1.562 Not tainted syzkaller #0 [ 92.512066][ T2422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 92.522497][ T2422] Call Trace: [ 92.525797][ T2422] [ 92.528768][ T2422] __dump_stack+0x21/0x24 [ 92.533116][ T2422] dump_stack_lvl+0xee/0x150 [ 92.537757][ T2422] ? __cfi_dump_stack_lvl+0x8/0x8 [ 92.542836][ T2422] dump_stack+0x15/0x24 [ 92.547000][ T2422] should_fail_ex+0x3d4/0x520 [ 92.551694][ T2422] should_fail+0xb/0x10 [ 92.555867][ T2422] should_fail_usercopy+0x1a/0x20 [ 92.560995][ T2422] copyin+0x20/0xa0 [ 92.564821][ T2422] _copy_from_iter+0x3e2/0xfd0 [ 92.569854][ T2422] ? __cfi__copy_from_iter+0x10/0x10 [ 92.575235][ T2422] ? __check_object_size+0x421/0x600 [ 92.580538][ T2422] ? __check_object_size+0x1c7/0x600 [ 92.585838][ T2422] ? __check_object_size+0x45a/0x600 [ 92.591252][ T2422] tipc_msg_build+0x8ab/0xfd0 [ 92.596127][ T2422] __tipc_sendmsg+0x19dd/0x2680 [ 92.601072][ T2422] ? perf_callchain_user+0x761/0xf50 [ 92.606457][ T2422] ? debug_smp_processor_id+0x17/0x20 [ 92.612389][ T2422] ? rht_lock+0x120/0x120 [ 92.617046][ T2422] ? perf_output_begin_forward+0x66a/0x900 [ 92.623137][ T2422] ? __cfi_woken_wake_function+0x10/0x10 [ 92.628804][ T2422] ? avc_has_perm+0x158/0x240 [ 92.633903][ T2422] ? __kasan_check_write+0x14/0x20 [ 92.639732][ T2422] ? _raw_spin_lock_bh+0x8e/0xe0 [ 92.645046][ T2422] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 92.650813][ T2422] ? __local_bh_enable_ip+0x58/0x80 [ 92.656209][ T2422] ? irqentry_exit+0x37/0x40 [ 92.660935][ T2422] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 92.667029][ T2422] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 92.673479][ T2422] tipc_sendmsg+0x55/0x70 [ 92.677998][ T2422] ? __cfi_tipc_sendmsg+0x10/0x10 [ 92.683129][ T2422] ____sys_sendmsg+0x5a9/0x990 [ 92.688140][ T2422] ? __sys_sendmsg_sock+0x40/0x40 [ 92.693264][ T2422] ? import_iovec+0x7c/0xb0 [ 92.697973][ T2422] ___sys_sendmsg+0x21c/0x290 [ 92.702873][ T2422] ? __sys_sendmsg+0x270/0x270 [ 92.707751][ T2422] ? kvm_guest_state+0xbb/0xf0 [ 92.712726][ T2422] ? __cfi_get_perf_callchain+0x10/0x10 [ 92.718333][ T2422] ? __fdget+0x19c/0x220 [ 92.722683][ T2422] __x64_sys_sendmsg+0x1f0/0x2c0 [ 92.727816][ T2422] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 92.733744][ T2422] ? __bpf_trace_sys_enter+0x62/0x70 [ 92.739164][ T2422] ? trace_sys_enter+0x3d/0x50 [ 92.744027][ T2422] x64_sys_call+0x171/0x9a0 [ 92.748636][ T2422] do_syscall_64+0x4c/0xa0 [ 92.753187][ T2422] ? clear_bhb_loop+0x30/0x80 [ 92.757902][ T2422] ? clear_bhb_loop+0x30/0x80 [ 92.763029][ T2422] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 92.768990][ T2422] RIP: 0033:0x7f322f78ebe9 [ 92.773502][ T2422] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 92.793807][ T2422] RSP: 002b:00007f3230680038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 92.802447][ T2422] RAX: ffffffffffffffda RBX: 00007f322f9c5fa0 RCX: 00007f322f78ebe9 [ 92.810540][ T2422] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000005 [ 92.818907][ T2422] RBP: 00007f3230680090 R08: 0000000000000000 R09: 0000000000000000 [ 92.827164][ T2422] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 92.835394][ T2422] R13: 00007f322f9c6038 R14: 00007f322f9c5fa0 R15: 00007fff028eb1e8 [ 92.843374][ T2422] [ 93.196004][ T2453] device wg2 left promiscuous mode [ 93.235882][ T2453] device wg2 entered promiscuous mode [ 93.248296][ T28] audit: type=1400 audit(1757322631.170:143): avc: denied { setattr } for pid=2457 comm="syz.3.576" path="/dev/ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 94.211086][ T2487] FAULT_INJECTION: forcing a failure. [ 94.211086][ T2487] name failslab, interval 1, probability 0, space 0, times 0 [ 94.238868][ T2487] CPU: 1 PID: 2487 Comm: syz.1.583 Not tainted syzkaller #0 [ 94.246598][ T2487] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 94.257459][ T2487] Call Trace: [ 94.260841][ T2487] [ 94.263989][ T2487] __dump_stack+0x21/0x24 [ 94.268537][ T2487] dump_stack_lvl+0xee/0x150 [ 94.273366][ T2487] ? __cfi_dump_stack_lvl+0x8/0x8 [ 94.278411][ T2487] ? kernel_text_address+0xa0/0xd0 [ 94.283630][ T2487] ? __kernel_text_address+0xd/0x30 [ 94.288998][ T2487] dump_stack+0x15/0x24 [ 94.293255][ T2487] should_fail_ex+0x3d4/0x520 [ 94.298056][ T2487] __should_failslab+0xac/0xf0 [ 94.303106][ T2487] should_failslab+0x9/0x20 [ 94.307807][ T2487] kmem_cache_alloc_node+0x42/0x340 [ 94.313227][ T2487] ? __alloc_skb+0xea/0x4b0 [ 94.317847][ T2487] __alloc_skb+0xea/0x4b0 [ 94.322221][ T2487] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 94.328055][ T2487] skb_copy+0x13e/0x720 [ 94.332314][ T2487] ? skb_pull+0xcc/0x1e0 [ 94.336746][ T2487] tipc_buf_append+0x6e7/0x910 [ 94.341640][ T2487] ? __cfi_tipc_buf_append+0x10/0x10 [ 94.347236][ T2487] ? skb_clone+0x239/0x380 [ 94.351687][ T2487] tipc_msg_reassemble+0x282/0x440 [ 94.357156][ T2487] tipc_mcast_xmit+0x1c6/0x1720 [ 94.362125][ T2487] ? __build_skb_around+0x24f/0x470 [ 94.367436][ T2487] ? __cfi_tipc_mcast_xmit+0x10/0x10 [ 94.372811][ T2487] ? check_stack_object+0x81/0x140 [ 94.377959][ T2487] ? __check_object_size+0x45a/0x600 [ 94.383357][ T2487] ? tipc_msg_build+0xbc8/0xfd0 [ 94.388336][ T2487] __tipc_sendmsg+0x1d81/0x2680 [ 94.393407][ T2487] ? perf_callchain_user+0x761/0xf50 [ 94.398732][ T2487] ? debug_smp_processor_id+0x17/0x20 [ 94.404123][ T2487] ? rht_lock+0x120/0x120 [ 94.408735][ T2487] ? perf_output_begin_forward+0x66a/0x900 [ 94.414999][ T2487] ? __cfi_woken_wake_function+0x10/0x10 [ 94.421716][ T2487] ? avc_has_perm+0x158/0x240 [ 94.426751][ T2487] ? __kasan_check_write+0x14/0x20 [ 94.432297][ T2487] ? _raw_spin_lock_bh+0x8e/0xe0 [ 94.437500][ T2487] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 94.443249][ T2487] ? __local_bh_enable_ip+0x58/0x80 [ 94.448929][ T2487] ? lock_sock_nested+0x1ec/0x280 [ 94.454423][ T2487] ? __cfi_lock_sock_nested+0x10/0x10 [ 94.460080][ T2487] ? irqentry_exit+0x37/0x40 [ 94.465542][ T2487] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 94.473038][ T2487] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 94.480337][ T2487] ? __cfi_tipc_sendmsg+0x10/0x10 [ 94.485504][ T2487] tipc_sendmsg+0x55/0x70 [ 94.490013][ T2487] ? __cfi_tipc_sendmsg+0x10/0x10 [ 94.495588][ T2487] ____sys_sendmsg+0x5a9/0x990 [ 94.501573][ T2487] ? __sys_sendmsg_sock+0x40/0x40 [ 94.507258][ T2487] ? import_iovec+0x7c/0xb0 [ 94.512890][ T2487] ___sys_sendmsg+0x21c/0x290 [ 94.519417][ T2487] ? __sys_sendmsg+0x270/0x270 [ 94.524529][ T2487] ? __kasan_check_write+0x14/0x20 [ 94.530112][ T2487] ? proc_fail_nth_write+0x17a/0x1f0 [ 94.535617][ T2487] ? vfs_write+0x9d6/0xca0 [ 94.540159][ T2487] ? __fdget+0x19c/0x220 [ 94.544410][ T2487] __x64_sys_sendmsg+0x1f0/0x2c0 [ 94.549619][ T2487] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 94.555564][ T2487] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 94.561981][ T2487] x64_sys_call+0x171/0x9a0 [ 94.566998][ T2487] do_syscall_64+0x4c/0xa0 [ 94.572648][ T2487] ? clear_bhb_loop+0x30/0x80 [ 94.577424][ T2487] ? clear_bhb_loop+0x30/0x80 [ 94.582761][ T2487] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 94.589744][ T2487] RIP: 0033:0x7f322f78ebe9 [ 94.594859][ T2487] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.615378][ T2487] RSP: 002b:00007f3230680038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 94.624137][ T2487] RAX: ffffffffffffffda RBX: 00007f322f9c5fa0 RCX: 00007f322f78ebe9 [ 94.632689][ T2487] RDX: 0000000000000000 RSI: 0000200000004440 RDI: 0000000000000005 [ 94.640929][ T2487] RBP: 00007f3230680090 R08: 0000000000000000 R09: 0000000000000000 [ 94.650667][ T2487] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 94.658931][ T2487] R13: 00007f322f9c6038 R14: 00007f322f9c5fa0 R15: 00007fff028eb1e8 [ 94.667377][ T2487] [ 95.105572][ T2498] bond_slave_1: mtu less than device minimum [ 95.111852][ T2487] tipc: Failed do clone local mcast rcv buffer [ 96.561875][ T2574] device syzkaller0 entered promiscuous mode [ 100.797535][ T2586] device wg2 left promiscuous mode [ 100.925942][ T2606] bridge0: port 3(veth0) entered blocking state [ 100.932812][ T2606] bridge0: port 3(veth0) entered disabled state [ 100.939937][ T2606] device veth0 entered promiscuous mode [ 101.686706][ T28] audit: type=1400 audit(1757322639.610:144): avc: denied { create } for pid=2617 comm="syz.0.616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 101.755504][ T2635] device syzkaller0 entered promiscuous mode [ 102.824878][ T2693] device pim6reg1 entered promiscuous mode [ 102.834979][ T2706] device pim6reg1 entered promiscuous mode [ 103.310469][ T2715] device syzkaller0 entered promiscuous mode [ 103.329211][ T2725] syz.0.643[2725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.329293][ T2725] syz.0.643[2725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 103.944463][ T2742] device wg2 entered promiscuous mode [ 104.651484][ T2775] device veth0 left promiscuous mode [ 104.726570][ T2775] bridge0: port 3(veth0) entered disabled state [ 104.847792][ T2775] device bridge_slave_1 left promiscuous mode [ 104.933760][ T2775] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.041796][ T2775] device bridge_slave_0 left promiscuous mode [ 105.052658][ T2775] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.212833][ T2779] device veth1_macvtap entered promiscuous mode [ 105.241260][ T2779] device macsec0 entered promiscuous mode [ 105.338526][ T942] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.283577][ T2796] device pim6reg1 entered promiscuous mode [ 107.231654][ T28] audit: type=1400 audit(1757322645.150:145): avc: denied { create } for pid=2818 comm="syz.2.668" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 107.576657][ T28] audit: type=1400 audit(1757322645.500:146): avc: denied { create } for pid=2829 comm="syz.0.671" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 107.724387][ T2833] bond_slave_1: mtu less than device minimum [ 108.351054][ T28] audit: type=1400 audit(1757322646.270:147): avc: denied { ioctl } for pid=2837 comm="syz.3.675" path="socket:[22993]" dev="sockfs" ino=22993 ioctlcmd=0x54e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 108.394026][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.431044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.155855][ T28] audit: type=1400 audit(1757322647.080:148): avc: denied { getattr } for pid=2869 comm="syz.4.681" path="net:[4026532293]" dev="nsfs" ino=4026532293 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 109.816655][ T2876] device syzkaller0 entered promiscuous mode [ 110.013812][ T283] syz-executor (283) used greatest stack depth: 20768 bytes left [ 110.308251][ T2893] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.326249][ T2893] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.339009][ T2893] device bridge_slave_0 entered promiscuous mode [ 110.346494][ T2893] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.353616][ T2893] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.361594][ T2893] device bridge_slave_1 entered promiscuous mode [ 110.400826][ T2903] device syzkaller0 entered promiscuous mode [ 110.407462][ T2903] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 110.488579][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.496170][ T2901] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.504090][ T2901] device bridge_slave_0 entered promiscuous mode [ 110.531804][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.539100][ T2901] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.546777][ T2901] device bridge_slave_1 entered promiscuous mode [ 110.616276][ T28] audit: type=1400 audit(1757322648.540:149): avc: denied { create } for pid=2893 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 110.639168][ T28] audit: type=1400 audit(1757322648.540:150): avc: denied { write } for pid=2893 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 110.639716][ T2904] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.669854][ T2904] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.669868][ T28] audit: type=1400 audit(1757322648.540:151): avc: denied { read } for pid=2893 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 110.699740][ T2904] device bridge_slave_0 entered promiscuous mode [ 110.723639][ T2904] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.731038][ T2904] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.739718][ T2904] device bridge_slave_1 entered promiscuous mode [ 110.750296][ T2905] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.757531][ T2905] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.765377][ T2905] device bridge_slave_0 entered promiscuous mode [ 110.787652][ T2905] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.794980][ T2905] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.803022][ T2905] device bridge_slave_1 entered promiscuous mode [ 110.825830][ T2893] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.833252][ T2893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.840812][ T2893] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.848251][ T2893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.951796][ T2901] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.959154][ T2901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.966752][ T2901] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.973986][ T2901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.989324][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.996963][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.007739][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.015239][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.038123][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.046192][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.069068][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.077788][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.086703][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.093892][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.115266][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.124264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.132728][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.140153][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.163378][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.171673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.190086][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.198144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.223935][ T440] device bridge_slave_1 left promiscuous mode [ 111.230441][ T440] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.238369][ T440] device bridge_slave_0 left promiscuous mode [ 111.244847][ T440] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.253155][ T440] device veth0 left promiscuous mode [ 111.261010][ T440] kfree: port 1(veth0) entered disabled state [ 111.270128][ T440] device veth0_vlan left promiscuous mode [ 111.276789][ T440] device veth1_macvtap left promiscuous mode [ 111.283690][ T440] device veth0_vlan left promiscuous mode [ 111.290186][ T440] device veth0_vlan left promiscuous mode [ 111.584058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.592710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.600861][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.609712][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.618255][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.625603][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.633316][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.642069][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.651496][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.659251][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.667153][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.674654][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.682443][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.690762][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.699264][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.706842][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.714671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.723625][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.732401][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.740732][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.748385][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.756756][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.779407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.787983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.796753][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.807447][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.816155][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.823813][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.831708][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.840493][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.848872][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.856011][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.863742][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.873580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.882706][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.889815][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.898157][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.907325][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.944791][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.954146][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.968161][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.976868][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.986207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.995026][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.009287][ T2901] device veth0_vlan entered promiscuous mode [ 112.017021][ T2893] device veth0_vlan entered promiscuous mode [ 112.026815][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.035602][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.044087][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.053612][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.062166][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.074908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.083798][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.091419][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.140787][ T2904] device veth0_vlan entered promiscuous mode [ 112.155609][ T2901] device veth1_macvtap entered promiscuous mode [ 112.163052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.171887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.319752][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.328058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.424894][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.433911][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.444107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.453162][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.461035][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.477602][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.486064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.501044][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.510746][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.519457][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.528340][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.537117][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.545757][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.555449][ T2893] device veth1_macvtap entered promiscuous mode [ 112.564663][ T2905] device veth0_vlan entered promiscuous mode [ 112.589972][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.601553][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.614745][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.623247][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.630795][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.642994][ T2904] device veth1_macvtap entered promiscuous mode [ 112.651142][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.659453][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.668030][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.683415][ T2905] device veth1_macvtap entered promiscuous mode [ 112.697319][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.706352][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.715249][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.724374][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.733237][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.752639][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.761220][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.770247][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.779548][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.789020][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.809089][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.030890][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.057275][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.066155][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.074914][ T413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.096605][ T2964] device pim6reg1 entered promiscuous mode [ 113.437766][ T2972] syzkaller0: refused to change device tx_queue_len [ 114.413096][ T3000] device syzkaller0 entered promiscuous mode [ 114.453882][ T3003] device sit0 entered promiscuous mode [ 115.223482][ T28] audit: type=1400 audit(1757322653.150:152): avc: denied { create } for pid=3034 comm="syz.8.724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 115.675798][ T3039] bond_slave_1: mtu less than device minimum [ 116.027701][ T3051] device sit0 left promiscuous mode [ 116.168121][ T3051] device sit0 entered promiscuous mode [ 116.784362][ T3049] device syzkaller0 entered promiscuous mode [ 117.368762][ T3078] batadv0: tun_chr_ioctl cmd 1074025677 [ 117.385287][ T3078] batadv0: linktype set to 768 [ 118.468987][ T3101] bridge0: port 3(veth0) entered blocking state [ 118.475952][ T3101] bridge0: port 3(veth0) entered disabled state [ 118.483462][ T3101] device veth0 entered promiscuous mode [ 118.489826][ T3101] bridge0: port 3(veth0) entered blocking state [ 118.496154][ T3101] bridge0: port 3(veth0) entered forwarding state [ 118.669483][ T3103] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.676793][ T3103] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.018092][ T3140] device syzkaller0 entered promiscuous mode [ 124.128244][ T16] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 124.128286][ T3326] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 124.551414][ T3336] device veth0_vlan left promiscuous mode [ 124.558142][ T3336] device veth0_vlan entered promiscuous mode [ 127.039375][ T3410] device veth0_vlan left promiscuous mode [ 127.059775][ T3410] device veth0_vlan entered promiscuous mode [ 129.184125][ T3429] sock: sock_timestamping_bind_phc: sock not bind to device [ 129.221249][ T3426] device pim6reg1 entered promiscuous mode [ 130.338838][ T3476] syz.7.834[3476] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.921304][ T3574] device sit0 left promiscuous mode [ 135.066495][ T3575] device sit0 entered promiscuous mode [ 135.376336][ T3594] device veth0_vlan left promiscuous mode [ 135.385831][ T3594] device veth0_vlan entered promiscuous mode [ 135.447106][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.457448][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.465976][ T334] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.712861][ T3663] device wg2 entered promiscuous mode [ 138.218246][ T3703] device wg2 entered promiscuous mode [ 140.716813][ T3759] device pim6reg1 entered promiscuous mode [ 140.861416][ T3764] device pim6reg1 entered promiscuous mode [ 141.046354][ T3772] ref_ctr_offset mismatch. inode: 0x117 offset: 0x0 ref_ctr_offset(old): 0x7602 ref_ctr_offset(new): 0x0 [ 143.038821][ T3816] device veth0_vlan left promiscuous mode [ 143.062515][ T3816] device veth0_vlan entered promiscuous mode [ 143.080958][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.109628][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.170183][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.655755][ T3830] device pim6reg1 entered promiscuous mode [ 143.836544][ T28] audit: type=1400 audit(1757322681.760:153): avc: denied { write } for pid=3836 comm="syz.7.936" name="cgroup.subtree_control" dev="cgroup2" ino=565 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 144.124429][ T28] audit: type=1400 audit(1757322681.760:154): avc: denied { open } for pid=3836 comm="syz.7.936" path="" dev="cgroup2" ino=565 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 144.155345][ T28] audit: type=1400 audit(1757322681.810:155): avc: denied { ioctl } for pid=3836 comm="syz.7.936" path="" dev="cgroup2" ino=565 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 145.258836][ T3883] device veth0_vlan left promiscuous mode [ 145.355592][ T3883] device veth0_vlan entered promiscuous mode [ 145.527095][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.536748][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.545741][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.712334][ T3904] device wg2 entered promiscuous mode [ 145.870970][ T3918] device wg2 left promiscuous mode [ 146.416570][ T3943] device wg2 entered promiscuous mode [ 148.172895][ T28] audit: type=1400 audit(1757322686.100:156): avc: denied { create } for pid=3966 comm="syz.7.972" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 150.328935][ T3963] device veth0_vlan left promiscuous mode [ 150.352939][ T3963] device veth0_vlan entered promiscuous mode [ 150.505269][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 150.514966][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 150.522752][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.029989][ T4031] device pim6reg1 entered promiscuous mode [ 151.245129][ T4052] device sit0 entered promiscuous mode [ 151.758872][ T4066] bridge0: port 3(veth0) entered blocking state [ 151.930048][ T4066] bridge0: port 3(veth0) entered disabled state [ 151.974151][ T4066] device veth0 entered promiscuous mode [ 151.979832][ T4066] bridge0: port 3(veth0) entered blocking state [ 151.986107][ T4066] bridge0: port 3(veth0) entered forwarding state [ 152.233213][ T4086] device pim6reg1 entered promiscuous mode [ 153.043417][ T4110] device pim6reg1 entered promiscuous mode [ 153.658866][ T4130] device wg2 left promiscuous mode [ 155.683485][ T4194] device pim6reg1 entered promiscuous mode [ 164.719834][ T4348] device sit0 entered promiscuous mode [ 165.542408][ T4380] device sit0 left promiscuous mode [ 165.874350][ T4384] device syzkaller0 entered promiscuous mode [ 167.254951][ T4439] syz.5.1089[4439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.260347][ T4439] syz.5.1089[4439] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.846477][ T4509] device bridge_slave_1 left promiscuous mode [ 169.904048][ T4509] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.934789][ T4509] device bridge_slave_0 left promiscuous mode [ 169.948716][ T4509] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.881175][ T4568] bridge0: port 3(veth0) entered disabled state [ 170.887545][ T4568] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.894735][ T4568] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.969648][ T4565] device veth0 left promiscuous mode [ 171.047365][ T4565] bridge0: port 3(veth0) entered disabled state [ 171.103716][ T4565] device bridge_slave_1 left promiscuous mode [ 171.113150][ T4565] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.144705][ T4565] device bridge_slave_0 left promiscuous mode [ 171.153880][ T4565] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.159553][ T4608] device syzkaller0 entered promiscuous mode [ 172.544248][ T4595] syzkaller: port 1(erspan0) entered blocking state [ 172.552759][ T4595] syzkaller: port 1(erspan0) entered disabled state [ 172.563136][ T4595] device erspan0 entered promiscuous mode [ 172.694678][ T4651] device pim6reg1 entered promiscuous mode [ 172.906946][ T4660] device sit0 left promiscuous mode [ 173.019028][ T4660] device sit0 entered promiscuous mode [ 173.127689][ T4667] device sit0 left promiscuous mode [ 174.992293][ T4762] device sit0 entered promiscuous mode [ 177.278837][ T4836] device wg2 entered promiscuous mode [ 179.422728][ T4872] device wg2 entered promiscuous mode [ 180.073501][ T2904] syz-executor (2904) used greatest stack depth: 20656 bytes left [ 180.616293][ T942] device erspan0 left promiscuous mode [ 180.621792][ T942] syzkaller: port 1(erspan0) entered disabled state [ 180.793412][ T942] device veth0 left promiscuous mode [ 180.798783][ T942] bridge0: port 3(veth0) entered disabled state [ 180.806227][ T942] device bridge_slave_1 left promiscuous mode [ 180.820359][ T942] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.838297][ T942] device bridge_slave_0 left promiscuous mode [ 180.858836][ T942] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.867932][ T942] device veth1_macvtap left promiscuous mode [ 180.878710][ T942] device veth0_vlan left promiscuous mode [ 180.885122][ T942] device veth1_macvtap left promiscuous mode [ 181.157863][ T4926] device veth1_macvtap left promiscuous mode [ 181.170614][ T4927] device wg2 left promiscuous mode [ 181.207846][ T4936] device pim6reg1 entered promiscuous mode [ 181.290975][ T28] audit: type=1400 audit(1757322719.210:157): avc: denied { create } for pid=4946 comm="syz.8.1243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 181.381836][ T4921] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.399106][ T4921] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.409273][ T4921] device bridge_slave_0 entered promiscuous mode [ 181.424867][ T4960] device wg2 entered promiscuous mode [ 181.431045][ T4921] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.440558][ T4921] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.455877][ T4921] device bridge_slave_1 entered promiscuous mode [ 181.489806][ T4931] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.497050][ T4931] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.504599][ T4931] device bridge_slave_0 entered promiscuous mode [ 181.522797][ T4931] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.529949][ T4931] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.657516][ T4931] device bridge_slave_1 entered promiscuous mode [ 182.367197][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.375180][ T928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.398419][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.406318][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.432546][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.441028][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.449429][ T927] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.456496][ T927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.464419][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.472801][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.481084][ T927] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.488213][ T927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.496612][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.571484][ T4931] device veth0_vlan entered promiscuous mode [ 182.583604][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.592121][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.601386][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.609061][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.619167][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.628193][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.636861][ T927] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.643921][ T927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.651638][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.660281][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.668755][ T927] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.675812][ T927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.683701][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.691875][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.700277][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.708673][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.749553][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.757815][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.765581][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.773797][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.781754][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.789902][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.798874][ T4931] device veth1_macvtap entered promiscuous mode [ 182.810021][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.818619][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.835504][ T4921] device veth0_vlan entered promiscuous mode [ 182.862532][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.870500][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.879081][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.887409][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.895809][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.904231][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.912608][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.920039][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.935599][ T4921] device veth1_macvtap entered promiscuous mode [ 182.968243][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.977020][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 183.101054][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.129958][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.143171][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.151547][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 183.860281][ T5021] bridge0: port 3(veth1_macvtap) entered blocking state [ 183.877332][ T5021] bridge0: port 3(veth1_macvtap) entered disabled state [ 185.750942][ T5079] bond_slave_1: mtu less than device minimum [ 185.778947][ T5068] syzkaller0: tun_chr_ioctl cmd 1074025692 [ 185.791559][ T5068] syzkaller0: tun_chr_ioctl cmd 1074025680 [ 186.218001][ T5092] device wg2 left promiscuous mode [ 187.434016][ T5150] syz.6.1293[5150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.434107][ T5150] syz.6.1293[5150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.316077][ T5184] device veth0_vlan left promiscuous mode [ 188.333532][ T5184] device veth0_vlan entered promiscuous mode [ 188.340408][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.350796][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.358915][ T927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.512361][ T5240] device sit0 entered promiscuous mode [ 189.926458][ T5238] device pim6reg1 entered promiscuous mode [ 192.831870][ T5336] Ÿë: port 1(syz_tun) entered blocking state [ 192.873652][ T5336] Ÿë: port 1(syz_tun) entered disabled state [ 192.895144][ T5336] device syz_tun entered promiscuous mode [ 193.324407][ T5362] device syzkaller0 entered promiscuous mode [ 193.964261][ T5375] device wg2 entered promiscuous mode [ 194.252447][ T28] audit: type=1400 audit(1757322732.170:158): avc: denied { create } for pid=5381 comm="syz.1.1352" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 195.142472][ T28] audit: type=1400 audit(1757322733.050:159): avc: denied { create } for pid=5401 comm="syz.3.1358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 196.174115][ T28] audit: type=1400 audit(1757322734.100:160): avc: denied { append } for pid=5434 comm="syz.3.1368" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 198.144551][ T5474] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.185603][ T5474] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.193354][ T5474] device bridge_slave_0 entered promiscuous mode [ 198.228542][ T5474] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.245905][ T5474] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.254003][ T5474] device bridge_slave_1 entered promiscuous mode [ 198.567747][ T5500] device wg2 left promiscuous mode [ 198.586429][ T942] device bridge_slave_1 left promiscuous mode [ 198.593411][ T942] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.607219][ T942] device bridge_slave_0 left promiscuous mode [ 198.617532][ T942] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.677380][ T942] device veth1_macvtap left promiscuous mode [ 198.974410][ T5506] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 198.999798][ T5506] device syzkaller0 entered promiscuous mode [ 199.051715][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.060238][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.092970][ T5489] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.102430][ T5489] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.112997][ T5489] device bridge_slave_0 entered promiscuous mode [ 199.129168][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.144390][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.154306][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.161359][ T3651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.169230][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.177980][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.186441][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.193488][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.201090][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.210273][ T5489] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.217558][ T5489] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.225306][ T5489] device bridge_slave_1 entered promiscuous mode [ 199.250074][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.258306][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.288605][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.302007][ T5474] device veth0_vlan entered promiscuous mode [ 199.332568][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.344953][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.373918][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.381563][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.389605][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 199.400146][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 199.418888][ T5474] device veth1_macvtap entered promiscuous mode [ 199.453556][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 199.463755][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.473276][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.481747][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.490676][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.828941][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.836927][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.921596][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.965031][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.104198][ T3651] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.111279][ T3651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.317993][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.430632][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.512300][ T3651] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.519386][ T3651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.609533][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.679455][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.687924][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.700454][ T5556] device pim6reg1 entered promiscuous mode [ 200.750339][ T5565] device sit0 left promiscuous mode [ 200.793681][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.802631][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.837228][ T5567] device sit0 entered promiscuous mode [ 201.051249][ T5489] device veth0_vlan entered promiscuous mode [ 201.098111][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.139146][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.162378][ T5489] device veth1_macvtap entered promiscuous mode [ 201.217827][ T942] device bridge_slave_1 left promiscuous mode [ 201.245630][ T942] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.313034][ T942] device bridge_slave_0 left promiscuous mode [ 201.375239][ T942] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.433824][ T942] device veth1_macvtap left promiscuous mode [ 201.439892][ T942] device veth0_vlan left promiscuous mode [ 201.836808][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.844598][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.852132][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.860510][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.868781][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.905728][ T5582] device syzkaller0 entered promiscuous mode [ 201.982559][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.992442][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.083109][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.091748][ T3651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.019283][ T5623] device pim6reg1 entered promiscuous mode [ 204.604949][ T5660] bond_slave_1: mtu less than device minimum [ 204.740366][ T5650] device sit0 entered promiscuous mode [ 205.651684][ T5695] device pim6reg1 entered promiscuous mode [ 206.074878][ T5724] device veth0_vlan left promiscuous mode [ 206.117897][ T5724] device veth0_vlan entered promiscuous mode [ 206.781201][ T5740] device wg2 left promiscuous mode [ 212.474203][ T5880] device sit0 left promiscuous mode [ 212.626825][ T5883] device sit0 entered promiscuous mode [ 214.486096][ T5935] device veth1_macvtap left promiscuous mode [ 214.512223][ T5935] device macsec0 left promiscuous mode [ 214.658978][ T5937] device lo entered promiscuous mode [ 215.517738][ T5957] device syzkaller0 entered promiscuous mode [ 216.235583][ T5995] syz.3.1512[5995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.235648][ T5995] syz.3.1512[5995] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.851868][ T6059] device pim6reg1 entered promiscuous mode [ 219.070008][ T6078] device pim6reg1 entered promiscuous mode [ 219.154209][ T28] audit: type=1400 audit(1757322757.080:161): avc: denied { create } for pid=6081 comm="syz.8.1533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 219.413017][ T6086] device wg2 entered promiscuous mode [ 221.246944][ T6139] tap0: tun_chr_ioctl cmd 2147767506 [ 221.560763][ T6140] device pim6reg1 entered promiscuous mode [ 223.726694][ T6189] syz.3.1560[6189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.726761][ T6189] syz.3.1560[6189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.371084][ T6208] device syzkaller0 entered promiscuous mode [ 225.829171][ T6245] device syzkaller0 entered promiscuous mode [ 225.973976][ T6257] device pim6reg1 entered promiscuous mode [ 227.554522][ T6338] device wg2 entered promiscuous mode [ 228.909703][ T6411] bridge0: port 3(veth1_macvtap) entered blocking state [ 228.942629][ T6411] bridge0: port 3(veth1_macvtap) entered disabled state [ 229.075121][ T6434] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.082340][ T6434] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.750199][ T6490] device pim6reg1 entered promiscuous mode [ 230.848621][ T6509] syz.3.1643[6509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.848691][ T6509] syz.3.1643[6509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.034531][ T6519] device sit0 entered promiscuous mode [ 234.163120][ T6604] device syzkaller0 entered promiscuous mode [ 235.832893][ T28] audit: type=1400 audit(1757322773.760:162): avc: denied { create } for pid=6645 comm="syz.1.1683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 236.600240][ T6682] device wg2 entered promiscuous mode [ 237.483471][ T6730] device wg2 left promiscuous mode [ 237.494851][ T6730] device wg2 entered promiscuous mode [ 237.741610][ T6744] syz.1.1713[6744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.741678][ T6744] syz.1.1713[6744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 238.598679][ T6769] device syzkaller0 entered promiscuous mode [ 239.932642][ T6833] ip6_vti0: mtu greater than device maximum [ 240.154330][ T6835] device syzkaller0 entered promiscuous mode [ 240.559439][ T6865] tap0: tun_chr_ioctl cmd 1074025692 [ 240.782352][ T6881] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.789600][ T6881] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.824853][ T6884] device bridge_slave_1 left promiscuous mode [ 240.846389][ T6884] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.861332][ T6884] device bridge_slave_0 left promiscuous mode [ 240.887546][ T6884] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.616241][ T6931] device wg2 left promiscuous mode [ 242.901067][ T28] audit: type=1400 audit(1757322780.820:163): avc: denied { create } for pid=6937 comm="syz.3.1764" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 245.091240][ T6983] device wg2 left promiscuous mode [ 245.110197][ T6983] device wg2 entered promiscuous mode [ 245.551537][ T7008] device pim6reg1 entered promiscuous mode [ 245.615064][ T7017] FAULT_INJECTION: forcing a failure. [ 245.615064][ T7017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 245.709518][ T7017] CPU: 1 PID: 7017 Comm: syz.1.1785 Not tainted syzkaller #0 [ 245.716930][ T7017] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 245.727000][ T7017] Call Trace: [ 245.730279][ T7017] [ 245.733210][ T7017] __dump_stack+0x21/0x24 [ 245.737552][ T7017] dump_stack_lvl+0xee/0x150 [ 245.742136][ T7017] ? __cfi_dump_stack_lvl+0x8/0x8 [ 245.747152][ T7017] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 245.752613][ T7017] dump_stack+0x15/0x24 [ 245.756786][ T7017] should_fail_ex+0x3d4/0x520 [ 245.761470][ T7017] should_fail+0xb/0x10 [ 245.765623][ T7017] should_fail_usercopy+0x1a/0x20 [ 245.770647][ T7017] _copy_from_user+0x1e/0xc0 [ 245.775235][ T7017] __tun_chr_ioctl+0x12f9/0x1e70 [ 245.780171][ T7017] ? tun_flow_create+0x320/0x320 [ 245.785106][ T7017] ? mutex_unlock+0x89/0x220 [ 245.789703][ T7017] tun_chr_ioctl+0x2a/0x40 [ 245.794124][ T7017] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 245.799254][ T7017] __se_sys_ioctl+0x12f/0x1b0 [ 245.803942][ T7017] __x64_sys_ioctl+0x7b/0x90 [ 245.808541][ T7017] x64_sys_call+0x58b/0x9a0 [ 245.813051][ T7017] do_syscall_64+0x4c/0xa0 [ 245.817462][ T7017] ? clear_bhb_loop+0x30/0x80 [ 245.822137][ T7017] ? clear_bhb_loop+0x30/0x80 [ 245.826811][ T7017] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 245.832710][ T7017] RIP: 0033:0x7fcb3a18ebe9 [ 245.837133][ T7017] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 245.856737][ T7017] RSP: 002b:00007fcb3b055038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 245.865162][ T7017] RAX: ffffffffffffffda RBX: 00007fcb3a3c6090 RCX: 00007fcb3a18ebe9 [ 245.873135][ T7017] RDX: 0000200000000080 RSI: 00000000401054d5 RDI: 0000000000000003 [ 245.881100][ T7017] RBP: 00007fcb3b055090 R08: 0000000000000000 R09: 0000000000000000 [ 245.889065][ T7017] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 245.897037][ T7017] R13: 00007fcb3a3c6128 R14: 00007fcb3a3c6090 R15: 00007ffc9041d178 [ 245.905010][ T7017] [ 245.973199][ T7013] device sit0 left promiscuous mode [ 246.038083][ T7022] device sit0 entered promiscuous mode [ 246.520920][ T7030] Â: renamed from bond_slave_1 [ 247.834228][ T7069] FAULT_INJECTION: forcing a failure. [ 247.834228][ T7069] name failslab, interval 1, probability 0, space 0, times 0 [ 247.980006][ T7069] CPU: 1 PID: 7069 Comm: syz.8.1797 Not tainted syzkaller #0 [ 247.987506][ T7069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 247.997560][ T7069] Call Trace: [ 248.000857][ T7069] [ 248.003781][ T7069] __dump_stack+0x21/0x24 [ 248.008115][ T7069] dump_stack_lvl+0xee/0x150 [ 248.012703][ T7069] ? __cfi_dump_stack_lvl+0x8/0x8 [ 248.017724][ T7069] dump_stack+0x15/0x24 [ 248.021880][ T7069] should_fail_ex+0x3d4/0x520 [ 248.026585][ T7069] __should_failslab+0xac/0xf0 [ 248.031356][ T7069] ? __get_vm_area_node+0x12c/0x360 [ 248.036557][ T7069] should_failslab+0x9/0x20 [ 248.041054][ T7069] __kmem_cache_alloc_node+0x3d/0x2c0 [ 248.046423][ T7069] ? kernel_text_address+0xa0/0xd0 [ 248.051536][ T7069] ? __get_vm_area_node+0x12c/0x360 [ 248.056745][ T7069] kmalloc_node_trace+0x26/0xb0 [ 248.061599][ T7069] __get_vm_area_node+0x12c/0x360 [ 248.066622][ T7069] ? copy_from_kernel_nofault+0x100/0x360 [ 248.072352][ T7069] __vmalloc_node_range+0x326/0x13d0 [ 248.077676][ T7069] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 248.083234][ T7069] ? do_vfs_ioctl+0xc36/0x1c80 [ 248.088087][ T7069] ? __cfi___vmalloc_node_range+0x10/0x10 [ 248.093803][ T7069] ? kstrtouint+0x74/0xe0 [ 248.098161][ T7069] ? __kasan_check_write+0x14/0x20 [ 248.103275][ T7069] ? _raw_spin_lock_bh+0x8e/0xe0 [ 248.108223][ T7069] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 248.113767][ T7069] __vmalloc+0x79/0x90 [ 248.117841][ T7069] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 248.123384][ T7069] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 248.128758][ T7069] ? lock_sock_nested+0x1ec/0x280 [ 248.133782][ T7069] bpf_prog_alloc+0x22/0x1c0 [ 248.138547][ T7069] __get_filter+0x108/0x410 [ 248.143053][ T7069] sk_attach_filter+0x23/0x140 [ 248.147825][ T7069] tun_attach_filter+0x108/0x340 [ 248.152759][ T7069] __tun_chr_ioctl+0x17dc/0x1e70 [ 248.157691][ T7069] ? tun_flow_create+0x320/0x320 [ 248.162622][ T7069] ? memset+0x35/0x40 [ 248.166633][ T7069] tun_chr_ioctl+0x2a/0x40 [ 248.171051][ T7069] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 248.176163][ T7069] __se_sys_ioctl+0x12f/0x1b0 [ 248.180839][ T7069] __x64_sys_ioctl+0x7b/0x90 [ 248.185425][ T7069] x64_sys_call+0x58b/0x9a0 [ 248.189923][ T7069] do_syscall_64+0x4c/0xa0 [ 248.194337][ T7069] ? clear_bhb_loop+0x30/0x80 [ 248.199008][ T7069] ? clear_bhb_loop+0x30/0x80 [ 248.203725][ T7069] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 248.209624][ T7069] RIP: 0033:0x7f70a298ebe9 [ 248.214038][ T7069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.233637][ T7069] RSP: 002b:00007f70a3859038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 248.242057][ T7069] RAX: ffffffffffffffda RBX: 00007f70a2bc5fa0 RCX: 00007f70a298ebe9 [ 248.250024][ T7069] RDX: 0000200000000080 RSI: 00000000401054d5 RDI: 0000000000000003 [ 248.257986][ T7069] RBP: 00007f70a3859090 R08: 0000000000000000 R09: 0000000000000000 [ 248.265959][ T7069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.273939][ T7069] R13: 00007f70a2bc6038 R14: 00007f70a2bc5fa0 R15: 00007ffe0273e2a8 [ 248.281914][ T7069] [ 248.291536][ T7069] syz.8.1797: vmalloc error: size 4096, vm_struct allocation failed, mode:0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), nodemask=(null),cpuset=syz8,mems_allowed=0 [ 248.309989][ T7069] CPU: 0 PID: 7069 Comm: syz.8.1797 Not tainted syzkaller #0 [ 248.317380][ T7069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 248.327435][ T7069] Call Trace: [ 248.330718][ T7069] [ 248.333646][ T7069] __dump_stack+0x21/0x24 [ 248.337987][ T7069] dump_stack_lvl+0xee/0x150 [ 248.342592][ T7069] ? __cfi_dump_stack_lvl+0x8/0x8 [ 248.347616][ T7069] ? pr_cont_kernfs_name+0x133/0x160 [ 248.352923][ T7069] dump_stack+0x15/0x24 [ 248.357087][ T7069] warn_alloc+0x1b0/0x1d0 [ 248.361423][ T7069] ? should_failslab+0x9/0x20 [ 248.366096][ T7069] ? __cfi_warn_alloc+0x10/0x10 [ 248.370945][ T7069] ? kmalloc_node_trace+0x3d/0xb0 [ 248.375969][ T7069] ? __get_vm_area_node+0x353/0x360 [ 248.381174][ T7069] ? copy_from_kernel_nofault+0x100/0x360 [ 248.386907][ T7069] __vmalloc_node_range+0x34b/0x13d0 [ 248.392204][ T7069] ? do_vfs_ioctl+0xc36/0x1c80 [ 248.396987][ T7069] ? __cfi___vmalloc_node_range+0x10/0x10 [ 248.402723][ T7069] ? kstrtouint+0x74/0xe0 [ 248.407081][ T7069] ? __kasan_check_write+0x14/0x20 [ 248.412204][ T7069] ? _raw_spin_lock_bh+0x8e/0xe0 [ 248.417153][ T7069] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 248.422707][ T7069] __vmalloc+0x79/0x90 [ 248.426784][ T7069] ? bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 248.432341][ T7069] bpf_prog_alloc_no_stats+0x3e/0x3f0 [ 248.437722][ T7069] ? lock_sock_nested+0x1ec/0x280 [ 248.442757][ T7069] bpf_prog_alloc+0x22/0x1c0 [ 248.447359][ T7069] __get_filter+0x108/0x410 [ 248.451900][ T7069] sk_attach_filter+0x23/0x140 [ 248.456666][ T7069] tun_attach_filter+0x108/0x340 [ 248.461615][ T7069] __tun_chr_ioctl+0x17dc/0x1e70 [ 248.466651][ T7069] ? tun_flow_create+0x320/0x320 [ 248.471582][ T7069] ? memset+0x35/0x40 [ 248.475597][ T7069] tun_chr_ioctl+0x2a/0x40 [ 248.480003][ T7069] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 248.485107][ T7069] __se_sys_ioctl+0x12f/0x1b0 [ 248.489788][ T7069] __x64_sys_ioctl+0x7b/0x90 [ 248.494365][ T7069] x64_sys_call+0x58b/0x9a0 [ 248.498852][ T7069] do_syscall_64+0x4c/0xa0 [ 248.503254][ T7069] ? clear_bhb_loop+0x30/0x80 [ 248.507916][ T7069] ? clear_bhb_loop+0x30/0x80 [ 248.512577][ T7069] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 248.518459][ T7069] RIP: 0033:0x7f70a298ebe9 [ 248.522859][ T7069] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 248.542467][ T7069] RSP: 002b:00007f70a3859038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 248.550866][ T7069] RAX: ffffffffffffffda RBX: 00007f70a2bc5fa0 RCX: 00007f70a298ebe9 [ 248.558838][ T7069] RDX: 0000200000000080 RSI: 00000000401054d5 RDI: 0000000000000003 [ 248.566798][ T7069] RBP: 00007f70a3859090 R08: 0000000000000000 R09: 0000000000000000 [ 248.574752][ T7069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 248.582707][ T7069] R13: 00007f70a2bc6038 R14: 00007f70a2bc5fa0 R15: 00007ffe0273e2a8 [ 248.590688][ T7069] [ 248.594128][ T7069] Mem-Info: [ 248.597327][ T7069] active_anon:11756 inactive_anon:0 isolated_anon:0 [ 248.597327][ T7069] active_file:24373 inactive_file:2308 isolated_file:0 [ 248.597327][ T7069] unevictable:0 dirty:117 writeback:0 [ 248.597327][ T7069] slab_reclaimable:7722 slab_unreclaimable:76560 [ 248.597327][ T7069] mapped:30151 shmem:163 pagetables:679 [ 248.597327][ T7069] sec_pagetables:0 bounce:0 [ 248.597327][ T7069] kernel_misc_reclaimable:0 [ 248.597327][ T7069] free:1508750 free_pcp:11283 free_cma:0 [ 248.642511][ T7069] Node 0 active_anon:47024kB inactive_anon:0kB active_file:97492kB inactive_file:9232kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:120604kB dirty:468kB writeback:0kB shmem:652kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:6304kB pagetables:2716kB sec_pagetables:0kB all_unreclaimable? no [ 248.674607][ T7069] DMA32 free:2968532kB boost:0kB min:31288kB low:39108kB high:46928kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:2974204kB mlocked:0kB bounce:0kB free_pcp:5672kB local_pcp:60kB free_cma:0kB [ 248.702765][ T7069] lowmem_reserve[]: 0 3932 3932 3932 [ 248.708131][ T7069] Normal free:3066468kB boost:0kB min:42436kB low:53044kB high:63652kB reserved_highatomic:0KB active_anon:47024kB inactive_anon:0kB active_file:97492kB inactive_file:9232kB unevictable:0kB writepending:468kB present:5242880kB managed:4026656kB mlocked:0kB bounce:0kB free_pcp:39468kB local_pcp:21684kB free_cma:0kB [ 248.737799][ T7069] lowmem_reserve[]: 0 0 0 0 [ 248.742419][ T7069] DMA32: 3*4kB (M) 1*8kB (M) 2*16kB (M) 3*32kB (M) 3*64kB (M) 3*128kB (M) 3*256kB (M) 3*512kB (M) 4*1024kB (UM) 2*2048kB (M) 722*4096kB (M) = 2968532kB [ 248.757887][ T7069] Normal: 1039*4kB (ME) 807*8kB (UME) 705*16kB (UME) 699*32kB (UME) 518*64kB (UME) 222*128kB (UME) 103*256kB (UME) 59*512kB (UM) 36*1024kB (UME) 22*2048kB (UME) 689*4096kB (UM) = 3066468kB [ 248.776576][ T7069] 26844 total pagecache pages [ 248.781249][ T7069] 0 pages in swap cache [ 248.785423][ T7069] Free swap = 124996kB [ 248.789564][ T7069] Total swap = 124996kB [ 248.793783][ T7069] 2097051 pages RAM [ 248.797572][ T7069] 0 pages HighMem/MovableOnly [ 248.802251][ T7069] 346836 pages reserved [ 248.806392][ T7069] 0 pages cma reserved [ 248.818412][ T7071] device pim6reg1 entered promiscuous mode [ 249.027657][ T7109] syzkaller0: tun_chr_ioctl cmd 1074025692 [ 249.202904][ T7117] device pim6reg1 entered promiscuous mode [ 250.288459][ T7160] device syzkaller0 entered promiscuous mode [ 250.366563][ T7169] A6±ÿ: renamed from team_slave_1 [ 255.036609][ T7267] sock: sock_set_timeout: `syz.7.1851' (pid 7267) tries to set negative timeout [ 255.548418][ T7277] device pim6reg1 entered promiscuous mode [ 255.669113][ T7286] device pim6reg1 entered promiscuous mode [ 255.892811][ T7295] device wg2 entered promiscuous mode [ 258.039153][ T7373] device sit0 left promiscuous mode [ 259.113898][ T7400] device pim6reg1 entered promiscuous mode [ 259.746682][ T7440] device veth0_vlan left promiscuous mode [ 259.761872][ T7440] device veth0_vlan entered promiscuous mode [ 262.599026][ T7527] device wg2 entered promiscuous mode [ 263.279375][ T7535] device syzkaller0 entered promiscuous mode [ 264.598243][ T28] audit: type=1400 audit(1757322802.520:164): avc: denied { create } for pid=7594 comm="syz.2.1934" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 264.809948][ T7595] tap0: tun_chr_ioctl cmd 2148553947 [ 267.331328][ T7655] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.338578][ T7655] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.120204][ T7749] device syzkaller0 entered promiscuous mode [ 273.518615][ T7802] device sit0 left promiscuous mode [ 273.550797][ T7809] device pim6reg1 entered promiscuous mode [ 274.462393][ T7845] device wg2 left promiscuous mode [ 274.606557][ T7845] device wg2 entered promiscuous mode [ 278.797428][ T7933] device syzkaller0 entered promiscuous mode [ 379.162081][ C1] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 379.169318][ C1] (detected by 1, t=10002 jiffies, g=41805, q=132 ncpus=2) [ 379.176577][ C1] rcu: All QSes seen, last rcu_preempt kthread activity 10002 (4294975130-4294965128), jiffies_till_next_fqs=1, root ->qsmask 0x0 [ 379.189918][ C1] rcu: rcu_preempt kthread starved for 10002 jiffies! g41805 f0x2 RCU_GP_WAIT_FQS(5) ->state=0x0 ->cpu=0 [ 379.201093][ C1] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 379.211074][ C1] rcu: RCU grace-period kthread stack dump: [ 379.216938][ C1] task:rcu_preempt state:R running task stack:28528 pid:14 ppid:2 flags:0x00004000 [ 379.227683][ C1] Call Trace: [ 379.230941][ C1] [ 379.233852][ C1] __schedule+0xb87/0x14e0 [ 379.238346][ C1] ? release_firmware_map_entry+0x194/0x194 [ 379.244326][ C1] ? __mod_timer+0x7ae/0xb30 [ 379.248930][ C1] schedule+0xbd/0x170 [ 379.252971][ C1] schedule_timeout+0x12c/0x2e0 [ 379.257793][ C1] ? __cfi_schedule_timeout+0x10/0x10 [ 379.263152][ C1] ? __cfi_process_timeout+0x10/0x10 [ 379.268426][ C1] ? prepare_to_swait_event+0x308/0x320 [ 379.274016][ C1] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 379.278903][ C1] ? rcu_gp_init+0xf10/0xf10 [ 379.283483][ C1] rcu_gp_kthread+0x95/0x370 [ 379.288048][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 379.293222][ C1] ? __kasan_check_read+0x11/0x20 [ 379.298249][ C1] ? __kthread_parkme+0x142/0x180 [ 379.303302][ C1] kthread+0x281/0x320 [ 379.307400][ C1] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 379.312578][ C1] ? __cfi_kthread+0x10/0x10 [ 379.317155][ C1] ret_from_fork+0x1f/0x30 [ 379.321599][ C1] [ 379.324598][ C1] rcu: Stack dump where RCU GP kthread last ran: [ 379.330899][ C1] Sending NMI from CPU 1 to CPUs 0: [ 379.336163][ C0] NMI backtrace for cpu 0 [ 379.336214][ C0] CPU: 0 PID: 7938 Comm: syz.7.2023 Not tainted syzkaller #0 [ 379.336231][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 379.336240][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 379.336298][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d d5 ab 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 379.336311][ C0] RSP: 0018:ffffc90005c47520 EFLAGS: 00000046 [ 379.336325][ C0] RAX: 0000000000000003 RBX: ffff8881f7027c40 RCX: ffffffff84f3cd32 [ 379.336337][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027c40 [ 379.336347][ C0] RBP: ffffc90005c475b0 R08: dffffc0000000000 R09: ffffed103ee04f89 [ 379.336359][ C0] R10: ffffed103ee04f89 R11: 1ffff1103ee04f88 R12: 1ffff1103ee00001 [ 379.336370][ C0] R13: ffff8881f7038cd4 R14: dffffc0000000000 R15: 1ffff92000b88ea4 [ 379.336381][ C0] FS: 00007f21216106c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 379.336395][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 379.336406][ C0] CR2: ffffffffdfa50000 CR3: 000000012ddd4000 CR4: 00000000003506b0 [ 379.336420][ C0] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 379.336430][ C0] DR3: 0000000000000006 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 379.336458][ C0] Call Trace: [ 379.336464][ C0] [ 379.336471][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 379.336510][ C0] ? pv_hash+0x86/0x150 [ 379.336548][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 379.336566][ C0] ? __kernel_text_address+0xd/0x30 [ 379.336586][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 379.336606][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 379.336653][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 379.336676][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 379.336700][ C0] ? kasan_save_stack+0x4c/0x60 [ 379.336716][ C0] ? kasan_save_stack+0x3a/0x60 [ 379.336730][ C0] ? __kasan_record_aux_stack+0xb6/0xc0 [ 379.336750][ C0] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 379.336771][ C0] ? kvfree_call_rcu+0x95/0x7a0 [ 379.336788][ C0] lock_timer_base+0x127/0x270 [ 379.336807][ C0] __mod_timer+0x10a/0xb30 [ 379.336825][ C0] add_timer+0x68/0x80 [ 379.336841][ C0] __queue_delayed_work+0x173/0x200 [ 379.336883][ C0] queue_delayed_work_on+0xdb/0x150 [ 379.336902][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 379.336923][ C0] kvfree_call_rcu+0x436/0x7a0 [ 379.336941][ C0] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 379.336959][ C0] ? longest_prefix_match+0x337/0x640 [ 379.336989][ C0] trie_delete_elem+0x572/0x720 [ 379.337007][ C0] bpf_prog_5186c38a4019a4cb+0x42/0x46 [ 379.337023][ C0] bpf_trace_run3+0x1c6/0x270 [ 379.337052][ C0] ? __cfi_bpf_trace_run3+0x10/0x10 [ 379.337071][ C0] ? debug_smp_processor_id+0x17/0x20 [ 379.337102][ C0] ? get_nohz_timer_target+0x74/0x540 [ 379.337140][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 379.337157][ C0] enqueue_timer+0x337/0x480 [ 379.337177][ C0] __mod_timer+0x79f/0xb30 [ 379.337195][ C0] mod_timer+0x1f/0x30 [ 379.337211][ C0] sk_reset_timer+0x22/0xb0 [ 379.337248][ C0] tipc_sk_finish_conn+0x14e/0x7e0 [ 379.337283][ C0] ? security_socket_post_create+0xa3/0xc0 [ 379.337318][ C0] tipc_socketpair+0x2a4/0x520 [ 379.337340][ C0] ? security_socket_socketpair+0x8c/0xb0 [ 379.337355][ C0] __sys_socketpair+0x2b5/0x5b0 [ 379.337382][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 379.337404][ C0] x64_sys_call+0x6e/0x9a0 [ 379.337421][ C0] do_syscall_64+0x4c/0xa0 [ 379.337434][ C0] ? clear_bhb_loop+0x30/0x80 [ 379.337457][ C0] ? clear_bhb_loop+0x30/0x80 [ 379.337474][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 379.337491][ C0] RIP: 0033:0x7f212078ebe9 [ 379.337504][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 379.337517][ C0] RSP: 002b:00007f2121610038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 379.337532][ C0] RAX: ffffffffffffffda RBX: 00007f21209c5fa0 RCX: 00007f212078ebe9 [ 379.337543][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 379.337552][ C0] RBP: 00007f2120811e19 R08: 0000000000000000 R09: 0000000000000000 [ 379.337562][ C0] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000000 [ 379.337572][ C0] R13: 00007f21209c6038 R14: 00007f21209c5fa0 R15: 00007ffff945ece8 [ 379.337586][ C0] [ 529.105074][ C1] watchdog: BUG: soft lockup - CPU#1 stuck for 246s! [syz.3.2018:7925] [ 529.113365][ C1] Modules linked in: [ 529.117247][ C1] CPU: 1 PID: 7925 Comm: syz.3.2018 Not tainted syzkaller #0 [ 529.124589][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 529.134628][ C1] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 529.141224][ C1] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 29 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 f5 61 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 529.160798][ C1] RSP: 0018:ffffc90005bef2e0 EFLAGS: 00000246 [ 529.166835][ C1] RAX: ffffffff8166a78e RBX: dffffc0000000000 RCX: 0000000000080000 [ 529.174778][ C1] RDX: ffffc90003211000 RSI: 000000000007ffff RDI: 0000000000080000 [ 529.182731][ C1] RBP: ffffc90005bef418 R08: dffffc0000000000 R09: fffff52000b7de4d [ 529.190673][ C1] R10: 0000000000000000 R11: 1ffff92000b7de4c R12: 1ffff1103ee27218 [ 529.198635][ C1] R13: 1ffff1103ee07ae1 R14: 0000000000000000 R15: ffff8881f703d708 [ 529.206582][ C1] FS: 00007fd9432006c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 529.215485][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 529.222040][ C1] CR2: ffffffffdfa50000 CR3: 000000014e5f2000 CR4: 00000000003506a0 [ 529.229986][ C1] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000006 [ 529.237925][ C1] DR3: 0000200000000300 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 529.245868][ C1] Call Trace: [ 529.249141][ C1] [ 529.252050][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 529.257109][ C1] ? smp_call_function_many+0x40/0x40 [ 529.262452][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 529.268418][ C1] ? text_poke+0x30/0x30 [ 529.272632][ C1] ? __cfi_do_sync_core+0x10/0x10 [ 529.277640][ C1] on_each_cpu_cond_mask+0x43/0x80 [ 529.282813][ C1] text_poke_bp_batch+0x1cc/0x580 [ 529.287819][ C1] ? text_poke_loc_init+0x570/0x570 [ 529.293016][ C1] ? __stack_depot_save+0x36/0x480 [ 529.298141][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 529.304113][ C1] text_poke_bp+0xc8/0x140 [ 529.308517][ C1] ? __cfi_text_poke_bp+0x10/0x10 [ 529.313518][ C1] ? __kmalloc+0xb1/0x1e0 [ 529.317837][ C1] ? bpf_raw_tp_link_release+0x63/0x90 [ 529.323266][ C1] ? bpf_link_free+0x13a/0x390 [ 529.328004][ C1] ? __fput+0x1fc/0x8f0 [ 529.332167][ C1] __static_call_transform+0x318/0x500 [ 529.337612][ C1] ? __kasan_check_write+0x14/0x20 [ 529.342704][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 529.348665][ C1] ? text_poke_bp+0x140/0x140 [ 529.353321][ C1] ? __kasan_check_write+0x14/0x20 [ 529.358413][ C1] ? mutex_lock+0x8d/0x1a0 [ 529.362805][ C1] ? __cfi_mutex_lock+0x10/0x10 [ 529.367627][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 529.373583][ C1] ? __cfi_probe_sched_switch+0x10/0x10 [ 529.379098][ C1] arch_static_call_transform+0xd3/0x280 [ 529.384765][ C1] ? __SCT__tp_func_sched_wakeup_new+0x8/0x8 [ 529.390723][ C1] __static_call_update+0xef/0x5c0 [ 529.395818][ C1] ? __cfi_probe_sched_switch+0x10/0x10 [ 529.401335][ C1] ? __cfi___static_call_update+0x10/0x10 [ 529.407067][ C1] ? kasan_save_alloc_info+0x25/0x30 [ 529.412329][ C1] ? __kasan_kmalloc+0x95/0xb0 [ 529.417088][ C1] ? memcpy+0x56/0x70 [ 529.421039][ C1] ? __cfi_probe_sched_switch+0x10/0x10 [ 529.426554][ C1] tracepoint_probe_unregister+0x817/0x8b0 [ 529.432338][ C1] bpf_probe_unregister+0x61/0x70 [ 529.437338][ C1] bpf_raw_tp_link_release+0x63/0x90 [ 529.442597][ C1] bpf_link_free+0x13a/0x390 [ 529.447171][ C1] ? bpf_link_put_deferred+0x20/0x20 [ 529.452431][ C1] ? security_file_free+0xd8/0xf0 [ 529.457431][ C1] bpf_link_release+0x15f/0x170 [ 529.462446][ C1] ? __cfi_bpf_link_release+0x10/0x10 [ 529.467791][ C1] __fput+0x1fc/0x8f0 [ 529.471747][ C1] ____fput+0x15/0x20 [ 529.475699][ C1] task_work_run+0x1db/0x240 [ 529.480260][ C1] ? __cfi_task_work_run+0x10/0x10 [ 529.485354][ C1] ? __kasan_check_write+0x14/0x20 [ 529.490442][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 529.495882][ C1] get_signal+0x12e6/0x1520 [ 529.500428][ C1] ? blake2s_update+0x264/0x430 [ 529.505279][ C1] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 529.511061][ C1] ? add_device_randomness+0xbc/0x100 [ 529.516425][ C1] arch_do_signal_or_restart+0xb0/0x1030 [ 529.522071][ C1] ? kernel_clone+0x254/0x810 [ 529.526791][ C1] ? do_futex+0x2b9/0x420 [ 529.531089][ C1] ? __cfi_kernel_clone+0x10/0x10 [ 529.536175][ C1] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 529.542301][ C1] exit_to_user_mode_loop+0x7a/0xb0 [ 529.547473][ C1] exit_to_user_mode_prepare+0x5a/0xa0 [ 529.552921][ C1] syscall_exit_to_user_mode+0x1a/0x30 [ 529.558371][ C1] do_syscall_64+0x58/0xa0 [ 529.562777][ C1] ? clear_bhb_loop+0x30/0x80 [ 529.567428][ C1] ? clear_bhb_loop+0x30/0x80 [ 529.572078][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 529.577940][ C1] RIP: 0033:0x7fd94238ebe9 [ 529.582329][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.601905][ C1] RSP: 002b:00007fd9431fffe8 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 529.610306][ C1] RAX: fffffffffffffff2 RBX: 00007fd9425c5fa0 RCX: 00007fd94238ebe9 [ 529.618264][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000640c7000 [ 529.626209][ C1] RBP: 00007fd942411e19 R08: 0000000000000000 R09: 0000000000000000 [ 529.634150][ C1] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000000000000 [ 529.642093][ C1] R13: 00007fd9425c6038 R14: 00007fd9425c5fa0 R15: 00007ffe45f5c228 [ 529.650040][ C1] [ 529.653052][ C1] Sending NMI from CPU 1 to CPUs 0: [ 529.658272][ C0] NMI backtrace for cpu 0 [ 529.658281][ C0] CPU: 0 PID: 7938 Comm: syz.7.2023 Not tainted syzkaller #0 [ 529.658296][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 529.658305][ C0] RIP: 0010:kvm_wait+0xcc/0x140 [ 529.658327][ C0] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d d5 ab 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 529.658340][ C0] RSP: 0018:ffffc90005c47520 EFLAGS: 00000046 [ 529.658353][ C0] RAX: 0000000000000003 RBX: ffff8881f7027c40 RCX: ffffffff84f3cd32 [ 529.658364][ C0] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881f7027c40 [ 529.658375][ C0] RBP: ffffc90005c475b0 R08: dffffc0000000000 R09: ffffed103ee04f89 [ 529.658386][ C0] R10: ffffed103ee04f89 R11: 1ffff1103ee04f88 R12: 1ffff1103ee00001 [ 529.658397][ C0] R13: ffff8881f7038cd4 R14: dffffc0000000000 R15: 1ffff92000b88ea4 [ 529.658409][ C0] FS: 00007f21216106c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 529.658422][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 529.658433][ C0] CR2: ffffffffdfa50000 CR3: 000000012ddd4000 CR4: 00000000003506b0 [ 529.658447][ C0] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 529.658457][ C0] DR3: 0000000000000006 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 529.658466][ C0] Call Trace: [ 529.658472][ C0] [ 529.658480][ C0] ? __cfi_kvm_wait+0x10/0x10 [ 529.658517][ C0] ? pv_hash+0x86/0x150 [ 529.658532][ C0] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 529.658549][ C0] ? __kernel_text_address+0xd/0x30 [ 529.658569][ C0] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 529.658588][ C0] queued_spin_lock_slowpath+0x47/0x50 [ 529.658610][ C0] _raw_spin_lock_irqsave+0x108/0x110 [ 529.658632][ C0] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 529.658656][ C0] ? kasan_save_stack+0x4c/0x60 [ 529.658672][ C0] ? kasan_save_stack+0x3a/0x60 [ 529.658687][ C0] ? __kasan_record_aux_stack+0xb6/0xc0 [ 529.658707][ C0] ? kasan_record_aux_stack_noalloc+0xb/0x10 [ 529.658727][ C0] ? kvfree_call_rcu+0x95/0x7a0 [ 529.658745][ C0] lock_timer_base+0x127/0x270 [ 529.658781][ C0] __mod_timer+0x10a/0xb30 [ 529.658800][ C0] add_timer+0x68/0x80 [ 529.658816][ C0] __queue_delayed_work+0x173/0x200 [ 529.658835][ C0] queue_delayed_work_on+0xdb/0x150 [ 529.658854][ C0] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 529.658875][ C0] kvfree_call_rcu+0x436/0x7a0 [ 529.658892][ C0] ? __cfi_kvfree_call_rcu+0x10/0x10 [ 529.658909][ C0] ? longest_prefix_match+0x337/0x640 [ 529.658928][ C0] trie_delete_elem+0x572/0x720 [ 529.658947][ C0] bpf_prog_5186c38a4019a4cb+0x42/0x46 [ 529.658962][ C0] bpf_trace_run3+0x1c6/0x270 [ 529.658982][ C0] ? __cfi_bpf_trace_run3+0x10/0x10 [ 529.659002][ C0] ? debug_smp_processor_id+0x17/0x20 [ 529.659022][ C0] ? get_nohz_timer_target+0x74/0x540 [ 529.659039][ C0] __bpf_trace_timer_start+0x2b/0x40 [ 529.659055][ C0] enqueue_timer+0x337/0x480 [ 529.659075][ C0] __mod_timer+0x79f/0xb30 [ 529.659093][ C0] mod_timer+0x1f/0x30 [ 529.659108][ C0] sk_reset_timer+0x22/0xb0 [ 529.659127][ C0] tipc_sk_finish_conn+0x14e/0x7e0 [ 529.659149][ C0] ? security_socket_post_create+0xa3/0xc0 [ 529.659165][ C0] tipc_socketpair+0x2a4/0x520 [ 529.659186][ C0] ? security_socket_socketpair+0x8c/0xb0 [ 529.659201][ C0] __sys_socketpair+0x2b5/0x5b0 [ 529.659223][ C0] __x64_sys_socketpair+0x9b/0xb0 [ 529.659244][ C0] x64_sys_call+0x6e/0x9a0 [ 529.659262][ C0] do_syscall_64+0x4c/0xa0 [ 529.659274][ C0] ? clear_bhb_loop+0x30/0x80 [ 529.659291][ C0] ? clear_bhb_loop+0x30/0x80 [ 529.659308][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 529.659325][ C0] RIP: 0033:0x7f212078ebe9 [ 529.659337][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 529.659349][ C0] RSP: 002b:00007f2121610038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 529.659364][ C0] RAX: ffffffffffffffda RBX: 00007f21209c5fa0 RCX: 00007f212078ebe9 [ 529.659375][ C0] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 000000000000001e [ 529.659384][ C0] RBP: 00007f2120811e19 R08: 0000000000000000 R09: 0000000000000000 [ 529.659394][ C0] R10: 0000200000000940 R11: 0000000000000246 R12: 0000000000000000 [ 529.659404][ C0] R13: 00007f21209c6038 R14: 00007f21209c5fa0 R15: 00007ffff945ece8 [ 529.659418][ C0]