last executing test programs: 1m0.92327077s ago: executing program 1 (id=771): r0 = perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffb, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x200, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x149aa3e) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x900) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2}, 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x57) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0xc, &(0x7f0000000380)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0xe, 0x0, &(0x7f0000000300)="14fd54ab72df97e6256c00000000", 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) syz_clone(0x0, 0x0, 0x80000, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x702, 0xe, 0x0, &(0x7f0000000540)="e460334470b8d480eb00c15286dd", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) gettid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1m0.103469356s ago: executing program 1 (id=774): perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000003040)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20000800) (fail_nth: 4) 59.977618336s ago: executing program 2 (id=778): bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff58, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0100000905000000000000384bd59017109620", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) socketpair(0x10, 0x3, 0x9, &(0x7f0000002100)) (fail_nth: 3) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r2}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x50) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6c, r2}, 0x38) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x28) recvmsg$unix(0xffffffffffffffff, 0x0, 0x140) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000180)={[{0x2b, 'hugetlb'}]}, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r4}, 0x10) 59.362911116s ago: executing program 2 (id=780): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000023000000bfa30000000000000703000000feffff7a0af0ff0000000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010001010404000001007d60b7030000010000006a0a00fe00000000850000000d0000009700000001000000950000000000000075cdc4b57b0c65752a3ad50000007ddd0000000000639100000000000000000000ff7f0000292f17cee19d0001000000000000000000cb04fcbb0ba9918d37b056b9bbd11b6b9f6cf7db6d574620260000000000008062d77e84cef4a2ab938f65aac33c4d620de2c9b7dc10d7d313f9f57606b83b994fb484510bef2e4852f5c2fe6faaf75e5cc4051ade12f41deff6df6a936b4ec3827c739bb39aad16cc75fe369258673b5d053bdec75dca3772be2c9d2d29db3d36dd01797bd3f15aa6aadbeab2a01685108e61aa000000000000000000000000008b798b4f7458d1863cc67d4c6a06e828e5216f601b19db1af1b5d356d0f062137d866d11be4ba3f0151fdbbd4e97d62ecc645e143a60f1b1b71b5f7ec6edc76609073909826151e2b42bf0ed0c8cef3ba2a730a00c87c493db845b10e9468bda6f82881eb8c9cfa72b08eecc972a3fd2c46f3c1cde71a19d1a2982492aba0883783d2831210e00d2bfea3bf97ff8836d000000000000946bdb747e416b3064edb4f5aea06eba207ddab9f9baf98bc5192f23d95d33357fc55f92e5937e10995059f3348f69667b9260d504ba96446e1437af6fa875d9d32fdaaae01e6c74f192a23572ef582b7dd867c163c8cedaa2a2c5baceb37d4a40244c9bdca541cc7e65e20f5b5b735e2f33df9bd0614431d7dc5e47bb31c5b827d51733b64ddad4de1cdadce076d19d62e821b435619fb89fc07f81938200b4ebce83db57a6f5e9b1c2cf4b6ee90772d4865bf448d200e5c4e1e044d3587498128273b65670c02ff5c3c3ca633c41324fdc09e0b2621087db26bb0553612f2be27579ede2344a809e6b27d0044f2337895323357caddb54642dac82ae25deb08e111e0b9fa133c9da85dc50c3454ee0ff915331bd7f32f96fb55c7990334b1a1bc4d5d817b82f9fc278cc4858fbfa4d0f32a863c1ce050caddc5ca3b10c3e63daebba039e9f80fdef113a145ace522e8379474aa8849dcc2501df3ffcb02d29d55a1a2cbe00e836db0e6b0a7ffd680dbcf7b982a956998df3dce0e9091a4d736db69038061e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[], 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_virt_wifi\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x2000000, 0xffffffff}, 0x23) 59.362488246s ago: executing program 1 (id=781): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r0}, 0x18) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300)=r2, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0xfefffffd}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r8}, &(0x7f0000000180), &(0x7f00000001c0)=r7}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r9}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x1fffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000000"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c9cd3edf74f6d0f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af0"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) close(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 58.219429108s ago: executing program 2 (id=784): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0xffffffff, [{}]}]}}, 0x0, 0x32}, 0x28) recvmsg(0xffffffffffffffff, 0x0, 0x1f00) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYRESHEX], 0x0, 0x3, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000007c0)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003b101a0e5134bb96d07bdbde917bc3ba620867202c056e19f3b6f4d359de17a6bb30cd2d48391a34c91a65e083fc61b17f7bcbb1f672bd0af7889b9b241f57654d9d5c3e35252418cae37affebf93374d7d183949fb068bbd2ca41e27e8155a87bf46c74a948135f6af50a7d6814105d"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x28) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x0) 58.178160451s ago: executing program 2 (id=785): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x20000234, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfc}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"/20, @ANYRES32, @ANYBLOB="0000000000000000000000bf4300000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000000800"/20, @ANYRES32, @ANYBLOB="0000000000000000000000bf4300000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0a000000100000590000000013056fdcb2e82bfecb6aac7e332989ac79f15cf023458e789e78b4a0b1b63f6905e830eb9b92a1a9e4bb15275070fab01f9461872b30b3378ff309d27f77fc768967cd88a7f72baff916e454d7f18997ff85f211d76a6bd231419c60a300000000000000000000000000208582c025cb16e97087a50b7753ea9fc469da7a0c9743dda573dc6613e5eef02471a5cec24123979d100601927828be0da9a2e68883094e8b690032c24f093f7eec", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0a000000100000590000000013056fdcb2e82bfecb6aac7e332989ac79f15cf023458e789e78b4a0b1b63f6905e830eb9b92a1a9e4bb15275070fab01f9461872b30b3378ff309d27f77fc768967cd88a7f72baff916e454d7f18997ff85f211d76a6bd231419c60a300000000000000000000000000208582c025cb16e97087a50b7753ea9fc469da7a0c9743dda573dc6613e5eef02471a5cec24123979d100601927828be0da9a2e68883094e8b690032c24f093f7eec", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x10010, 0x2c2b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x3}, 0x10010, 0x2c2b, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000008c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB], 0x0, 0xa8, 0x0, 0x1, 0x7}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x13, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b7080000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r6}, 0x10) (async) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000140)={'hsr0\x00', 0x1}) bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) (async) r9 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xe}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 57.854671338s ago: executing program 1 (id=790): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000f9000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9feb010018000000000000001000000010000000040000000306000000000000000000000000000000002e00"], 0x0, 0x2c}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000"], 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socketpair(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000004000000000000000300000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000020085000000700000009500000000000000b47df0de31dd32058e5d3aacd7cb3deb8c67597720c8beeca070b3473934f04c448551709bedeb9c7c69c66a00c13351f49fcb3540d653e2a6db5f615377d58415c376da90922da71605fd2f37fe8a4a57288c9905c9b050561f637da396afadc5fcacdf3643f368826151c847ba37eec79989ebdc5825f12131be7324fa3d22e9225d31e241f5c2dafd024afca48b23722d88c6fc6e991deff27464738f581e2a9e1d3e0a48798d260bcbc5b6df09036a2870bdf0c524c3e2dfd8036e92456da2c1a4b1a4f8b97bdbb45194402b893b3a7849ae9082f2dd"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x10, 0x10, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x4, 0x7}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x323, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) 57.853305268s ago: executing program 2 (id=791): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffe8}, 0x16) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) (async) r5 = syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000c00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x4}, 0x0, 0x10, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r5, 0x12) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r7}, 0x4) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000008000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r8, 0x0, 0xe, 0x3, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc04, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) 57.322658831s ago: executing program 1 (id=794): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRESHEX=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x13, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x52}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@exit, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='GPL\x00', 0xe, 0x1000, &(0x7f0000000940)=""/4096, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xc, 0x30, 0x6}, 0x10, 0xa296, r2, 0x9, 0x0, &(0x7f0000000600)=[{0x3, 0x2, 0x7, 0xc}, {0x4, 0x5, 0x5, 0xa}, {0x0, 0x5, 0xa, 0x5}, {0x0, 0x5, 0xb, 0x6}, {0x1, 0x1, 0x3, 0x8}, {0x2, 0x2, 0x0, 0x9}, {0x1, 0x2, 0x0, 0x3}, {0x1, 0x4, 0x2, 0x1}, {0x4, 0x5, 0xe, 0x9}], 0x10, 0x6}, 0x94) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r9}, 0x10) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r10, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 57.3220929s ago: executing program 3 (id=795): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x103000, 0x0) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x60) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r3, &(0x7f0000000500)="97a4784a87a185607a70e4de7ede7aca226374fd8c6b9384d5c6cb9f9746522dc1cf1a8654caed6b59c71e7b86161c9892dfdc1bc65a27bf54e8cc381746a678512d8adb4bd6f2ae2dbfc3b017026f9fa6f02dd6b12bab25349071f7f26d", &(0x7f0000000580)=""/212}, 0x20) perf_event_open(0x0, 0x0, 0xffeffffffffffffe, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 57.149405734s ago: executing program 3 (id=798): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0}, &(0x7f0000000040), &(0x7f00000003c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r1}, 0x3d) perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 57.110466168s ago: executing program 3 (id=799): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000b80)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000600)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000008140)={&(0x7f0000008000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, 0x0, 0x18}, 0x28) 57.007476346s ago: executing program 3 (id=801): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=@base={0x12, 0x8, 0x4, 0x7cb4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x14, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x8000000000000}, 0x50) 56.874907467s ago: executing program 3 (id=804): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000fb7335db91850b43fd75f29cd0fa6df6794fcfeda542311b2b04002da1a29d60b72c777a44f96002b043c21c38b280452208492d25873ea3c3ab065d51a73fd51d729a1085336990a3698a2ebe"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000004000000040000000180000000000000", @ANYRES32=r1, @ANYBLOB="ecffffff0012000000002e44d0060005b0390000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r2}, 0x38) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9dfb6528b25b9848, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000e7c71b009e417d00000000000009000000186200000a63000000000000ff01000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x18000000000002a0, 0x7ee, 0x0, &(0x7f0000000e80)="b9e403c6631e39495aa05dc7cf1c", 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xd, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="9500000000087df3a1ad870000"], 0x0, 0x2, 0x18, &(0x7f0000000380)=""/24, 0x41000, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x3, 0x2, 0x9, 0x85}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[0x1], 0x0, 0x10, 0x2}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0xc9495724790b983a, 0x80, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x3, 0x14871, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80000000, 0x6}, 0x100040, 0x1, 0x0, 0x1, 0x1000000000000003, 0xfc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000000000000000000000000000007f"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 56.606736678s ago: executing program 0 (id=805): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x101801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNGETVNETBE(r0, 0x800454df, &(0x7f0000000180)=0x1) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x19, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x92f5e}, 0x6d) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="110000000400000004000000ff0010000400000098f888685d8bdecc1070ea3cc190aeb3e989e5a00cfbce52f4d59effca6456801a2977fe3b12f33e177229aeee5ecd41491f0d37ed2b3512cb58e6877f0d752d6c00b3f33ce4dec06fa5f2406d0c4bd0be6a79c3e3c18e40a8b8aa44fcf7df2f0d7fc79b0100"/135, @ANYRES32, @ANYBLOB='\x00'/20, @ANYBLOB="311ce15e73c91ecbb417d15f3bdb8c25afab737b7e83e659c3a72f71085b214aa874bd2042eaecfc355fbce815ddb31d40aa3964f436dd75ba6f8a7265d94f2f5884dc86ca2f6ec5b5767d856cb3273b438c0ae99fd57ae61027e8", @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x4, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000004000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000008ff000e61148c00000000001d430000000000007a0a00fe00581c1f6114500000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x2000000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 38.335043105s ago: executing program 32 (id=805): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x101801, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'\x00', 0x2}) ioctl$TUNSETDEBUG(r0, 0x400454c9, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNGETVNETBE(r0, 0x800454df, &(0x7f0000000180)=0x1) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r0}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x19, 0x4, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1a, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x300, 0xed}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @tracing, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x92f5e}, 0x6d) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r2}, 0x18) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r1) socketpair(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="110000000400000004000000ff0010000400000098f888685d8bdecc1070ea3cc190aeb3e989e5a00cfbce52f4d59effca6456801a2977fe3b12f33e177229aeee5ecd41491f0d37ed2b3512cb58e6877f0d752d6c00b3f33ce4dec06fa5f2406d0c4bd0be6a79c3e3c18e40a8b8aa44fcf7df2f0d7fc79b0100"/135, @ANYRES32, @ANYBLOB='\x00'/20, @ANYBLOB="311ce15e73c91ecbb417d15f3bdb8c25afab737b7e83e659c3a72f71085b214aa874bd2042eaecfc355fbce815ddb31d40aa3964f436dd75ba6f8a7265d94f2f5884dc86ca2f6ec5b5767d856cb3273b438c0ae99fd57ae61027e8", @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1030, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001440)={0x4, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x8}, 0x8, 0x10, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x2000000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 38.317587667s ago: executing program 33 (id=794): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000500)=ANY=[@ANYRESHEX=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_ext={0x1c, 0x13, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x52}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@exit, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='GPL\x00', 0xe, 0x1000, &(0x7f0000000940)=""/4096, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x4, 0xc, 0x30, 0x6}, 0x10, 0xa296, r2, 0x9, 0x0, &(0x7f0000000600)=[{0x3, 0x2, 0x7, 0xc}, {0x4, 0x5, 0x5, 0xa}, {0x0, 0x5, 0xa, 0x5}, {0x0, 0x5, 0xb, 0x6}, {0x1, 0x1, 0x3, 0x8}, {0x2, 0x2, 0x0, 0x9}, {0x1, 0x2, 0x0, 0x3}, {0x1, 0x4, 0x2, 0x1}, {0x4, 0x5, 0xe, 0x9}], 0x10, 0x6}, 0x94) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r9}, 0x10) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r10, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 38.300284388s ago: executing program 34 (id=791): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r1}, 0x18) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffffe8}, 0x16) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='kfree_skb\x00', r2}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, 0x0}, 0x0) (async) r5 = syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000c00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x4}, 0x0, 0x10, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r3, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0)=r5, 0x12) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r7}, 0x4) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000008000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xe}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r8, 0x0, 0xe, 0x3, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc04, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) 38.27629933s ago: executing program 35 (id=804): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000fb7335db91850b43fd75f29cd0fa6df6794fcfeda542311b2b04002da1a29d60b72c777a44f96002b043c21c38b280452208492d25873ea3c3ab065d51a73fd51d729a1085336990a3698a2ebe"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x42, 0x6, 0x8, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000004000000040000000180000000000000", @ANYRES32=r1, @ANYBLOB="ecffffff0012000000002e44d0060005b0390000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r2}, 0x38) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9dfb6528b25b9848, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000e7c71b009e417d00000000000009000000186200000a63000000000000ff01000095"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r3}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x18000000000002a0, 0x7ee, 0x0, &(0x7f0000000e80)="b9e403c6631e39495aa05dc7cf1c", 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xd, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="9500000000087df3a1ad870000"], 0x0, 0x2, 0x18, &(0x7f0000000380)=""/24, 0x41000, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x3, 0x2, 0x9, 0x85}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000a40)=[0x1], 0x0, 0x10, 0x2}, 0x94) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8008a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0xc9495724790b983a, 0x80, 0xfe, 0x0, 0x1, 0x0, 0x0, 0x3, 0x14871, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80000000, 0x6}, 0x100040, 0x1, 0x0, 0x1, 0x1000000000000003, 0xfc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000000000000000000000000000007f"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 38.266071471s ago: executing program 36 (id=806): socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000980000003"], 0x48) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x842a}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r7}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x100000000}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x23, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f0080047e0ffff00124000632f77fbac14fe16e000030a07", 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000280)) ioctl$TUNSETCARRIER(r5, 0x400454e2, &(0x7f0000000640)=0x1) close(0x3) 10.083300196s ago: executing program 7 (id=1017): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, 0x0, 0x48) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x10000, 0x0) ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x6, 0x4, 0x5, 0x0, 0x1}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000002000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b703000000000000850000000400000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='tlb_flush\x00', r4}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x18) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000001340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r0}, &(0x7f0000000040), &(0x7f0000000100)=r7}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bca30000000000002403000040feffff720af0ff0000000071a4f0ff000000001f030000000000002e0a0200000000002600000000ff000e61146400000000001d430000000000007a0a00fe00581c1f6114140000000000b503f7fff80000009500000000000000033bc065b78111c6dfa041b63af4a3912435f1a864a7aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168e5181554a090f30002af51efd601b6bf01c8e8b1fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e65440000000000000000028610643a98d9ec21ead2ed51b104d4d91af25b845b9f7d08d123deda88c658d42ecbf28bf7076c15b463bebc72f526dd70252e79166d858fcd0e06dd31af9612fa402d0b11008e59a5923906f88b53987ad1714e72ba7d06a59ff616236fd9aa58f0177184b6a89adaf17b0a6041bdef728f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10076443d643649393bf52d2105bd901128c7e0ec82701c8204a1deeed4155617572652d950ad31928b0b036dc2869f478341d02d0f5ad94b081fcd507acb4b9c67382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdbb9893a5de817101ab062cd54e67051d355d84ce97bb0c6b6a595e487a2cc47c0efbb2d71cde2c10f0bc6980fe78683ac5c0c31032599dd273863be9261eee52216d009f4c52048ef8c126aeef5f510a8f1aded94a129e4aec6e8d9ab06faffc3a15d91c2ea3e2e04cfe031b287539d0540059fe6c7fe7cd8697502c7596566de74e425da5e7f009602a9f61d3804b3e0a1053abdc31282dfb15eb6841bb64a1b3045024a982f3c48b936e6f9e0fcda88fe4413537528fdb6153baae244e7bf573eac34b781337ad5901a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc48899b212c55318294270a1ad10c80fef7c24d47afcc829ba0f85da6d888f18ea40ab959f6074ab2a40d85d1501783a7ab51380d7b4ead35a385e0b4a26b602396df7e0c1e02b88c114f244a9bf93f04bf072f0861f5c0b000000000000eedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba3401e6a52acb1188883ad2a3b1832371fe5bc621426d1ed01b389708165b9cdbae2ed9dc7358f0ebadde0b727f27feeb7464dcc536cbae2f5c7d951680f6f2f9a6a8346962a350845ffa0d82884f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010ae20e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d648532869d701723fedcbada1ee7baa19faf67256b56a41fd355b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2654026c6ea08b83b123145ab5703dad844ceb201efeb6dc5f6a9037d2283c42efc54dd84323afc4c10eff46248843187f1dd48ef0900000000000000ff0f4000000000f00700003c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538c6ee6ba65893ff1f908ba7554ba583ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738612e4fee18a22da19fcdb4c1011e32f808890205f0e6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427180d61542c2571f983e96635600000554f327a3535e7c7542799493c31ac05a7b57f03ca91a01ba2a30ca99e969d6fd09dc28ebc15edb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a794963442aece449a0d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2869291b7d12096833d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e637d4219ef7ec61261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ecab5d232f89fe0120f64c62e8e3ed8bcb45202c204bbec8d722824c0ebca8db1ea4a05e41f6016ab5bbe4fe7ff5d785d0128171c90d9900ca2532b0f9d01c4b45294fbba468df3e1b393cb4e62e753b4172ba7ac1f2b51c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addbc4b3093c91b8068c5adfcb0d7fd849904568916694d461b76a58d88cf0f520310a1e9fdc18cde98d662eee077515d0a881192292ffff5392ab3d1311b82432662806add87047f601fa888400000000000000000000000000006acc19808d7cf29bc974b0ea92499a41b9b9a7c2bca311a28ee4952f2d325a56397c78f12205db653a536f0100e0eda300a43a13bd1b9f3322405d1efd78e578dc6b3fb84f3738a4b6caa800000087efa51c5d95ecba4e50e529d1e8c89600e809dc3d0a2f65579e23457949a50f2d0455cf699b3746979f99f6a1527f004f37e84fb478199dc1020f4beb98b8074bf7df8b5e783637daf121f175a81cffff4ac55a4385e9a617aa6c8e10d4202c5afeb06e2f9115558ea12f92d7ae543d44086b3f03b20d546fa66a72e38207c9d20035abc46271a30f1240de52536941242d23896ab74a3c6670fdc49c14f34fc4eadd6db8d80aba439772bf60a1db18c472dafc5569adc2c406f39f82928d2a1ffe29f1a57d3f18f4edaeb5d37918e6fddcd821da67a0785585a4443440dc65600e64a4a274000000000000000000000000000000000000000000000009dd14b38f2f5426d7cf5075047c31f6ce6adddfe3ac649c0643c8bfbeb14ba1fd7a485aa893915cf81e29aaf375e904bbe52691a4120260ffcd030000006d291ebcef893e1b9ccb6797d0646fe0e7274434f28efb43e06e64f0698caca42f4e6018a455736c482a017e2b13dac4a90faa109f0e87cc94e3efb649692456463ca74aa6ad4bf50c1acb3928143be1c1023a375e528285544d0064b98646f3109e9a4942ce42c6e7ec84b664f6c2770803f10b0a1fcbfc309381aeba191950bae71f37f1eb7ceeffb3c0547ac6571603adbfde4c8b5f8d7f4b854441613633b48865b65bdc415e1e0dcf672d68cf4cebf04f4bc1eebf560a26d3b332240d450fdb0a9a69f432e277f3a0386eb2bd1305c821c64757f786b79fef54dbe64c67d73934bc80b2133fb3c04cc7ea48bf97a6243c9f95dcbddecf45f008f1822c7868e1ff5a3cff5d6b6898335792749df7b1f51e91f8c1c3b1b93b33aaa3fab69cef08a9f6f6cf39dea3d878b2ed42545421970cc426e644332bc956d1c6adefdf0ede2c5c94aa632646ae225accdf031f611d01622921f1b922a5ac887cca3136133dce8d9f5f4da7bed2ea5d94362200000000000000000000f296b0c1484e5f781ad26bff696b05ff0a5e2270e07e18b04273bd4075ea38ab463bfa6a38e7c537498ba3e4df8dfc9e8c0a0d213c3ffad44d2a376def42e41e9fc3167a257e040fa7cf32c221aaac6cfdeb33c27500001a0000000000000000000017350000c11ae694b0c69c2c03f6790044a357e785af6e153d5f1ea460af92c7cbbd6295afe740f5e154346d483e0d10522a7a945b93fb705b95b6aae27a8fab1e6984c8bdc12360627137ab6737b68ab08a1a4b94cb29a74dc36b51209cfbc87f61182bbeb2772e9d5a1ffc477179be481ffe46a4ce86be0b1f8eee42a611a3d44ca450b14586ed63dd92005c79e4a8ab8a94f0b74903580ac98708007c80d6c7d0de4614195e40d797c0348dd70f36a220e8b3710fb5358c27e90793bcb9ee6319342c4b239ca8cbc6fc83d32e6eb62ad92e43991f2447be9c2a1ae1119eafb901a43d57e885116d19aa152bfb89f8d0b2516f80120a1cddff771657f3d0288ec3899f1e3ba0151c4037148fb479de703fc52b6573349c28d1b107d859b4961324c17756dde99de1924a1d2b7095d34a55060f47f4407d89acf9f1d2156befec432e8e993c79027b7ef285b20c2e6b3d0491d0d3591b0d94713332b6b79c8297117b0d14eff64e0aca8a4b4aa773d8fba1217e9519952419bb9dd998d0ec870ff00b6d556018602738fbc6cec89d6dd13cf55b96f6fe9a137d2d6a56ad78e52c23ed080000000000002bc261a781fd14126c146a0aac4221839a4b9bbf61e4bba695a41e2109eba8e40c370267cc51ffadbd15cafc97a4d3edfdcb9b5729307c6bdaf7b69325fb05fa8a9869de0600ee477d71bf3e36d1d9019edfa27aae24b632f251df210c86a18fae731ecb8b0d48357378caf2b6789509b1bacfd4fa812dc341875cfa5e798bbf59770000000000000000c8a594ea3c3347962d9113b1fecdfad5a8da641053f02e49456f5d21674521e67a5b18ea451eccf69dd6af928d2d68da9304a296c22fdc0500000000000000b1aade386b113045033a6188d56e675564d8cb8d5b40114b0f5bf15dd64c9ece60b8588ee8777d0ea8f4713b258427c7d90f9e93348e17723ba9ab8ae790f74cc41ae5795835f3cec40dff485d2802c08611454d9ea784a205bcc07ec26f906f3cf45bb37014ab6f22af6213618e242b283ea9d3f0677ee598072ec06f7170009d92bb87d9d12c378dfd3e74ec056ee83eef666423d934fc5908c9ff98715218a5964f1e00000000426ac9588e27aefe307f49662990ee823568bbc2f89596ced7c6c52d76b8096f1848410843b93fd404f535be474f456778b5ef85abb8fc2336abd5ea64a6efea8a5aca0015499b88ae780a7bae4df603bd3c72808cf300440b1b638a6640f7de8d0d82f359ca2f779cd48cd8d3603f4f69e47f386988c9b7b5d6dd3d48a1fdca780049d7c87bea42161a4c0d7cf0125b43dc9d8845f3c05a08acda647e7143d0e0aee2949a45e28488b0522c2288072467d2afe269f589fb7e034b92d3ca245b16b71998711bfe206c9690b6d0eebb06a29349229eb45ff15c63aa2c82c56d7420738cd1b04eb16e87cb524315d7361ea3635d3799bb7fcc56aa5e1dbe031a7a12554dee6754b72f43a6fddf427f32ec3df274a88097725679769beebf1aa6eb09d5154e4900000000000d0f7160a05911d969879953d3d4702b2676c07bb0fd14020a66718378825d5ed789711b77d40dc31e0b8fc651b45559da463f0000000000000000000000000052d42124e9c26aba885015e69d42ecd710342ac597ebea576ae15fdf611356f622e831741ab15549e0d7a2bd0324e2b3b48a10551607492c19eaf58485feb4cab19c303b30ba2ddea0d792d77724c9fa4ed58b93668fc20484f141ee2b6a0029e88fdc853189b4dafd36ff23b11967090e508f45e3f10857038a52ef275cf9e3e4b5d30b12d138dfa70930c603b5e3f4b7be67be3dba3cbd8d4d143195af0697d779445d67dcfbd922d12a8b49f93eac7a72faacf80346b3b669615f2710eb8df39fc8c04d2c9c196fa6facfea613569a35cde6451f2edf55ce25c7d72ec7ea85a92458c0559ca3a94727d495bd4671a55a70bc544d71d8e0257707a31936f1adf224077310a86bf447ec92c650acca8c6b0721020894b06178c32f4472d17174d6eb2b067030c5d2c12583f46d2da7fba42d4083259c7cdc8bf1f4299c248865d3c809356c3ed"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x50, &(0x7f00000000c0), 0x10}, 0x94) 10.053202779s ago: executing program 7 (id=1019): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={@cgroup=r0, 0xe, 0x1, 0x3ff, &(0x7f0000000000)=[0x0], 0x1, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r2 = syz_clone(0x80140000, &(0x7f0000000180)="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", 0x1000, &(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000001200)="6d0165bc444918cd999e6649e886fc8c761534f0e000de522c8794cfded2e7184900edf62a0d428fc2ed7aade7f7afab509e1ce2b5d5573ede3aed690eaf531c0277b93588e5360f6062636b64f2a6dfc0dc652d7c61d62cc969e2805c1660c4349684b518f3b7022cfdaa6a5730") r3 = syz_open_procfs$namespace(r2, &(0x7f0000001280)='ns/time_for_children\x00') (async, rerun: 64) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000012c0)={0xffffffffffffffff}, 0x4) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000014c0)={r4, 0x0, 0xd4, 0x23, &(0x7f0000001300)="b10774f3d2446e8d58139bd9ae2eaee6cd96ebbf7a9deebd92457527617ea7df1bbb850ae7121f5f03540649e51136261a8cf5f3858e3a4ea56689a4f938c2abaa802073677e47553e52d61a2437a2d9e9e5776cf5561708066ce7c71938dba6ec5e4fd9c8bf14a50b5382aea43becd16aa835989b6ebb804a9000c54a18ecad52623856b6eeb3da86f57572b72cad2002571049d437ff850250f30bf366cd3a805a88685f09ff64a5c837f683d6842748e973f33e2fe44ef71f580e000b91924e8581a5a01bf74598c3b74e8b21e22777e56418", &(0x7f0000001400)=""/35, 0x0, 0x0, 0xd, 0x2, &(0x7f0000001440)="7f827a948231aeb3f30f0d7673", &(0x7f0000001480)="d87d", 0x2, 0x0, 0x3}, 0x50) (async) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001540)={0x1b, 0x0, 0x0, 0xd599, 0x0, 0x1, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x3}, 0x50) (async, rerun: 64) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000015c0)={0xffffffffffffffff, 0x6, 0x10}, 0xc) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a80)={r4, 0xe0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001780)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f00000017c0)=[0x0, 0x0, 0x0], &(0x7f0000001800)=[0x0, 0x0, 0x0], 0x0, 0x24, &(0x7f0000001840)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f00000018c0), &(0x7f0000001900), 0x8, 0xaf, 0x8, 0x8, &(0x7f0000001940)}}, 0x10) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x6, 0x16, &(0x7f0000001600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @alu={0x4, 0x0, 0xa, 0x5, 0x7, 0xfffffffffffffff0, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_fd={0x18, 0xa, 0x1, 0x0, r6}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000016c0)='syzkaller\x00', 0x3, 0x49, &(0x7f0000001700)=""/73, 0x40f00, 0x8, '\x00', r7, 0x25, r3, 0x8, &(0x7f0000001ac0)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001b00)={0x5, 0x6, 0x5, 0x2}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f0000001b40)=[{0x5, 0x4, 0x9, 0x2}, {0x0, 0x3, 0x4, 0x7}, {0x5, 0x4, 0x7, 0x1}]}, 0x94) syz_clone(0x80039000, &(0x7f0000001c40)="397a985a38de1609d566be78f7fbde2840a5f7dd4f6f951763bfefc28bf26fe0e4866a0c8b7a846357db0f50770d2bb5c403a1ee69ed2e5bf50b945fc9a4014a6b0bc0f49be90eee20c8bf2e1479bdd89e0ba12213f57588562f8ac6018cba619fb2d25e192aa3bb34fa245784730eb06b153251ed70134399816d5c09f8bb2810b87072657644ca61457e4adb6439c6fe28312776b39125dbf99eb9580a5628604d93c99ded3a52d80f8db065", 0xad, &(0x7f0000001d00), &(0x7f0000001d40), &(0x7f0000001d80)="489589ef643cf5acc4325b62bc4506b41ef630d406bf2a737ac3cd54a8b7d43de16a4567570c4c48f89732b3b857cdaf2150905085d631646b5567b61503caa082a0f3") (async, rerun: 32) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000002f00)={&(0x7f0000001e00)="b73244f1a6286949ab407027d1b30e0998e2e26fa7a75eedeb2789dadfad6ff5792f762605ee27236a818776c7efc7a62e0008ed60ea14e71639f00d3812dd3c1480e0d99763e22a417bc7523a3898addbf5bd077c46fc4acb52e85a88611ee2235641f5da244309b1bf706d5fe1ded64982206702ed2a", &(0x7f0000001e80)=""/41, &(0x7f0000001ec0)="49846018910378b6ebc39e35b864598cdf5e640bf12a703215a07ffa5e209ad263acd6055bf2", &(0x7f0000001f00)="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", 0xfffffffb, r6, 0x4}, 0x38) (async, rerun: 32) bpf$PROG_BIND_MAP(0x23, &(0x7f0000002f40)={r9, r4}, 0xc) (async) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002f80)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r10, &(0x7f0000002fc0)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000003000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x50) perf_event_open(&(0x7f00000030c0)={0x1, 0x80, 0x6, 0x35, 0xf6, 0x9, 0x0, 0x0, 0x40000, 0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000003080), 0x2}, 0x80, 0x7fff, 0x4, 0x1, 0x80000001, 0x0, 0x1, 0x0, 0x100, 0x0, 0xffffffff9a655fe9}, 0x0, 0xd, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r12, 0x1, 0x32, &(0x7f0000003180)=r4, 0x4) r13 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003200)=@o_path={&(0x7f00000031c0)='./file0\x00', 0x0, 0x4000, r11}, 0x18) (async, rerun: 64) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000003240)=r7) (async, rerun: 64) socketpair(0x2, 0x800, 0x8, &(0x7f0000003280)) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000043c0)={&(0x7f00000032c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa0, 0xa0, 0x9, [@int={0xc, 0x0, 0x0, 0x1, 0x0, 0x66, 0x0, 0x27, 0x1}, @fwd={0x6}, @struct={0x10, 0xa, 0x0, 0x4, 0x1, 0x5, [{0x5, 0x4, 0xb01}, {0x1, 0x0, 0xf04d}, {0x3, 0x5}, {0x10, 0x1, 0x3}, {0xf, 0x0, 0x3}, {0xc, 0x5, 0x6}, {0xd, 0x1, 0x3}, {0x2, 0x4, 0x6}, {0x6, 0x5}, {0xa, 0x4, 0x8}]}]}, {0x0, [0x2e, 0x2e, 0x0, 0x5f, 0x5f, 0x61, 0x30]}}, &(0x7f00000033c0)=""/4096, 0xc1, 0x1000, 0x1, 0x2}, 0x28) openat$cgroup_int(r0, &(0x7f0000004400)='notify_on_release\x00', 0x2, 0x0) (async, rerun: 64) r14 = bpf$ITER_CREATE(0x21, &(0x7f0000004440)={r11}, 0x8) (rerun: 64) write$cgroup_pid(r14, &(0x7f0000004480)=r2, 0x12) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000004540)={r13, 0x58, &(0x7f00000044c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000004780)={0x13, 0xe, &(0x7f0000004580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200}, @jmp={0x5, 0x0, 0x3, 0x7, 0x41ccff3873202227, 0xffffffffffffffff}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x3}, @generic={0x0, 0x3, 0x6, 0x5b74, 0x87000000}, @map_val={0x18, 0x2, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8000}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f0000004600)='GPL\x00', 0x5, 0x2f, &(0x7f0000004640)=""/47, 0x20800, 0x1, '\x00', r15, @fallback=0x28, r14, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004680)={0x5, 0x5, 0x1, 0x877}, 0x10, r8, r4, 0x5, &(0x7f00000046c0)=[r6, r13, r13], &(0x7f0000004700)=[{0x0, 0x5, 0x2, 0xef0d7ed07f6382be}, {0x2, 0x4, 0x6, 0xc}, {0x1, 0x1, 0xb, 0x1}, {0x4, 0x2, 0x5, 0x1}, {0x1, 0x2, 0x4, 0x2}], 0x10, 0x10001}, 0x94) (async) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004880)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000004840)={@cgroup=r17, r4, 0x27, 0x2, r16, @void, @value, @void, @void, r1}, 0x20) 9.979590695s ago: executing program 7 (id=1020): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000010080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x4, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2000000}, @datasec={0x2, 0x1, 0x0, 0xf, 0x2, [{0x4, 0x1, 0xffffffff}], "25ff"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x2, [], "b8b3"}]}, {0x0, [0x5f, 0x5f]}}, &(0x7f0000000540)=""/145, 0x50, 0x91, 0x1}, 0x28) 9.979244125s ago: executing program 7 (id=1021): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000010"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffc, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000005c0), 0x12) 9.891122962s ago: executing program 9 (id=1024): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000fcffffff00000000070000008500000075000000180100002020732500000000002020be7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000005000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000086"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ff57d0000500002702b4"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000142020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000e02800850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1f, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000fcffffff000000000900000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000040000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000100000085000000a200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x11}, 0x94) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r7}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000ffff0000000000002700000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014001d00b7030000100000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000010000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='signal_generate\x00', r9}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f0000000340)='pim6reg1\x00') syz_open_procfs$namespace(0x0, 0xfffffffffffffffd) 9.607526505s ago: executing program 9 (id=1026): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="0500000001000000080000000800000001090600", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000030000000000"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f0000000680), 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='sys_exit\x00', r3}, 0x18) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x104101, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1621, 0x0, @perf_config_ext={0x1, 0x4}, 0x214618, 0xc8, 0x0, 0x6, 0xbe20, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x8, r4, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc200b2c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa3a200007"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000001cc0)=ANY=[], 0xfdef) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r10 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r10, 0x0) syz_open_procfs$namespace(r10, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000280)) close(r9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 8.961421827s ago: executing program 8 (id=1029): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r0, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764320e00000100", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffa3}, 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb70200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000040000000000000000000000000000192ee36879b606f0be98ff14fd396e1a5995bc096eb8768bfb550b952b78364b073f032f917b6479e127cc034c839f380de966e763f5b0e5c8d26c826702befc1d5f37a17a8a6ef52320460500c249903f7a7d9f022bb477f7b1ee4d6a6e58a802191ddfcd182fb3d3a8e33ac1d3601025c24d280f7458c6c0545f25ecd31fc5410fb7df86b9c5eb63aab9678e5f36064c38a77bd0a25a4d39b665d01794b2caaad591181a910d97"], 0x50) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000004000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000003400)="f8a01e978ba092a1fbf69c46bfab47f5995bf2bfd1327a9c041c144414512d039d2de4174b8be020a6f4e3a4497f13f622165136a55adde6b8383cb3753edb7a59d4d0d729cf395dc29d92caeff3b3fa31021f9289f259271a7c8ec6f38f589a345357e55081335191c16330bb75d2f3988712337e9edadc9e48af5a67e4da641e", &(0x7f00000034c0)=""/103, &(0x7f0000003540)="e36f095bc492dd50c222d40a22a3e73d0db03a3125a214abaf5e777afe22ce4da0f1ec8fc7d3c14cd6f91b8a31b4c26dbb7b13584ea193a6fe9c42bb7fd37727da56c7981d2b144b870675eb1412d2c3b81688e275307a591904d9f6299f0a37d8332129274826be2c3ee72e076837607e6d16ed607af624a998ddf33d918a4298f1c4e6191011388546a0344b601b710ffef88f07bbaeb226f7f5470101cda6a208b65657d5b20e5b9088720b11c90f566f26843ede5410e8bba4fb1918c1003e42d64b8aefd962f58b", &(0x7f0000003640)="33dba84be947bf58f5fece4ba332b0f0525c7f25d1a9cf70efae7407cf3fa0e61abf46a0129852804cf3176d75af0d7f81e2b708bf07c1666158a6bfe2a674a99a507535bf08086fc2cb4b6a1cb89113915c5dc9080545c7591b4af6b79d7baa8f9e32c78219b99314576185e3e3827194a9", 0x9, r4}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={&(0x7f0000000280)="995e46224c98f9426db92b7d7d7a6f1b97a12190dc357371acbd28d06e9fdb6b56f216bc366a63725955c522e591c13b180eebe11cdbe32638b235609af551036749e9bb4b438ae8dd09188b460cd21d8bee67bf1f02a4c64aa00ac5a8942dc88fd07d5cfd99", &(0x7f0000000800)=""/4096, &(0x7f00000001c0)='\\', &(0x7f0000000300)="fb74286bb13a42919ebd2d8ceb4527fa7e84754f7f905b3a0b90d4c581e4c8e21ba6615b1e134e3b63241a108336a25cb1d8118c8421c62a0fda97a901aed0bfd38c", 0x1, r5, 0x4}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) r7 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10100}, 0x0, 0xaffffffeffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r6}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r8}, 0x18) 8.391471943s ago: executing program 9 (id=1032): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x401, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x21, 0x0, 0x0, 0xb8, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x30, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x403}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYBLOB="affaf0868d5db6950698629e052b5abed72cd213c93eaf51e079b403bbd5a3"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r2, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8000000000000000, 0x5}, 0x4130, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfff4}, 0x0, 0x0, r5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xf7, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x800000000000, 0x4, 0x2, 0x0, 0x5}, 0x0, 0x0, r5, 0xa) r6 = syz_clone(0x200400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r5, 0x2401, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYBLOB="c7854c52963d84f4951591bc0e254241deef3e89a0880c754c5ab4a9255fabeb70993160342e9f6dfe56d619d413a2a559b5ec7e5afd85cd7373ace8f09d0d93a1c40a4a04a1a6acc678b026d4cf0c49b71b", @ANYRES32=r6, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000fb29a6b97b0d45a0e10322928fbecb3100"/44], 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r11}, 0x10) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYRES16=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r12}, 0x10) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r13, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 7.978513076s ago: executing program 8 (id=1035): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2, 0x0, 0x800000000000000}, 0x10) 7.978248956s ago: executing program 8 (id=1036): syz_open_procfs$namespace(0x0, 0xfffffffffffffffd) 7.968093837s ago: executing program 8 (id=1037): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000070000000900010001000040", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x19, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @exit, @cb_func={0x18, 0x0, 0x4, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x7}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xd}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x5}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x401, 0x4b, &(0x7f0000000440)=""/75, 0x40f00, 0x10, '\x00', 0x0, 0x0, r0, 0x8, &(0x7f00000004c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x0, 0x4, 0xa0, 0xdd02}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000540)=[r1, r0, 0xffffffffffffffff], &(0x7f0000000600)=[{0x0, 0x1, 0xd, 0xa}], 0x10, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@fallback=r4, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000006c0)={0x5, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000680)={@map, r5, 0x11, 0x2028, 0x0, @void, @void, @value=r7, @void, r6}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r8, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r9}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@cgroup=r9, 0x16, 0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000680)={@ifindex, r10, 0x23, 0x11, r10, @void, @value=r10, @void, @void, r11}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000700)={@map=r1, r3, 0x19, 0x0, 0x0, @void, @value=r4, @void, @void, r11}, 0x20) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb=0x1000000}, 0x48) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x5, &(0x7f0000002500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) 7.456312978s ago: executing program 37 (id=1041): r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x18}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x4, '\x00', r1, r2, 0x1, 0x1, 0x2}, 0x50) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)=@o_path={&(0x7f0000000500)='./file0\x00', 0x0, 0x10, r3}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x20, 0x36, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10c}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @generic={0x7, 0x6, 0x9, 0x8, 0xfffffffd}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb9}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7c74867f}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='syzkaller\x00', 0x1ff, 0xcc, &(0x7f00000003c0)=""/204, 0x41100, 0x60, '\x00', r1, @fallback=0x2b, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x3, 0x7, 0x7, 0x81}, 0x10, 0xffffffffffffffff, r4, 0x9, &(0x7f0000000580)=[r0, r3, r3, r3, r0, r0], &(0x7f00000005c0)=[{0x0, 0x2, 0x9, 0xb}, {0x1, 0x2, 0x6, 0xa}, {0x3, 0x2, 0x1, 0xb}, {0x2, 0x3, 0xc, 0x3}, {0x1, 0x5, 0xf, 0xa}, {0x4, 0x2, 0x9, 0xb}, {0x3, 0x5, 0x7, 0xc}, {0x3, 0x2, 0xc, 0x5}, {0x4, 0x1, 0x9, 0xa}], 0x10, 0x1000}, 0x94) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000740)='ata_bmdma_status\x00', r5, 0x0, 0xfffffffffffffff8}, 0x18) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_tracing={0x1a, 0x11, &(0x7f0000000800)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@map_idx={0x18, 0x2, 0x5, 0x0, 0xc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}}}, &(0x7f00000008c0)='GPL\x00', 0x6, 0xfe, &(0x7f0000000900)=""/254, 0x2000, 0x2, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000a00)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x4, 0x5, 0xff, 0x6}, 0x10, 0x2a8d2, 0xffffffffffffffff, 0x0, &(0x7f0000000a80)=[r0, r5, r0], 0x0, 0x10, 0xffff}, 0x94) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r6) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f0000000b80)=0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x4, 0x1200000, 0x5, 0x10020, r5, 0x5, '\x00', 0x0, r2, 0x0, 0x4, 0x3, 0x3, @void, @value, @value=r5}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000c80)=r7, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000cc0), 0x4) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000d00)={0x1b, 0x0, 0x0, 0x3, 0x0, r3, 0x0, '\x00', 0x0, r2, 0x2, 0x5, 0x2}, 0x50) r10 = perf_event_open(&(0x7f0000000d80)={0x2, 0x80, 0xfe, 0x3, 0x7, 0x6, 0x0, 0x6, 0x2000, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffb, 0x1, @perf_config_ext={0x1, 0x8}, 0x4140, 0x6, 0x7fff, 0x1, 0x6, 0x10001, 0x9, 0x0, 0x3, 0x0, 0x3}, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0x9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000e80)={r3, 0x58, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000ec0)=@bloom_filter={0x1e, 0x6, 0x0, 0x9, 0x40000, 0xffffffffffffffff, 0x0, '\x00', r11, r5, 0x2, 0x3, 0x3, 0x2}, 0x50) r12 = syz_clone(0x10810000, &(0x7f0000000f40)="cc40d28272e131f94ec607809e53db3439e22af05de94d376a2a2794c215c014b13bcc535a3884a7a230ce511dd6111edd25abd22097d3893c37bab69b08bd0ebaa5c808deb31e43ab81f38aaff0d4f44fedb2ee0c1f4150324dadccb9c30bd8d27aca781d7d6f4200bde77ed9b14a5f53c0ae9f534669893d597e4128d2b9a7dfa5cb556ab26130791e4fe849c0483f00", 0x91, &(0x7f0000001000), &(0x7f0000001040), &(0x7f0000001080)="79f073c3dc617c0a05a684ed291906d8b546441321e92d79e3141f694f08e95813cc344fe1238ad837638c60dcb1a848eb2b64855b1237e9c6270ec96e2ac0fbfe4b2e81a6842bd4ad2414a77735809f47767c65251f13fe252b1002846c204453ba7c6645433f7e11f5155c24a23eaf2ac9a71fc048db8e535c58519ff151ade9ef9c") r13 = openat$cgroup_ro(r8, &(0x7f0000001140)='blkio.bfq.idle_time\x00', 0x0, 0x0) socketpair(0xf, 0x80000, 0x3, &(0x7f00000011c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001200)=@o_path={&(0x7f0000001180)='./file0\x00', 0x0, 0x10, r15}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001400)={0x1, &(0x7f0000001240)="04ab33d4e0f8ef792ad05a4350572b88fbbd753806ca84aa85a34364210b66714564340dafbc6cc6bb93df690984156ad30d71bd93002eaf8cdf968eb0888da0b55386444af2f0edc524095a9d14ef89f6ac539584278030f2143262577910cbee5caeac7766b17e9ff50c04179d7e2bb4072f0fc4909cf288569e3b9c45bfa07783ed4b0df3bbdca43b52b819581fbae2e9daa5d40487a0555bf9437fc4f7a90c", &(0x7f0000001300)=""/255}, 0x20) r16 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x0, 0x16, &(0x7f0000001440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001500)='GPL\x00', 0x5, 0x0, 0x0, 0x41000, 0x8d925bd009d4a326, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001540)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001580)={0x5, 0x10, 0x6}, 0x10, 0x0, 0x0, 0x7, &(0x7f00000015c0)=[r3, 0x1, r9, r0, r0], &(0x7f0000001600)=[{0x0, 0x4, 0xc, 0x2}, {0x3, 0x1, 0x10, 0x5}, {0x5, 0x3, 0x6, 0x5}, {0x3, 0x1, 0xd, 0x4}, {0x0, 0x1, 0xd}, {0x1, 0x2, 0x6, 0xb}, {0x4, 0x4, 0x6, 0x16}], 0x10, 0xeee}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001840)={@map=r13, 0x2f, 0x1, 0x2, &(0x7f0000001740)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000001780)=[0x0], &(0x7f00000017c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001800)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000018c0)={0xbbdb751, 0x0}, 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001880)={@fallback=r14, r16, 0x15, 0x2024, 0x0, @void, @void, @value=r18, @void, r17}, 0x20) r19 = openat$cgroup_ro(r13, &(0x7f0000001900)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) sendmsg$unix(r19, &(0x7f0000002b80)={&(0x7f0000001940)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002a00)=[{&(0x7f00000019c0)="ed0ac412b3dd3369aae9903b2290377970918e9c5b07cd90fd506aa63479eec4742f5601cbf14ffa7a3cef5d38364736023e8066", 0x34}, {&(0x7f0000001a00)="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", 0x1000}], 0x2, &(0x7f0000002ac0)=[@cred={{0x1c, 0x1, 0x2, {r12, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r10, r16, r8, r15, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0xa0, 0x40080}, 0x804) 7.414538672s ago: executing program 9 (id=1042): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="0500000001000000080000000800000001090600", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000030000000000"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f0000000680), 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='sys_exit\x00', r3}, 0x18) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x104101, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1621, 0x0, @perf_config_ext={0x1, 0x4}, 0x214618, 0xc8, 0x0, 0x6, 0xbe20, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x8, r4, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc200b2c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa3a200007"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000001cc0)=ANY=[], 0xfdef) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r10 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r10, 0x0) syz_open_procfs$namespace(r10, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000280)) close(r9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 7.354026757s ago: executing program 0 (id=1051): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x12) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f0000000680), 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000025000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='sys_exit\x00', r4}, 0x18) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x104101, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1621, 0x0, @perf_config_ext={0x1, 0x4}, 0x214618, 0xc8, 0x0, 0x6, 0xbe20, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x8, r5, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc200b2c00db5b686158bbcfe8875a060300001123000000000000"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000001cc0)=ANY=[], 0xfdef) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r11 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r11, 0x0) syz_open_procfs$namespace(r11, 0x0) close(r10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(0xffffffffffffffff) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 7.284524872s ago: executing program 38 (id=1051): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x12) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f0000000680), 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000025000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='sys_exit\x00', r4}, 0x18) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x104101, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1621, 0x0, @perf_config_ext={0x1, 0x4}, 0x214618, 0xc8, 0x0, 0x6, 0xbe20, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x8, r5, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc200b2c00db5b686158bbcfe8875a060300001123000000000000"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000001cc0)=ANY=[], 0xfdef) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r11 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r11, 0x0) syz_open_procfs$namespace(r11, 0x0) close(r10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(0xffffffffffffffff) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 7.278900903s ago: executing program 9 (id=1044): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xa, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="660a0000000000006111530000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) 7.139733684s ago: executing program 39 (id=1044): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), 0xa, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x16, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="660a0000000000006111530000000000850000000100000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) 7.095088697s ago: executing program 8 (id=1046): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r2, 0x0, 0x1}, 0x18) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f0000000040), &(0x7f00000002c0)=r1}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9}, 0x48) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700368df3757f0086dd6317ce8000377ac9b0e0865a6596aff57b000000000000000000000000007f"], 0xffffffffffffffc7) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x5, 0x7, 0x8, 0x5, 0x80}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1e, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="0000186df4b1768c36153d42", @ANYRES32, @ANYBLOB="0a00000000a3f500950004000000010045"], 0x0}, 0x90) socketpair(0x1, 0x2, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x20102, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8914, &(0x7f0000000080)) 7.077153149s ago: executing program 1 (id=1043): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x2000000, &(0x7f0000000940)) 7.009674095s ago: executing program 40 (id=1043): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x2000000, &(0x7f0000000940)) 7.007498455s ago: executing program 2 (id=1045): bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0xc6, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000fe030000000400000008000000000000002c81cd6503b0ea00d87f747000677bece41e7793b3b191b670bbc928e490e083093395653dcea7add820a56de57c3e4e4affbb0500ca701f9aad078e40365bff991409d4c4444d09698252b5aedc33a6c4b99af1dc61c51f58", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000850000009e00000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) socketpair(0x2, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000004000000040000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='ext4_writepages_result\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r3, 0x0, 0xc, &(0x7f00000001c0)='cpuset.W\x14\x1d\x16\x00'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffb5, 0x0}, 0x27) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x1) 6.973302887s ago: executing program 41 (id=1045): bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1900000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0xc6, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0xecc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000fe030000000400000008000000000000002c81cd6503b0ea00d87f747000677bece41e7793b3b191b670bbc928e490e083093395653dcea7add820a56de57c3e4e4affbb0500ca701f9aad078e40365bff991409d4c4444d09698252b5aedc33a6c4b99af1dc61c51f58", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d000000850000009e00000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xad, &(0x7f00000003c0)=""/173}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socketpair(0x2, 0x3, 0x1, &(0x7f0000000300)) socketpair(0x2, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000004000000040000000a"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='ext4_writepages_result\x00'}, 0x10) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r3, 0x0, 0xc, &(0x7f00000001c0)='cpuset.W\x14\x1d\x16\x00'}, 0x30) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x33fe0}], 0x1}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000280)='>', 0x33fe0}], 0x1}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffb5, 0x0}, 0x27) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r7 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x1) 6.931451801s ago: executing program 7 (id=1049): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x28) 6.930930851s ago: executing program 8 (id=1050): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x581}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000004"], 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=0xffffffffffffffff, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0700000004000000080200000100000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb010018000000000000003400000034de000005000000000000000000000b00000000000000000200000d000000000000000003000000040000000300000006000000000000080500000000000030004acaeab9da0efc7b92641c9d906bb4b4b59e72c3d72f01d991e212f6da72d25bd7252fb4a4a7809eb92e45a8ea"], 0x0, 0x51, 0x0, 0x1}, 0x28) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x20e, 0x102, 0x0, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000}, 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c5"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x28, &(0x7f0000000a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100}, {}, {}, [@map_fd={0x18, 0x1, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x9}, @tail_call, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x18, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000000000030000007f"], 0x0, 0x3e}, 0x28) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70300000000060000000000000000b906ad105b2d2953ecc9ebfce486ac00b70000000000000095000000000000003b70dfd7b60bef3f6fe2eb88af96ba3bdcf1f53dd7cdc17004d4ac3d8ca8a63a4a114b4db03dd8bf9644d01dd06eead2376c864d538944e1e186426cc8a80326dbf009bfdf46ffcea065f4f994323e292eb1dde15b84bf95b05be6c3d77f23007b2e1f3b1ccf24aec1e34c517748c0a7d27309f32e67ef8e944feee22a"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11b0e, 0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 6.81389061s ago: executing program 42 (id=1050): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000002000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xb, 0x5, 0x400, 0x9, 0x581}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080000000100", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000004"], 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980)=0xffffffffffffffff, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="0700000004000000080200000100000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000021000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb010018000000000000003400000034de000005000000000000000000000b00000000000000000200000d000000000000000003000000040000000300000006000000000000080500000000000030004acaeab9da0efc7b92641c9d906bb4b4b59e72c3d72f01d991e212f6da72d25bd7252fb4a4a7809eb92e45a8ea"], 0x0, 0x51, 0x0, 0x1}, 0x28) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x20e, 0x102, 0x0, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000}, 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_clone(0x22023500, 0x0, 0x20010, 0x0, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c5"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000880)={0x9, 0x28, &(0x7f0000000a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x100}, {}, {}, [@map_fd={0x18, 0x1, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x4}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x9}, @tail_call, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x7}, @ringbuf_output={{}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x6}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x18, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000200000000000000000000030000007f"], 0x0, 0x3e}, 0x28) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0), 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70300000000060000000000000000b906ad105b2d2953ecc9ebfce486ac00b70000000000000095000000000000003b70dfd7b60bef3f6fe2eb88af96ba3bdcf1f53dd7cdc17004d4ac3d8ca8a63a4a114b4db03dd8bf9644d01dd06eead2376c864d538944e1e186426cc8a80326dbf009bfdf46ffcea065f4f994323e292eb1dde15b84bf95b05be6c3d77f23007b2e1f3b1ccf24aec1e34c517748c0a7d27309f32e67ef8e944feee22a"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11b0e, 0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 6.800669071s ago: executing program 3 (id=1047): syz_open_procfs$namespace(0x0, 0xfffffffffffffffd) 6.748364245s ago: executing program 43 (id=1047): syz_open_procfs$namespace(0x0, 0xfffffffffffffffd) 6.742660336s ago: executing program 7 (id=1055): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000100000001811000000000000008f8d35c22f837b19c0f85ed67eaf13d48139d7a67b25796e24c991c967f2c08ef176e070d1f1e441c52ceb4af44743e0a1ece84ce8726a898bd20e56edf4f6ec87e042eea3395272cd8bbb3f0cf9d7941132076192c2412e49d61f55b7522dfd8ce03cb13b335a9189cad789881f4acbcefd96e04f9b08aecd2fbbc3dac1197172436daa3131c849ebc7ca5f5f747e94791d91382399ab40896770530bbb956edf0dc1b129901ce219cf827ea8a2854721934d3f51883d5ff6cfcab09d6e133afe845490b4d136f29fc5a447", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x4, 0xe}, 0x801, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000028ddf7716f0300bd3b83edf551aee8cfaa9bbef5b348a9a3b9e7cd283d71161247eb7e3daeeed08a2b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa, &(0x7f0000000280)=[{}], 0x8, 0x10, &(0x7f00000002c0), 0x0, 0x0, 0xa, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000700000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="61122800000000006113480000000000bf1000000000000015000200091bfbff3d030100000000008701000257000000bc26000000000000bf67000000000000140300000ee600f06702000014000000160302000ee600f0bf050000000000000f610000000000006507f4ff02000400070700004c0040001f75000000000000bf54000000000000070500000300f9ffad4301000000000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000000000000000000000000099382c574f44187c84a2040807d84d8729e1445c92be97f21a193e492428451effb0a14233", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 6.742442086s ago: executing program 44 (id=1055): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000100000001811000000000000008f8d35c22f837b19c0f85ed67eaf13d48139d7a67b25796e24c991c967f2c08ef176e070d1f1e441c52ceb4af44743e0a1ece84ce8726a898bd20e56edf4f6ec87e042eea3395272cd8bbb3f0cf9d7941132076192c2412e49d61f55b7522dfd8ce03cb13b335a9189cad789881f4acbcefd96e04f9b08aecd2fbbc3dac1197172436daa3131c849ebc7ca5f5f747e94791d91382399ab40896770530bbb956edf0dc1b129901ce219cf827ea8a2854721934d3f51883d5ff6cfcab09d6e133afe845490b4d136f29fc5a447", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x4, 0xe}, 0x801, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x5, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0900000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000028ddf7716f0300bd3b83edf551aee8cfaa9bbef5b348a9a3b9e7cd283d71161247eb7e3daeeed08a2b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112b0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01ac69398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000001400000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ef6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b27663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b6214912a517810200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3800000000000000009c58e273cd905deb28c13c1ed1c0d9cae8472cbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10deb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd3536460000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb89283a16ff10feea20bdac0000000000000000ca06f256c85591019465f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace2a6bec833c13e3229432ad71d646218b52208008137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734837ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a6d072034cecc457776c5fa1f33b0203c07052c6bc314b0ac5c63bc2083c9cda0b7480e0b17854ffcc76176ce266bc698f7921b8afe798a7a5ed33ab0374455ee368fda99a0e681bf9426831b193395cb01a7332a50aac841cb7d48a1768a7640a9820631ba775a3dc4e97f7fda840bcdd3afaa0d7c3c229de4f0f4ac4d04f1a4e52ee5f745b619256dc746a10c9937c4df11b45d1558dc3ca8b9784a52eade644213e064efb4effd3139f09c70cdffad2d2c12f4e2834191e55fc842b5b22ebddc37a04fb23137e13672046afc29a0998ae948b1d49fcfb1d7b0a49820cf377c5dc626b5faa90ee2a463be7f9f2d26341f381fe1b0d8ec1cdfd5fd1897668afb7a1f97ec92bac27650f7fe83cb9dc9ddd428357f9e114c2ebfdfbb5df1fc2a111dee180753d368b5b021104afa50308adb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={0xffffffffffffffff, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa, &(0x7f0000000280)=[{}], 0x8, 0x10, &(0x7f00000002c0), 0x0, 0x0, 0xa, 0x8, 0x8, &(0x7f0000000340)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000000085000000700000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r5, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="61122800000000006113480000000000bf1000000000000015000200091bfbff3d030100000000008701000257000000bc26000000000000bf67000000000000140300000ee600f06702000014000000160302000ee600f0bf050000000000000f610000000000006507f4ff02000400070700004c0040001f75000000000000bf54000000000000070500000300f9ffad4301000000000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="160000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="000000000000000000000000000000000000000099382c574f44187c84a2040807d84d8729e1445c92be97f21a193e492428451effb0a14233", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 2.821676943s ago: executing program 0 (id=1053): r0 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f00000004c0)=@base={0x6, 0x4, 0x6, 0x600, 0x0, 0xffffffffffffffff, 0x10000}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000580), 0xc) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000100), 0x200df000, r0, 0x0, 0x80000fffe}, 0x38) (fail_nth: 21) 2.787379135s ago: executing program 9 (id=1059): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000010"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffc, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000100)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0xe, 0x0, &(0x7f00000003c0)="131c8701feaa16bca4ac74ab821d", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000005c0), 0x12) 2.781135836s ago: executing program 5 (id=1052): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffd9d) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x56369e1df85ea95f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x100, 0x4}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x1, 0x4}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000040000000800000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000400"/20], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB, @ANYRES32=r5], 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2020, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x4}, 0x2020, 0x0, 0x0, 0x5, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 2.499065059s ago: executing program 0 (id=1063): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="0500000001000000080000000800000001090600", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000030000000000"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f0000000680), 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='sys_exit\x00', r3}, 0x18) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x104101, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, 0x0, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1621, 0x0, @perf_config_ext={0x1, 0x4}, 0x214618, 0xc8, 0x0, 0x6, 0xbe20, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x8, r4, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc200b2c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa3a200007"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000001cc0)=ANY=[], 0xfdef) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r10 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r10, 0x0) syz_open_procfs$namespace(r10, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000280)) close(r9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 2.125447529s ago: executing program 4 (id=1065): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000fd0f000007"], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000840)={r3}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000081400002d0301000000000095000000000000006916600000000000bf67000000000000260300000fff07106706000009000000170300000ee60060bf050000000000001d360000000000006507f9ff01000000070700004c00d6cfcc75000000000000bf54000000000000070400000400f9ffad4301000000000095004000000000000500000000000000950000000000000032ff7f5be95e09b67754bb12feffffff8ecf264e0f84f9f17d3c51e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be5b369289aa6812b8e007e733a9a4f16d0abbd5ad9381806ef08513e3d3778a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe01c5473d51b546cad5b803306b17cf4ef3f1d45f65727546e7c955ccefa1f6ab689fde4de4e63edf10271a5144ddc8da3aa5b0ab733a1b9ff129e609f4c787c6002d4519af619e3a2a4d69e0dee5eb106774a8f3e6916dfec88b5634ef79b02d2ca8ff54c158f0200000000eafb735fd552bdc206004aeb0743eb2dc819cf5c8ac86d8a297dff0445a13d00dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174cecac4d03723f1c932b3faffffffffffffff5fc998e13b670e373e3e5897f7ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2a0700000096649a462e7ee4bcf8b07a101c879730beb4000000000000000000000000000000bc00f674629709e7e78f4ddc3d1bc3ebf0bd9d42ca019dd5d022cf7468659fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd313f3bea788ea2bcdc340ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f3767ce603c9d48cac052ca363f601ae899a53f67b63d20a268bb9f15a0a6e66ce4660fbee91629ab028acfc1d9260e9659a0f6a5480a55c22fe3ae5f562d0ae520c38d2bab6528000000596fb73a96b33c81cdbbd421a27f7f1db054cc7a0a4d372849c99a98822103b9851d924b85b1ca4b21b187db00000000000000066dead3b9670a7604a5ddd0fd2e4fb8a5749a8a8ad78454ba1eebeff1b528da294247d294d2487babb176fdfafeb3d492a325671e6b91afb41f87feda4ce2f468a3758750c0b8f151d4d8574bbbe027687a0e12311cdf3384a26ee3f6f2424b92e5be98ef1f8f2db9a4991e234f9f447e1730ceaf54cf25c0e3ad7cbb0de06d559b89d154c9d3fcd01c551b0ef5d5305845b9a8763b264e8f0bcd0f606fe92e511f122325ebc5fef1b67845d0eb8b8a4f97f83424221e94a5c4623feb8496ccdbc55b27773bf1b3e6a91a20e0c27fc80262647f88d8d1123d199b2c7729bb7700e887ea963f00004a1d0851dbfb9308d16cadcc7b477c9a84e3d6bd82526898735552a203c4797228533b1a73ab44aa115136353964648abcc4adbe765556643842290a92eafea0ec2c000000000000000000000000000000e1f3518dc3fc2bbefe043804ac1b6b1c8b7e3afed045a3a808700bca61a39d5bfa83877803013e2d145e642253632f3a283c6eee0e22cb69fe7f94786220c31e9b2a82a9856e947bace74923e4740bf1c17cb41ef19161c3d417655517c28bd08dee32d77a40b834ba7a12223354e9321b8300f7d5d63fa0e8f074adc176285a8f41609ce040cec99943792f5443ca5292447b0f0f240743c4b2b8142ce0b43d4d1731ce11533f61ef241c83557f5aae58a848b5ccce86b8b0fb21fe369c90f06e2d9680003df72f3f0060e6c3415cc1026d342003bece09fbfd062efdd9b48377335903f3b4e87386915e3ac429a4db646da1cc6e29ad8650f4da326cbfdce12c8d5deba32549d6aefe422e0d665d62325c737fe76ec1f3c3670ed96f86738a2cf1c59b5f9b84ffd068f7b4509f53617910a41b811a3f7cd6251f8100008133af11a4db2d00c0ad86ce9f40f3e06b41b45f72"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf000000}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.559345934s ago: executing program 4 (id=1067): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000280)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000060000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100"/28], 0x50) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x1, 0x0, 0x0, 0x800000006, 0x22a2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x6, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) close(r0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\b\x00'/28], 0x31) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7050000080000a8c5000000a5000000180100002020640500000000000400007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70400000000000085000000a700000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.559015414s ago: executing program 5 (id=1068): bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x26e1, 0x0) close(r0) write$cgroup_devices(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80fd", @ANYRES64=r0], 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x10000, 0x1e, 0x1ff, 0x41000, 0xffffffffffffffff, 0x2, '\x00', 0x0, r0, 0xffffffff, 0x2, 0x0, 0xa}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001980)={[{0x2b, 'rdma'}, {0x2b, 'devices'}, {0x2d, 'cpuset'}]}, 0x17) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@rights={{0x10}}], 0x10}, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x3, 0xd, &(0x7f0000000680)=ANY=[@ANYBLOB="1802000000000000100000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000085000000a00000009500"], &(0x7f0000000380)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000080000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x18) 1.446714654s ago: executing program 5 (id=1072): socketpair(0x2, 0x3, 0xff, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x2, 0x4, 0x599, 0x1, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000000900), 0x404, r0, 0x0, 0x1ba8847c99}, 0x38) (fail_nth: 9) 1.436199844s ago: executing program 6 (id=1073): bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r0, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x8c, &(0x7f0000000580)=[{}], 0x8, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x44, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xe, 0x4, 0x8, 0x7}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xc, 0xc, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xaa9a}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000000}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x1e}}]}, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d80)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000040)="76ea090000000000009ba56a88ca", 0x0, 0x6400, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r2, r0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r7}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xe, 0x14, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [@exit, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffff8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000880)='GPL\x00', 0x0, 0xf6, &(0x7f00000008c0)=""/246, 0x41000, 0x2e, '\x00', r1, @sk_skb=0x4, 0xffffffffffffffff, 0x8, &(0x7f00000009c0)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000000a00)={0x1, 0xb, 0x2, 0x6}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x5, &(0x7f0000000b00)=[r6, r6, r6, r6, r6], &(0x7f0000000b40)=[{0x0, 0x2, 0x2, 0x8}, {0x0, 0x4, 0x9, 0x8}, {0x2, 0x5, 0x7, 0x8}, {0x3, 0x1, 0x5, 0x7}, {0x4, 0x4, 0xa, 0xb}], 0x10, 0x1000}, 0x94) 1.165488416s ago: executing program 5 (id=1074): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x8004745a, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="0500000001000000080000000800000001090600", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000030000000000"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b000000000000000000000000800000000000"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000200850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={&(0x7f0000000680), 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) socketpair(0xf, 0x3, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x8, 0x4, 0x4, 0x4, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000025000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000540)='sys_exit\x00', r4}, 0x18) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x104101, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000018c0)={0x5, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="180800000000000000000000000000001800000000000000000000000000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r5, 0x40042408, r6) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1621, 0x0, @perf_config_ext={0x1, 0x4}, 0x214618, 0xc8, 0x0, 0x6, 0xbe20, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x8, r5, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000001cc0)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc200b2c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa3a200007"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) r10 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$namespace(r10, 0x0) syz_open_procfs$namespace(r10, 0x0) close(r9) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) close(0xffffffffffffffff) syz_clone(0x638c1100, 0x0, 0x0, 0x0, 0x0, 0x0) 1.164977136s ago: executing program 6 (id=1075): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRES8], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1700000007000000ec04009ac0f9ab6fe04969e50000ff000000000000", @ANYRES32=0x1, @ANYRES8, @ANYRES32, @ANYRES8=r0], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_type(r2, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000280), 0x9) r4 = openat$cgroup_procs(r2, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000001c0)=0xffffffffffffffff, 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200)=0x1, 0x12) write$cgroup_int(r6, &(0x7f00000000c0), 0x12) r7 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="120000e309ef000000000000000000010000660aa428117954c80ec9000400008e830fc5be597c22da21ec468f4bdb0a124f6e1ccecc1a75dc457d1af17f0b40af6e99c0e502a2412e00", @ANYRES32, @ANYRESOCT=r1, @ANYRES16=r6, @ANYBLOB="000000000000000004fcff000000000000000000"], 0xffffff15) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) 1.103493491s ago: executing program 6 (id=1076): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x60) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000001540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x7f, 0xffffffff, 0x10000, 0xffffffffffffffff, 0x3a, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1, 0xf}, 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000200"/28], 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x10, &(0x7f0000001280), 0x4) sendmsg$inet(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000013c0)="d0", 0x1}], 0x1}, 0x20000801) sendmsg(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)='x', 0x1}], 0x1}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000001c0)='ext4_update_sb\x00', r0, 0x0, 0xd}, 0x18) recvmsg(r3, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500), 0xc) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 1.045877916s ago: executing program 4 (id=1077): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001812", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="a0", 0x0}, 0x31) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="001300"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) 880.711419ms ago: executing program 5 (id=1078): bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000009c2b0000000000000000000063010d000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x10000, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0, 0xffffffffffffffff}, 0x0, 0x0}, 0x20) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open$cgroup(&(0x7f0000002200)={0x2, 0x80, 0x8, 0x3, 0x5, 0x5, 0x0, 0x27b, 0x20080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0xc00, 0x4, 0x1, 0x0, 0x2000000000000000, 0x9, 0xeb3, 0x0, 0x2, 0x0, 0x1}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001540)={r1, 0x58, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001580)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001600)={0x4, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000001880)={0x14, 0x5, &(0x7f0000001340)=@raw=[@map_idx_val={0x18, 0x2, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @exit], &(0x7f0000001380)='GPL\x00', 0x2, 0xd6, &(0x7f00000013c0)=""/214, 0x40f00, 0x70, '\x00', r4, @lirc_mode2, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f00000015c0)={0x0, 0xd, 0x7f, 0x9}, 0x10, r6, r2, 0xa, &(0x7f0000001640)=[r3, r1], &(0x7f0000001680)=[{0x3, 0x3, 0xb, 0x2}, {0x2, 0x4, 0xf, 0x9}, {0x0, 0x3, 0x6, 0xc}, {0x4, 0x2, 0x2, 0x5}, {0x2, 0x1, 0x8, 0x6}, {0x2, 0x4, 0x3, 0x4}, {0x2, 0x3, 0x6, 0x8}, {0x1, 0x3, 0x2, 0xc}, {0x3, 0x5, 0x1, 0x5}, {0x1, 0x5, 0x10, 0x2}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff97, 0x50, &(0x7f00000000c0), 0xffffffffffffffc2}, 0x48) 788.204447ms ago: executing program 4 (id=1079): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f0000000940)=@framed={{0x18, 0x9}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r2, &(0x7f0000000780)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r3, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x6, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd4, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000400), &(0x7f0000000580), 0x8, 0xd6, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000940)={0x0, r1}, 0x8) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2a, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r7}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x11, &(0x7f0000000000)='%', 0x0, 0xd01, 0x88be, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) perf_event_open(&(0x7f0000000b00)={0x1, 0x80, 0xf4, 0x0, 0xef, 0x6, 0x0, 0xf4, 0x88000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x8, 0x51}, 0x24, 0x7, 0x1, 0x9, 0x1, 0x3, 0x2, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x4, r8, 0x2) 565.219224ms ago: executing program 6 (id=1080): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001040)={0x11, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002300000095", @ANYRES32=0x0], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x41, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) r1 = perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0x77, 0x50, 0x3, 0x81, 0x0, 0xe0, 0x41000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xe9, 0x4, @perf_config_ext={0x71, 0x7f}, 0x1, 0x5, 0x4, 0x6, 0x0, 0x5, 0x6, 0x0, 0xf}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x2d, 0xf1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0xc00, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000480)=ANY=[@ANYRES64], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x406, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xaf, 0x7}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @multicast}) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000b40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000c0000000000000a050000000000965be13c44802d6be3c2a58d03e0f252cc223a0a4fd2df91034c3b6e620c04003e012e02c0e2955cd8eaca348525"], &(0x7f00000008c0)=""/237, 0x26, 0xed, 0x0, 0x10000, 0x10000}, 0x28) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8983, &(0x7f0000000f40)='\x02\x00\x00\x00\xbc$j\xfef;q1\xff\xd3r\xa3\xc81U\x8ez.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\x00\x00\xf5U\x02\xc9d6q\xc3\xa5\xcd\x01t\r=\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0fl\x1d%\xa4\x9d\x88\xd4\x9d\xeb\x05\xec\x95\xb8@\xd4\xbf\f\xd7\x91\x9199\x88Cd\xbd\x1a\xdf\xad\x9e\x9fo\xbb\xf7pB\x85/\x89N\xe9\xf8+\xc6F\xe3\xad\x97V\xc0\x17h\xec\xb8\xbf\x1c?;\xa9\xdd\xee\xcc\x14\xd8\x1e\x86\xf3\xabz<*Y<\x80Z\naVL\xab3\xd8\xc0G\v\x85T\xe8\xcf\x0e\x18\xcd\x05\xbfV\xc0\xafG\x81\x01\x18\x83\xc99') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r2, 0x0, 0xcd, 0x1c, &(0x7f0000000740)="ec16e92ed760678ab01cc59530d62a0b053220bd732d04e939a667f2e77a8e182b84709bd912bd93ff0bef1441a84d1a6673b639fe906f3920de5a9bec8bde563425ce7d740651c1a5580e5a5ed3d7ae12046b7cb6143356c6b1b2d8f67b99c9c72f65bab7959d7b4d48a22544f8df6bdd2d321df95218f1028a1556b7e1f7c5c2a76dc09075f5b5e801ace25f258236b1c659a7d0e283dd94f520c51bfc7c1c67985899844af67b9da9d5c489727108e86e7719cae0263bd8079d9627ff4f108b9a4befcb3c676db4af13e35b", &(0x7f0000000300)=""/28, 0x4, 0x0, 0xa6, 0x40, &(0x7f0000000540)="0b386091fc241c7bd9152ac4bea0e9fc8f601de0ad1e43d1240eaec987233c13f0eb388933e0062cebf9089e4229f6e1eb9cd5cb71e8a49f086ff237076237362179f47f56ac08efa9a0b56fcc9c62c295c299c58e39a225a46bae8e89de8749523f9c7582b58a96ac27ff3ed1624c57a30b70cb4ae0f32e84c69c23bf5f07960b8f6659a350d6efca698fb4f6019647540da786f90213522e9928f86f9f87924b2458043c9d", &(0x7f0000000440)="3bb96485492711fc02ae18a1d18d8c1465cd0f9a4e6155887d1c61ff19a0dd2a0ae6f4d689253478d0400415e8094ab899297d420fe961ea66ce94f55e36a453", 0x4, 0x0, 0x2}, 0x50) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0x3d, &(0x7f0000000140)='cgroup\x00\x8d\f\xf3\xcd\xc6X\x18\x01n-Hg\x144-.\xe2\x053\xe2\xf4\xbf[\xe9\xdddU\x91\x9d,\t\x8d\xc3@\x86,\x7f\xe2Z\xe8L\x80\xdbe~c\xbc\x9b\xcf\x9b8H\x95\xf3'}, 0x30) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)=ANY=[@ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="0200000003"], 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB="1b00000000000000000000000004000000000000", @ANYRES32=r5, @ANYBLOB="0300"/20, @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="0500000001000000040000000000000000008c9d1900000000000000"], 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='mm_page_alloc\x00', r0}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r9}, 0x10) 262.049509ms ago: executing program 4 (id=1081): bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001580)={0x0, 0xffffffffffffff3c, &(0x7f0000000300)=[{&(0x7f0000000080)="3bfdd75fa5717852d59a9367444a2130e72cd4dabc8854532cca0c32a5b9f844a4610c7525650ce3d3b76b15026d93e6dee896115e9364066aa3d14e33ef732b4681335c576902153114bdb9c74b538a71115fb1d1a63d1b04129661b29aab89d0be999a6b7c9bea755adedbf305a79f70b71d3d4c98577b49db4963ce89b0def5e840f459659cb6f86d56b069a5de11d601d348ff88ca6e5e2cfe40176880b33e9e8dbc32ba2e6a99b1b50276dc4f06166000d7069a3cc76f", 0xb9}, {&(0x7f0000000180)="892950e2405ee8629d9384a91c16d1706a3e61f305119f95cac0f1927f4c205b971eb41147cb1f86883d6910e68ac3996551800b3ec64b77f8444b18345a2c8b178eeeba0cde7319a5a46bfe7f5770e019efd9d52069edcced33a758c4e657f3a792dc193a1911040000000000000003c851a8", 0x73}, {&(0x7f0000000200)="a68cde0d56b170df7710b54f17d9a39c4f98f3547190", 0x20000216}, {&(0x7f0000000240)="45e04400f2b383517a08c397dd0a76e67ecfc8e74573c24dedd3a48fb62458c1412fdcd15e888cb0f5d02e77bfecefda6b064c0bb2b66a9a522e63873dde02330510255eec7dfa1af708cdab59fb71eca786a359a2c3b0cbad35144ec5b069c53f90e43339845dc7fd140c55b0149ab38eb27c140f374bcc2c95b0b121d1a9302f3a01b888243b3fc0d46f0de0", 0x8d}, {&(0x7f00000025c0)="87fb74cf4d67adbbd062637f514c1f5eb18d7b442e6457a356c6cb1f71a43dfae773c8489cce5145f92615d4bdb13ef54d6ae90ec7733180fcf5adf3e13fdb05b57b748bd14eda042a97fdd84498304a504a0a159b972e8200c2d0f536a3465ec498ed12b924bd134057df36129d3ebe3dd3ce9f0671e5278143e4afa3d43f444681de1b5f9725fca34fa357fe2154981666fb9dc202fc17a0199eb1c25bdd1005e590e84783ee9894c888998dc25a83c14aeee31d114acfa0bcd235d571cd765f4b9259ba43e6fc30291d8a642146c4771898030b736aeee6b247abb0784b154e104e7dcda401f9b1736fea30a41a4153fe6a9a525bd0a3487571f914f05b590e242341ade289d8f5b842c6be4a93c2755dfd47174def782a2f8f61c068b5a012f02c0801601e860def788121e8808c01fed4c920a3698d0d684920918c95b17f76bbcb4f265c931d8f79560ff8114b70f4dd6791e2ed70cfeb89905791b88be26efe1c5c66b7b50b3d2be0dbc066dfc31618f9507f6f340b85a2f76a6dcac9d6ccc289ace5e5fecd25afe22ffa451f5e365ab33cc985f2e9d7f7fb1be4794740a94215d7db14b0ffcec19e5e3c5ae0d8578ef3b65d2a7a77a11e390a6c3a6b391061c886b961e3c2f42d62047bfe1356a44b840d3d956105f4c0fa95db08c4933f00de77cdc057c28b41fecfc8398c442be1ad065954f6c9dfeb2fd7207e8548a00a1d50bdf522d2abfdafd71723616a34830fbfa8fc81e0c2639cc12f363a4919b7a00ac8189dad3e7e54122a2ef430f623658d5e281c9a19442995bb9b0e3f7d13e3016b6f9523be196bf23bbcc5ec802f43ef8b651d688d9d5a44f35c9847e4c32bce3e9ebed2326adadc76f06a195db32c80b3090d7cd65c9d8518ba4e528c5eb5c7a1c5695b21595fa8a8621734bfda8afddd65e1f37a1990220a00fa9bd2c22b0117ceb08ae6af3c944c2eca924abfddad065d1472d0c3f742a49b1e78c669471873706ad157d831d7482b773f07b0673a6ce1e227a7a4d13744bf459434c0ab1c323a38b1a84cbf1ce9741f2b8fdcc2e073e56171603d035aacd83e71d5132831f4f1e8bf517979f132a33fd03783272e9b8c96dfa4e1d320a58d82acfc8d3d53a5a52daafe4dc8be08f4ad53e11cc21374b6ff4ff5ea2ecc5d3f7c057f74f0098e57d990090475cdaffdef0da917653ed10fb70b94b72e5b4d95cbea0fc1dd2579635ad6ab545ba4d7b6d2f5442bdb78beb6c8ed62942a439117025b4566b48d9f3a17fdf4577e8606a4bc4c26557e58312fd2d1a541ebec3e5ae28eef8b2ab0597083716dd12889335570ee7839530eee879d9b137606cd4dd7103991671b4464bb68529eb19fb7a8845e3491bfbac688a87cf0744f429ea112014402915c4c1f6bae08d689d3cb7d641d7befe8fc74a2242310a9a367a39531b4c86da5b39df524e52f33ff9c40b48cb196ffc9ca855b6e698ade8a83e52b9ddc5031ff09e1907e4f8b0d07e64e1fb8e427f8819a7be907aa216bf8e2a4c7cc87ed53bf9490d4cc788b91f3b9f705e984a7e62c7a495e8421b97c39dc954b35468f17c6682334f4e16308448f457faeffff6d1f818522fa441d3a48168bdb12ffebace436a3915b63076cb6a655718647f87eaaf313b5bbd430421eed3a2215e439600a56eac8c65291eb103326a8034662bd337ab51577d9110ec7151be5cc9c54b2a30891acac5ad006ed537dbeb8f16eecbde7cf4e71373faf3c36b772f6d7ea9346875c8cf1049d49d4f8eb01b946c11e8c8e3ab2015f282167acddcc77fff03e1be9134252af0abfe538b4d25fc4ff874b52b9fb0996b5f32b4141dbd30578ff46e13ef6c63fc1620f62cb11a3dce401993976c272a5f62fde3f2a0e654d19e7a39dcdb622b9526d2a15cc18e6f817c916a00775353dd9c8954e66d0445b59bb0f5e6e3b46447232f52a0e398b057d123ef503afcbd48544db6434d2025bfc8dab72262a4fa5426a03061e7f8966e0086ff8ab5a91ab59f19b830394ee8bc76d6fb4816b8f4cde35b7eb9d3811228d51c54828f97fd1e648196c81bc73ed56249a59f318704e84656a6cedd2b8c1e1808d1cc648749abc643131e494c01336d4a14b8609656f2c972dc23c5c2e43fe40119fb88b5ec2aade35c03646e347354c493de8ab3672ccf94af0df333c6678299129d79be0eec281c5b3858ce3995566a390b674635b356692e3e9c53a089638ba0d69e772b7b410a5ae03de12e7de755ee559e1707b7b8003aabc8e2ce03c01e3183ff2d93262f6d5ceaafecdae66bc7cb3952c5a6571d864d502f281db5a228695badca5d022fdb6da56ab15dc377d1c1f8581ff56e28c2b2a84edb629547d28275c2ed571103b4ca7cdeb0776ba9f9dffcd78d21c3d4caa9289ed199672f4e7b912068c49c817114c37d37ea03954bae87d1ddae3da2ad85feb2fbb735b75a51f7bee5c8d88cc7bf64700d1a46ec6b631ae22ac7b06730a86a26bdcb992e1c7b50142de96b14a8468e4514068a30896fc677fddefaebb125c693a8d460469c7fe535f844781940f66d6abd091191c3122d584f5b0f5b0d443713d7d5186124d73de28aca30b719d4a55e09d259bddbf16995aeb1000880890afbd24d4066b0398985a40999de22ce176348e1c1f57eaf75b92a1e4f1482e89a00ac2cc36b20e36af9ec310599c19a5b1d6f8fadba104c58c801c6633315f82ebfa88faddd0b693e2f827f586c1cc5538e93bcf10f81af6dd7ee727df3b5018c0b4e31e40d040a47503b6ace4d29a1162ce487351825255f5584aff7cbd421f85c3d9fbb3784abd9848f16028b68f0d32ed8bb80106e8cc4acb939ff88bd39976d166b2addebf628b3fcd056da2f60e1b90f7a32702954921908ebccb683622a1f574ceba6951bef5e751c338c8279318dc28e36b9fc2bb17c3ad08aceb00fc388e6db112a738f86a4a1eb11526e1b9d73250b326285ed47c4398d93a3933d9a784249b65ad7d78a1f81d96ef36493ed693045a2150a8eb43cecc0c93e7d20b15b39a0646b081c2923b816365b7fbb41683a41732d942c5aa12faf876ec7f036becde8f3295af6dacff38d076d8e06260fee167703bb610745374a2758a6b88e465ca77d1f3105ae8b6b04a1eb509fb178d6249dbbc84d5d1d069278449a89d03e4a9a395d8170c329a296cfc329798cb9b9f1078d098cf3f989fd4ec53e013fbe917df35292d44fb1f3da4da4432a1847d4721514ade8cda5e5c0b51183580fc35266a970ebba74faeda56d4dcb56df51f96ad237452cedbd0cb2bee112713c3d450835811bf3da9745136d428e148fd0932dc77c8d8e61a16c625241fad8425b4ece394eedd5f165bd94923bfa1172be8edc8a4fcaae5f77ee8cc510192b27964da09c3e84efb4bc7154da1a24da8b7e544b42278d2574687ec76143afa6cf193d52a2a7f4c20ee57b6056a1337d5e408117a6cf1ab49c8980f39597f69902085d3e8d374d44e6ab4ed1185a26be2bc7281e9cfbbeb6bed899aa1924d3faa06d95999fbeaf2337494e0c2c39eef5a73fcde84459a9ea48d4e015d9e5bb5839354967ce02f637bc8678d2595b9a918fc36b927d7501f0ac2e3471ce02b5df355689c87f191ef5390900a41deec29984e45a878ece964b0009aad561316fc3b30ce1b49266d32eb17cd30f3e17e1f59014e8c518940dd0a093d1349c1a7c2581963bbe0ba372b6426e81c33c71b2ec8141c5713e52a37fff0a417a5b259e1420d9fb6a731f5baa0cc494221947895aa8fa14745a986a366bff9d0c239a19f85372497565b5b703da16439019df5f3d29f4247fb528854c9648630f03e9dedde5a08a47728ea6a4d42e62eff6fa3bd402325e0f4387b60171c37c180f958ad80955779c899517e7ea76eed00598e01552eaaf08b723daf9d466e8c57af43a15a46528b1119f5074aa3c51f77357ebe158275bc06b89640d7ce3c0a03af01418d7dc6ae8a1be8ab08c1722d66d1e9277480b8b178447667c024f9b78f8a878a2d7cf8e83e5104f6964b2907a989abafc7d7d0df941abf3d7283b6a11d46c2911a42182ec27ab785d92946e1ee8ef44846d561850d2a98c305c382f36d4cfc9b2bfd3b86ef21a0d187adcafbec8268c7d662a34dda1c83c4967097743133bc8c587edf249f5668c34ddb112fa4eb1bea9c8f6a000f1f34428b54688a5e214a7919868b25dbe930e86a243ecf54afe0b518c647d04873d2cf62cb2ab27f00015537a4fd2ea3dc8777abdf3284622347016566da0b9c406ca8c40694e4013a53fbf2e803d51b0bbe5e9df5fc74f66be618856357ccf803c53ed0e3b3fe79f69f0ede9b565d8f7a8ce5aa8cbb4e8fa61be3fd00ffb07e45065498925c14c0b311942d4ed951ad6237aadb5405bc7b2d79e1fd295b7c2ed8efa883e44c86a5053e2f421c6d4dc0c47d3a05d911db37d6efdb8e50fb3f06139ac147bc7162c21aece79eaf72e9779f19eb5395cec3d15a7594ea70a6b373d98651d2215b210f037ea3f8a57ded74474f6fdb64a08b56af52168da70b30aee03472cd8bee5af04cad7303004a4aba464b99", 0xcb3}, {&(0x7f00000006c0)="97b13f5cf9f584c87e0e637d2ff483a311bb412cb3b03c3d9e97e435f2fceb58ff0402ed7b96244b43386c222917662028d7a01206a1990722ccef1d8f39f7c8ae242e58359217b1c6161ea741445cf16b0c48eb18a6c72174dfb7cd1bd0f409dad5a432bed4afb470da3656dd30d70769e229dc91037321d618e1eff4a176ea46d5cd4d5da97f80356e46d9e8166bf2d97210b631654ece218a2a204a1786ab5a60a881a7a294cd2f92438350e6e3ec4439ebe06133ff65b1e32b809ba0482783b563ec8e5778285da5211e5821135433053a7921319c544d5e797f"}, {&(0x7f00000007c0)="75c37714a0bada8343bceb64ccb6d95a2a37b020e0bf1f6a1de4584223a2f285aaca30a9554cd5cdc1659cb9fec462cc5c2220a7cd891ec3bad99fe3c06e15a109ec0fdb6aeeee5ef8e4bfc28e17984a3860b907d549492d47a447782b7357ea72f4b2c26512a6a33c0247b730a6182ea5a99aee25fcee07f9cb0a80595cd5f744fa6898fdffda5b34b19474b8e853467329e4aea36cfd0e00735d37beb0f895c5688259a8935194eefd3a96d55707133a08f03e14da563160a545396b93341f41c161c93687e28a"}, {&(0x7f0000000b00)="1b080b7a30aec939ce8e26e0cbbe37fc064ceef965fd5e3b6739c966492dbdf71c04423d8a403e56dfd224e4e55918a5e31e683fec5cc9460882a0d1628d02d51a8da997073f856e2cd00586c6e8c89c71cf8be6121b0b3a85d597a1afb0cc311f30cc26183c8e594ce5ff62661c9e32cbc9dd9a72985e9857f3bddb52382b6c27ca85d5774cf17b92e2d2097f12a8687e70f90d46381a47706a9124a2cf61b84f26aae22fd4da84ae35b93f7be9fdfdfbf33c59f5c657e9f7e81b81b786082f88af4de07808ff3c954bae"}], 0x5, &(0x7f0000001480)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}, 0x0) (async) recvmsg$unix(r2, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1}, 0x40000100) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000080000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000900)={@ifindex, 0x26, 0x1, 0x0, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000640)=[0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000940)={@cgroup, r3, 0x22, 0x0, 0x0, @void, @value=r0, @void, @void, r4}, 0x20) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xa, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000100000000000000000018110000", @ANYRES32, @ANYBLOB="00000000d956ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000030000009500"/72], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0x100, r6}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0x2000300, 0xe, 0x0, &(0x7f0000000000)="63eced8e46dc3f0adf3389f7b986", 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000c50000009e00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) close(0xffffffffffffffff) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000980)={@map=r6, r3, 0x28, 0x0, r8, @void, @value=r5, @void, @void, r4}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$inet(r9, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000013c0)="d080", 0xfdef}], 0x1, 0x0, 0x0, 0x800300}, 0x20000801) recvmsg(r10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x40002002) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r11}, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000380), 0x6e, &(0x7f0000000540)=[{&(0x7f0000000400)=""/117, 0x75}, {&(0x7f0000003280)=""/4096, 0x1000}, {&(0x7f0000000480)=""/36, 0x24}, {&(0x7f0000004280)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/121, 0x79}], 0x5}, 0x0) 261.625769ms ago: executing program 6 (id=1082): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x7decd4e6b55cc415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000c39b772363952160f78e900fe4ec97fa32791a8700000000000000000000000000008ff06c91", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000600), &(0x7f0000001f80), 0xfffffffb, r0}, 0x38) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, 0x0, 0x0}, 0x20) 240.801791ms ago: executing program 4 (id=1083): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000100000009000000ae"], 0x50) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=ANY=[@ANYBLOB="0d00000002000000040000000240000000000000", @ANYRES32=r2, @ANYBLOB="1e000000000800"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000011"], 0x48) 221.522122ms ago: executing program 0 (id=1084): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(0x0, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) perf_event_open(0x0, 0x0, 0xffeffffffffffffe, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f0000000040)}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f0000001000)={r0}, 0xc) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x8002, 0x0, 0x1}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r3, 0x0, 0x0}, 0x20) 156.150018ms ago: executing program 6 (id=1085): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair(0x5, 0x2, 0x41, &(0x7f0000000200)) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x17, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000540)=ANY=[@ANYBLOB="18000078cf0000000000000000f9dcb7c681447a4521e3b9a30000000000000080032b36795bfce081d343d56fc294b8cb5442735644cc00660358ca0f949de70db507955e97d7f9fcc60fa45d562b0a42f6e07ce5d1b1bf1678f3095e2cf322217a636369e66a74d32f0094b7fcbe5d05c101489c3a6cee0def0ed1894c408f0de50906c4806217cc9e69feca62a65dde3f306c6c5806c142e5a0cd6e8d788352b95e2af61e2df91dfe57b02dc2510b7f8c89987e377ebad61f44a4af108b1a08cc4bbc", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="024000000500"/28], 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00'}, 0x3d) 60.851705ms ago: executing program 5 (id=1086): bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r0}, 0x10) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000500)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={@cgroup=r1, 0x31, 0x0, 0xff, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0]}, 0x40) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000"], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=@base={0x7, 0x4, 0x700, 0x700, 0x2c}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x29, 0x0, &(0x7f0000000380)="cc9f4d42d0e005000000bb03d0b5afd0", 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x200000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f00000001c0)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f00000000c0)=ANY=[@ANYRESOCT, @ANYRESDEC=r5], 0x31) socketpair(0x2, 0xa, 0xfffffffe, &(0x7f0000000300)) 0s ago: executing program 0 (id=1087): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x2) (fail_nth: 9) kernel console output (not intermixed with test programs): R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 62.059568][ T1056] R13: 00007fb81a7c6038 R14: 00007fb81a7c5fa0 R15: 00007ffd682f9048 [ 62.067577][ T1056] [ 62.349383][ T1060] device wg2 left promiscuous mode [ 62.516710][ T1065] device wg2 entered promiscuous mode [ 63.670507][ T1099] FAULT_INJECTION: forcing a failure. [ 63.670507][ T1099] name failslab, interval 1, probability 0, space 0, times 1 [ 63.683229][ T1099] CPU: 0 PID: 1099 Comm: syz.2.213 Not tainted syzkaller #0 [ 63.690551][ T1099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 63.700641][ T1099] Call Trace: [ 63.703968][ T1099] [ 63.707017][ T1099] __dump_stack+0x21/0x24 [ 63.711474][ T1099] dump_stack_lvl+0xee/0x150 [ 63.716115][ T1099] ? __cfi_dump_stack_lvl+0x8/0x8 [ 63.721219][ T1099] ? kasan_set_track+0x60/0x70 [ 63.726017][ T1099] ? kasan_set_track+0x4b/0x70 [ 63.730813][ T1099] ? kasan_save_alloc_info+0x25/0x30 [ 63.736140][ T1099] ? __kasan_slab_alloc+0x72/0x80 [ 63.741207][ T1099] dump_stack+0x15/0x24 [ 63.745460][ T1099] should_fail_ex+0x3d4/0x520 [ 63.750170][ T1099] __should_failslab+0xac/0xf0 [ 63.754999][ T1099] ? ref_tracker_alloc+0x139/0x430 [ 63.760146][ T1099] should_failslab+0x9/0x20 [ 63.764695][ T1099] __kmem_cache_alloc_node+0x3d/0x2c0 [ 63.770116][ T1099] ? do_syscall_64+0x4c/0xa0 [ 63.774730][ T1099] ? entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 63.780829][ T1099] ? ref_tracker_alloc+0x139/0x430 [ 63.785967][ T1099] kmalloc_trace+0x29/0xb0 [ 63.790445][ T1099] ref_tracker_alloc+0x139/0x430 [ 63.795407][ T1099] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 63.800897][ T1099] ? dst_alloc+0x16a/0x1e0 [ 63.805398][ T1099] dst_init+0xc4/0x3d0 [ 63.809585][ T1099] ? __cfi_ip6_dst_gc+0x10/0x10 [ 63.814558][ T1099] dst_alloc+0x191/0x1e0 [ 63.819013][ T1099] icmp6_dst_alloc+0xf9/0x520 [ 63.823737][ T1099] ? icmpv6_flow_init+0xd2/0x130 [ 63.828708][ T1099] ndisc_send_skb+0x289/0xcf0 [ 63.833419][ T1099] ? ndisc_ns_create+0x26a/0x940 [ 63.838390][ T1099] ? __cfi_ndisc_send_skb+0x10/0x10 [ 63.843625][ T1099] ? __kasan_check_write+0x14/0x20 [ 63.848786][ T1099] ? memcpy+0x56/0x70 [ 63.852868][ T1099] ? ndisc_ns_create+0x687/0x940 [ 63.857924][ T1099] ndisc_solicit+0x3cf/0x580 [ 63.862579][ T1099] ? __copy_skb_header+0x49f/0x630 [ 63.867736][ T1099] ? __cfi_ndisc_solicit+0x10/0x10 [ 63.872886][ T1099] ? __kasan_check_write+0x14/0x20 [ 63.878042][ T1099] ? skb_clone+0x228/0x380 [ 63.882479][ T1099] ? __cfi_ndisc_solicit+0x10/0x10 [ 63.887620][ T1099] __neigh_event_send+0xd72/0x12b0 [ 63.892764][ T1099] neigh_resolve_output+0x1b6/0x7f0 [ 63.898053][ T1099] ip6_finish_output2+0x1607/0x1870 [ 63.903278][ T1099] ? ip6t_do_table+0x1d1/0x14e0 [ 63.908147][ T1099] ? __cfi_ip6t_do_table+0x10/0x10 [ 63.913272][ T1099] ? __cfi_ip6_finish_output2+0x10/0x10 [ 63.918915][ T1099] ? ip6table_mangle_hook+0x253/0x790 [ 63.924298][ T1099] ip6_finish_output+0x5f9/0xbb0 [ 63.929247][ T1099] ip6_output+0x1d1/0x3b0 [ 63.933669][ T1099] ? __cfi_ip6_output+0x10/0x10 [ 63.938521][ T1099] ? __cfi_ip6_finish_output+0x10/0x10 [ 63.944004][ T1099] ? __cfi_ip6t_do_table+0x10/0x10 [ 63.949129][ T1099] ip6_local_out+0x22b/0x3e0 [ 63.953750][ T1099] ? __cfi_ip6_local_out+0x10/0x10 [ 63.958883][ T1099] ? __cfi_dst_output+0x10/0x10 [ 63.963736][ T1099] ? __kasan_check_read+0x11/0x20 [ 63.968772][ T1099] ? ip6_setup_cork+0xb1d/0x10a0 [ 63.973724][ T1099] ip6_push_pending_frames+0x17d/0x2d0 [ 63.979280][ T1099] icmpv6_push_pending_frames+0x2e5/0x4a0 [ 63.985012][ T1099] icmp6_send+0xfff/0x1580 [ 63.989439][ T1099] ? icmp6_send+0x8bc/0x1580 [ 63.994052][ T1099] ? __cfi_icmp6_send+0x10/0x10 [ 63.999100][ T1099] ? prep_new_page+0x3b/0x110 [ 64.003784][ T1099] ? get_page_from_freelist+0x2c7b/0x2cf0 [ 64.009533][ T1099] ? cgroup_rstat_updated+0xf5/0x370 [ 64.014829][ T1099] ? __skb_flow_dissect+0x54de/0x5f40 [ 64.020219][ T1099] icmpv6_param_prob_reason+0x36/0x50 [ 64.025599][ T1099] ip6_parse_tlv+0x1a7d/0x1c20 [ 64.030377][ T1099] ipv6_parse_hopopts+0x2fa/0x5f0 [ 64.035439][ T1099] ip6_rcv_core+0xd83/0x1480 [ 64.040038][ T1099] ipv6_rcv+0xca/0x210 [ 64.044116][ T1099] ? __cfi_ipv6_rcv+0x10/0x10 [ 64.048800][ T1099] ? asm_exc_page_fault+0x27/0x30 [ 64.053833][ T1099] ? _copy_from_iter+0x131/0xfd0 [ 64.058780][ T1099] ? __cfi_ipv6_rcv+0x10/0x10 [ 64.063461][ T1099] __netif_receive_skb+0xd7/0x2a0 [ 64.068498][ T1099] ? tun_rx_batched+0x158/0x770 [ 64.073350][ T1099] netif_receive_skb+0x98/0x3d0 [ 64.078210][ T1099] ? __cfi_netif_receive_skb+0x10/0x10 [ 64.083678][ T1099] ? __cfi__copy_from_iter+0x10/0x10 [ 64.088974][ T1099] ? tun_rx_batched+0x158/0x770 [ 64.093918][ T1099] tun_rx_batched+0x1b6/0x770 [ 64.098599][ T1099] ? pskb_may_pull+0x100/0x100 [ 64.103373][ T1099] ? stack_trace_save+0x98/0xe0 [ 64.108237][ T1099] ? tun_get_user+0x1f21/0x3320 [ 64.113092][ T1099] tun_get_user+0x2494/0x3320 [ 64.117776][ T1099] ? kstrtoull+0x137/0x1d0 [ 64.122205][ T1099] ? tun_do_read+0x1c20/0x1c20 [ 64.126971][ T1099] ? __kasan_check_write+0x14/0x20 [ 64.132093][ T1099] ? ref_tracker_alloc+0x30f/0x430 [ 64.137209][ T1099] ? __cfi_ref_tracker_alloc+0x10/0x10 [ 64.142773][ T1099] ? avc_policy_seqno+0x1b/0x70 [ 64.147634][ T1099] ? selinux_file_permission+0x2a5/0x510 [ 64.153271][ T1099] tun_chr_write_iter+0x1fb/0x300 [ 64.158314][ T1099] vfs_write+0x5db/0xca0 [ 64.162567][ T1099] ? slab_free_freelist_hook+0xc2/0x190 [ 64.168127][ T1099] ? __cfi_vfs_write+0x10/0x10 [ 64.172906][ T1099] ? __fget_files+0x2d5/0x330 [ 64.177593][ T1099] ? __fdget_pos+0x1f2/0x380 [ 64.182183][ T1099] ? ksys_write+0x71/0x240 [ 64.186609][ T1099] ksys_write+0x140/0x240 [ 64.190954][ T1099] ? __cfi_ksys_write+0x10/0x10 [ 64.195829][ T1099] ? debug_smp_processor_id+0x17/0x20 [ 64.201296][ T1099] __x64_sys_write+0x7b/0x90 [ 64.205896][ T1099] x64_sys_call+0x27b/0x9a0 [ 64.210405][ T1099] do_syscall_64+0x4c/0xa0 [ 64.214826][ T1099] ? clear_bhb_loop+0x30/0x80 [ 64.219510][ T1099] ? clear_bhb_loop+0x30/0x80 [ 64.224204][ T1099] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 64.230108][ T1099] RIP: 0033:0x7f6465d8ebe9 [ 64.234535][ T1099] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 64.254318][ T1099] RSP: 002b:00007f64647f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 64.262739][ T1099] RAX: ffffffffffffffda RBX: 00007f6465fc5fa0 RCX: 00007f6465d8ebe9 [ 64.270722][ T1099] RDX: 000000000000fdef RSI: 0000200000000000 RDI: 00000000000000c8 [ 64.278726][ T1099] RBP: 00007f64647f7090 R08: 0000000000000000 R09: 0000000000000000 [ 64.286702][ T1099] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 64.294763][ T1099] R13: 00007f6465fc6038 R14: 00007f6465fc5fa0 R15: 00007fff468a1b48 [ 64.302750][ T1099] [ 64.305858][ T1099] memory allocation failure, unreliable refcount tracker. [ 64.377556][ T1102] device wg2 left promiscuous mode [ 64.505159][ T1102] device wg2 entered promiscuous mode [ 64.550214][ T1113] FAULT_INJECTION: forcing a failure. [ 64.550214][ T1113] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 64.598028][ T1113] CPU: 0 PID: 1113 Comm: syz.2.218 Not tainted syzkaller #0 [ 64.605393][ T1113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 64.615593][ T1113] Call Trace: [ 64.618900][ T1113] [ 64.621850][ T1113] __dump_stack+0x21/0x24 [ 64.626211][ T1113] dump_stack_lvl+0xee/0x150 [ 64.630845][ T1113] ? __cfi_dump_stack_lvl+0x8/0x8 [ 64.635914][ T1113] dump_stack+0x15/0x24 [ 64.640124][ T1113] should_fail_ex+0x3d4/0x520 [ 64.644842][ T1113] should_fail+0xb/0x10 [ 64.649037][ T1113] should_fail_usercopy+0x1a/0x20 [ 64.654109][ T1113] _copy_to_user+0x1e/0x90 [ 64.658567][ T1113] simple_read_from_buffer+0xe9/0x160 [ 64.663972][ T1113] proc_fail_nth_read+0x19a/0x210 [ 64.669104][ T1113] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 64.674699][ T1113] ? security_file_permission+0x94/0xb0 [ 64.680277][ T1113] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 64.685858][ T1113] vfs_read+0x26e/0x8c0 [ 64.690058][ T1113] ? __cfi_vfs_read+0x10/0x10 [ 64.694762][ T1113] ? __kasan_check_write+0x14/0x20 [ 64.699901][ T1113] ? mutex_lock+0x8d/0x1a0 [ 64.704455][ T1113] ? __cfi_mutex_lock+0x10/0x10 [ 64.709330][ T1113] ? __fdget_pos+0x2cd/0x380 [ 64.713936][ T1113] ? ksys_read+0x71/0x240 [ 64.718301][ T1113] ksys_read+0x140/0x240 [ 64.722592][ T1113] ? __cfi_ksys_read+0x10/0x10 [ 64.727398][ T1113] ? fpregs_restore_userregs+0x128/0x260 [ 64.733062][ T1113] __x64_sys_read+0x7b/0x90 [ 64.737613][ T1113] x64_sys_call+0x2f/0x9a0 [ 64.742054][ T1113] do_syscall_64+0x4c/0xa0 [ 64.746498][ T1113] ? clear_bhb_loop+0x30/0x80 [ 64.751202][ T1113] ? clear_bhb_loop+0x30/0x80 [ 64.756002][ T1113] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 64.761918][ T1113] RIP: 0033:0x7f6465d8d5fc [ 64.766355][ T1113] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 64.785980][ T1113] RSP: 002b:00007f64647f7030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 64.794421][ T1113] RAX: ffffffffffffffda RBX: 00007f6465fc5fa0 RCX: 00007f6465d8d5fc [ 64.802408][ T1113] RDX: 000000000000000f RSI: 00007f64647f70a0 RDI: 0000000000000008 [ 64.810391][ T1113] RBP: 00007f64647f7090 R08: 0000000000000000 R09: 0000000000000000 [ 64.818462][ T1113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 64.826448][ T1113] R13: 00007f6465fc6038 R14: 00007f6465fc5fa0 R15: 00007fff468a1b48 [ 64.834441][ T1113] [ 64.888527][ T1122] device wg2 left promiscuous mode [ 64.917557][ T1122] device wg2 entered promiscuous mode [ 65.501996][ T28] audit: type=1400 audit(1756618652.471:120): avc: denied { write } for pid=1137 comm="syz.3.224" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 65.809124][ T1151] device syzkaller0 entered promiscuous mode [ 66.020683][ T1163] device veth0_vlan left promiscuous mode [ 66.032854][ T1163] device veth0_vlan entered promiscuous mode [ 66.197476][ T28] audit: type=1400 audit(1756618653.161:121): avc: denied { create } for pid=1170 comm="syz.0.238" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 67.273088][ T1202] device pim6reg1 entered promiscuous mode [ 68.633612][ T1226] device wg2 left promiscuous mode [ 68.783861][ T1231] device wg2 entered promiscuous mode [ 69.177444][ T28] audit: type=1400 audit(1756618656.151:122): avc: denied { relabelfrom } for pid=1237 comm="syz.4.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 69.205997][ T1250] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.213378][ T1250] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.319067][ T28] audit: type=1400 audit(1756618656.151:123): avc: denied { relabelto } for pid=1237 comm="syz.4.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 69.873105][ T1264] device sit0 left promiscuous mode [ 69.888642][ T1262] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.895918][ T1262] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.944634][ T1264] device sit0 entered promiscuous mode [ 69.964058][ T1262] device bridge_slave_1 left promiscuous mode [ 69.989826][ T1262] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.014496][ T1262] device bridge_slave_0 left promiscuous mode [ 70.020912][ T1262] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.483456][ T1295] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.491766][ T1295] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.093314][ T1327] device bridge_slave_1 left promiscuous mode [ 73.133560][ T1327] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.223755][ T1327] device bridge_slave_0 left promiscuous mode [ 73.251797][ T1327] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.195510][ T28] audit: type=1400 audit(1756618661.171:124): avc: denied { cpu } for pid=1337 comm="syz.3.288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 74.950140][ T1349] FAULT_INJECTION: forcing a failure. [ 74.950140][ T1349] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.963955][ T1349] CPU: 1 PID: 1349 Comm: syz.3.290 Not tainted syzkaller #0 [ 74.971312][ T1349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 74.981396][ T1349] Call Trace: [ 74.984697][ T1349] [ 74.987646][ T1349] __dump_stack+0x21/0x24 [ 74.992011][ T1349] dump_stack_lvl+0xee/0x150 [ 74.996638][ T1349] ? __cfi_dump_stack_lvl+0x8/0x8 [ 75.001708][ T1349] dump_stack+0x15/0x24 [ 75.005899][ T1349] should_fail_ex+0x3d4/0x520 [ 75.010639][ T1349] should_fail+0xb/0x10 [ 75.014824][ T1349] should_fail_usercopy+0x1a/0x20 [ 75.019891][ T1349] _copy_from_user+0x1e/0xc0 [ 75.024513][ T1349] generic_map_update_batch+0x4b1/0x780 [ 75.030091][ T1349] ? __cfi_generic_map_update_batch+0x10/0x10 [ 75.036195][ T1349] ? __fdget+0x19c/0x220 [ 75.040458][ T1349] ? __cfi_generic_map_update_batch+0x10/0x10 [ 75.046553][ T1349] bpf_map_do_batch+0x48c/0x620 [ 75.051431][ T1349] __sys_bpf+0x624/0x780 [ 75.055697][ T1349] ? bpf_link_show_fdinfo+0x320/0x320 [ 75.061092][ T1349] ? bpf_trace_run2+0x104/0x250 [ 75.066074][ T1349] ? debug_smp_processor_id+0x17/0x20 [ 75.071483][ T1349] __x64_sys_bpf+0x7c/0x90 [ 75.075931][ T1349] x64_sys_call+0x488/0x9a0 [ 75.080461][ T1349] do_syscall_64+0x4c/0xa0 [ 75.084899][ T1349] ? clear_bhb_loop+0x30/0x80 [ 75.089612][ T1349] ? clear_bhb_loop+0x30/0x80 [ 75.094495][ T1349] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 75.100422][ T1349] RIP: 0033:0x7fb1baf8ebe9 [ 75.104856][ T1349] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.124608][ T1349] RSP: 002b:00007fb1bbef1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 75.133065][ T1349] RAX: ffffffffffffffda RBX: 00007fb1bb1c5fa0 RCX: 00007fb1baf8ebe9 [ 75.141071][ T1349] RDX: 0000000000000038 RSI: 0000200000000340 RDI: 000000000000001a [ 75.149082][ T1349] RBP: 00007fb1bbef1090 R08: 0000000000000000 R09: 0000000000000000 [ 75.157083][ T1349] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 75.165087][ T1349] R13: 00007fb1bb1c6038 R14: 00007fb1bb1c5fa0 R15: 00007fff3a6b1d38 [ 75.173102][ T1349] [ 76.375660][ T28] audit: type=1400 audit(1756618663.351:125): avc: denied { create } for pid=1364 comm="syz.3.296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 76.480662][ T1367] device pim6reg1 entered promiscuous mode [ 77.016271][ T1381] device syzkaller0 entered promiscuous mode [ 77.247540][ T1395] device pim6reg1 entered promiscuous mode [ 78.596037][ T1422] FAULT_INJECTION: forcing a failure. [ 78.596037][ T1422] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 78.672302][ T1422] CPU: 0 PID: 1422 Comm: syz.0.311 Not tainted syzkaller #0 [ 78.679679][ T1422] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 78.689759][ T1422] Call Trace: [ 78.693050][ T1422] [ 78.696000][ T1422] __dump_stack+0x21/0x24 [ 78.700392][ T1422] dump_stack_lvl+0xee/0x150 [ 78.705009][ T1422] ? __cfi_dump_stack_lvl+0x8/0x8 [ 78.710065][ T1422] ? format_decode+0x1bb/0x1520 [ 78.714935][ T1422] dump_stack+0x15/0x24 [ 78.719129][ T1422] should_fail_ex+0x3d4/0x520 [ 78.723837][ T1422] should_fail+0xb/0x10 [ 78.728014][ T1422] should_fail_usercopy+0x1a/0x20 [ 78.733057][ T1422] _copy_from_user+0x1e/0xc0 [ 78.737674][ T1422] kstrtouint_from_user+0xbe/0x150 [ 78.742814][ T1422] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 78.748588][ T1422] ? __kasan_check_read+0x11/0x20 [ 78.753720][ T1422] ? _copy_to_user+0x72/0x90 [ 78.758331][ T1422] ? simple_read_from_buffer+0x10f/0x160 [ 78.763983][ T1422] proc_fail_nth_write+0x85/0x1f0 [ 78.769056][ T1422] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 78.774703][ T1422] ? security_file_permission+0x8a/0xb0 [ 78.780267][ T1422] ? security_file_permission+0x94/0xb0 [ 78.785861][ T1422] ? __cfi_proc_fail_nth_write+0x10/0x10 [ 78.791600][ T1422] vfs_write+0x40c/0xca0 [ 78.795932][ T1422] ? __cfi_vfs_write+0x10/0x10 [ 78.800736][ T1422] ? __kasan_check_write+0x14/0x20 [ 78.805866][ T1422] ? mutex_lock+0x8d/0x1a0 [ 78.810300][ T1422] ? __cfi_mutex_lock+0x10/0x10 [ 78.815174][ T1422] ? __fdget_pos+0x2cd/0x380 [ 78.819782][ T1422] ? ksys_write+0x71/0x240 [ 78.824222][ T1422] ksys_write+0x140/0x240 [ 78.828579][ T1422] ? __cfi_ksys_write+0x10/0x10 [ 78.833540][ T1422] ? debug_smp_processor_id+0x17/0x20 [ 78.838935][ T1422] __x64_sys_write+0x7b/0x90 [ 78.843624][ T1422] x64_sys_call+0x27b/0x9a0 [ 78.848148][ T1422] do_syscall_64+0x4c/0xa0 [ 78.852591][ T1422] ? clear_bhb_loop+0x30/0x80 [ 78.857291][ T1422] ? clear_bhb_loop+0x30/0x80 [ 78.861990][ T1422] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 78.867900][ T1422] RIP: 0033:0x7f9de738d69f [ 78.872335][ T1422] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 92 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 4c 93 02 00 48 [ 78.891969][ T1422] RSP: 002b:00007f9de827e030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 78.900428][ T1422] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f9de738d69f [ 78.908419][ T1422] RDX: 0000000000000001 RSI: 00007f9de827e0a0 RDI: 000000000000002e [ 78.916419][ T1422] RBP: 00007f9de827e090 R08: 0000000000000000 R09: 0000000000000000 [ 78.924414][ T1422] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 78.932396][ T1422] R13: 00007f9de75c6128 R14: 00007f9de75c6090 R15: 00007fffac117318 [ 78.940391][ T1422] [ 80.105593][ T1458] device wg2 left promiscuous mode [ 80.196796][ T1458] device wg2 entered promiscuous mode [ 80.446264][ T1470] device veth1_macvtap left promiscuous mode [ 80.452509][ T1470] device macsec0 entered promiscuous mode [ 82.058220][ T1508] FAULT_INJECTION: forcing a failure. [ 82.058220][ T1508] name failslab, interval 1, probability 0, space 0, times 0 [ 82.102016][ T1508] CPU: 1 PID: 1508 Comm: syz.1.339 Not tainted syzkaller #0 [ 82.109365][ T1508] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.119488][ T1508] Call Trace: [ 82.122782][ T1508] [ 82.125727][ T1508] __dump_stack+0x21/0x24 [ 82.130090][ T1508] dump_stack_lvl+0xee/0x150 [ 82.134731][ T1508] ? __cfi_dump_stack_lvl+0x8/0x8 [ 82.139795][ T1508] dump_stack+0x15/0x24 [ 82.143981][ T1508] should_fail_ex+0x3d4/0x520 [ 82.148693][ T1508] __should_failslab+0xac/0xf0 [ 82.153482][ T1508] ? dev_ethtool+0x117/0x1190 [ 82.158189][ T1508] should_failslab+0x9/0x20 [ 82.162715][ T1508] __kmem_cache_alloc_node+0x3d/0x2c0 [ 82.168121][ T1508] ? dev_ethtool+0x117/0x1190 [ 82.172823][ T1508] kmalloc_trace+0x29/0xb0 [ 82.177275][ T1508] dev_ethtool+0x117/0x1190 [ 82.181807][ T1508] ? kstrtouint+0x74/0xe0 [ 82.186170][ T1508] ? __cfi_dev_ethtool+0x10/0x10 [ 82.191228][ T1508] ? full_name_hash+0x9d/0xf0 [ 82.195927][ T1508] ? dev_get_by_name_rcu+0xe5/0x130 [ 82.201153][ T1508] dev_ioctl+0x473/0xd10 [ 82.205427][ T1508] sock_do_ioctl+0x23f/0x310 [ 82.210043][ T1508] ? sock_show_fdinfo+0xb0/0xb0 [ 82.214921][ T1508] ? selinux_file_ioctl+0x377/0x480 [ 82.220149][ T1508] sock_ioctl+0x4d8/0x6e0 [ 82.224504][ T1508] ? bpf_trace_run2+0x104/0x250 [ 82.229363][ T1508] ? __cfi_sock_ioctl+0x10/0x10 [ 82.234243][ T1508] ? __fget_files+0x2d5/0x330 [ 82.238927][ T1508] ? security_file_ioctl+0x95/0xc0 [ 82.244059][ T1508] ? __cfi_sock_ioctl+0x10/0x10 [ 82.248915][ T1508] __se_sys_ioctl+0x12f/0x1b0 [ 82.253598][ T1508] __x64_sys_ioctl+0x7b/0x90 [ 82.258189][ T1508] x64_sys_call+0x58b/0x9a0 [ 82.262696][ T1508] do_syscall_64+0x4c/0xa0 [ 82.267114][ T1508] ? clear_bhb_loop+0x30/0x80 [ 82.271790][ T1508] ? clear_bhb_loop+0x30/0x80 [ 82.276488][ T1508] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 82.282389][ T1508] RIP: 0033:0x7fb81a58ebe9 [ 82.286911][ T1508] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 82.306525][ T1508] RSP: 002b:00007fb81b4da038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 82.314948][ T1508] RAX: ffffffffffffffda RBX: 00007fb81a7c5fa0 RCX: 00007fb81a58ebe9 [ 82.322953][ T1508] RDX: 0000200000000080 RSI: 0000000000008946 RDI: 000000000000002d [ 82.330929][ T1508] RBP: 00007fb81b4da090 R08: 0000000000000000 R09: 0000000000000000 [ 82.338894][ T1508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 82.347003][ T1508] R13: 00007fb81a7c6038 R14: 00007fb81a7c5fa0 R15: 00007ffd682f9048 [ 82.354991][ T1508] [ 82.397258][ T1512] Illegal XDP return value 769855338 on prog (id 352) dev N/A, expect packet loss! [ 82.641502][ T1524] device pim6reg1 entered promiscuous mode [ 82.648590][ T1524] FAULT_INJECTION: forcing a failure. [ 82.648590][ T1524] name failslab, interval 1, probability 0, space 0, times 0 [ 82.723098][ T1524] CPU: 0 PID: 1524 Comm: syz.1.354 Not tainted syzkaller #0 [ 82.730451][ T1524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 82.740534][ T1524] Call Trace: [ 82.743839][ T1524] [ 82.746795][ T1524] __dump_stack+0x21/0x24 [ 82.751159][ T1524] dump_stack_lvl+0xee/0x150 [ 82.755776][ T1524] ? __cfi_dump_stack_lvl+0x8/0x8 [ 82.760837][ T1524] ? __kasan_check_write+0x14/0x20 [ 82.765982][ T1524] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 82.771470][ T1524] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 82.777398][ T1524] dump_stack+0x15/0x24 [ 82.781592][ T1524] should_fail_ex+0x3d4/0x520 [ 82.786313][ T1524] __should_failslab+0xac/0xf0 [ 82.791107][ T1524] ? ____ip_mc_inc_group+0x1ab/0x860 [ 82.796430][ T1524] should_failslab+0x9/0x20 [ 82.800958][ T1524] __kmem_cache_alloc_node+0x3d/0x2c0 [ 82.806357][ T1524] ? ____ip_mc_inc_group+0x1ab/0x860 [ 82.811679][ T1524] kmalloc_trace+0x29/0xb0 [ 82.816128][ T1524] ____ip_mc_inc_group+0x1ab/0x860 [ 82.821280][ T1524] ip_mc_up+0x112/0x1f0 [ 82.825464][ T1524] inetdev_event+0xc7e/0x10e0 [ 82.830165][ T1524] ? __cfi_inetdev_event+0x10/0x10 [ 82.835306][ T1524] ? arp_netdev_event+0xd4/0x2b0 [ 82.840275][ T1524] raw_notifier_call_chain+0xa1/0x110 [ 82.845684][ T1524] __dev_notify_flags+0x28f/0x500 [ 82.850743][ T1524] ? __cfi___dev_notify_flags+0x10/0x10 [ 82.856323][ T1524] ? __dev_change_flags+0x521/0x6b0 [ 82.861560][ T1524] ? __cfi___dev_change_flags+0x10/0x10 [ 82.867139][ T1524] dev_change_flags+0xe8/0x1a0 [ 82.871934][ T1524] dev_ifsioc+0x159/0xed0 [ 82.876298][ T1524] ? dev_ioctl+0xd10/0xd10 [ 82.880799][ T1524] ? __mutex_lock_slowpath+0xe/0x10 [ 82.886021][ T1524] ? mutex_lock+0xf8/0x1a0 [ 82.890445][ T1524] ? __cfi_mutex_lock+0x10/0x10 [ 82.895304][ T1524] ? dev_get_by_name_rcu+0xe5/0x130 [ 82.900523][ T1524] dev_ioctl+0x556/0xd10 [ 82.904772][ T1524] sock_do_ioctl+0x23f/0x310 [ 82.909385][ T1524] ? sock_show_fdinfo+0xb0/0xb0 [ 82.914251][ T1524] ? selinux_file_ioctl+0x377/0x480 [ 82.919473][ T1524] sock_ioctl+0x4d8/0x6e0 [ 82.923810][ T1524] ? bpf_trace_run2+0x104/0x250 [ 82.928662][ T1524] ? __cfi_sock_ioctl+0x10/0x10 [ 82.933517][ T1524] ? __fget_files+0x2d5/0x330 [ 82.938196][ T1524] ? security_file_ioctl+0x95/0xc0 [ 82.943325][ T1524] ? __cfi_sock_ioctl+0x10/0x10 [ 82.948212][ T1524] __se_sys_ioctl+0x12f/0x1b0 [ 82.952887][ T1524] __x64_sys_ioctl+0x7b/0x90 [ 82.957495][ T1524] x64_sys_call+0x58b/0x9a0 [ 82.962006][ T1524] do_syscall_64+0x4c/0xa0 [ 82.966430][ T1524] ? clear_bhb_loop+0x30/0x80 [ 82.971126][ T1524] ? clear_bhb_loop+0x30/0x80 [ 82.975826][ T1524] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 82.981737][ T1524] RIP: 0033:0x7fb81a58ebe9 [ 82.986149][ T1524] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.005759][ T1524] RSP: 002b:00007fb81b4da038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 83.014178][ T1524] RAX: ffffffffffffffda RBX: 00007fb81a7c5fa0 RCX: 00007fb81a58ebe9 [ 83.022240][ T1524] RDX: 0000200000000100 RSI: 0000000000008914 RDI: 0000000000000007 [ 83.030240][ T1524] RBP: 00007fb81b4da090 R08: 0000000000000000 R09: 0000000000000000 [ 83.038219][ T1524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 83.046194][ T1524] R13: 00007fb81a7c6038 R14: 00007fb81a7c5fa0 R15: 00007ffd682f9048 [ 83.054175][ T1524] [ 83.676541][ T1547] syz.4.351 (1547) used obsolete PPPIOCDETACH ioctl [ 84.128751][ T28] audit: type=1400 audit(1756618671.101:126): avc: denied { create } for pid=1565 comm="syz.3.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 85.783034][ C1] sched: RT throttling activated [ 88.355598][ T1590] device wg2 left promiscuous mode [ 88.490209][ T1594] device wg2 entered promiscuous mode [ 88.665413][ T1609] device wg2 left promiscuous mode [ 88.744840][ T1616] device wg2 entered promiscuous mode [ 90.621182][ T28] audit: type=1400 audit(1756618677.591:127): avc: denied { create } for pid=1653 comm="syz.0.388" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 91.569283][ T1680] device wg2 left promiscuous mode [ 91.723262][ T1680] device wg2 entered promiscuous mode [ 92.680081][ T28] audit: type=1400 audit(1756618679.651:128): avc: denied { create } for pid=1704 comm="syz.3.402" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 92.814020][ T1712] device wg2 left promiscuous mode [ 92.859441][ T1718] device wg2 entered promiscuous mode [ 92.925131][ T1721] device wg2 left promiscuous mode [ 93.002795][ T1721] device wg2 entered promiscuous mode [ 93.040827][ T1725] device wg2 left promiscuous mode [ 93.090941][ T1725] device wg2 entered promiscuous mode [ 93.792458][ T1739] device sit0 left promiscuous mode [ 93.936682][ T1740] device sit0 entered promiscuous mode [ 95.138406][ T1764] device wg2 left promiscuous mode [ 95.275344][ T1769] device wg2 entered promiscuous mode [ 96.388705][ T1809] device wg2 left promiscuous mode [ 96.472939][ T1809] device wg2 entered promiscuous mode [ 96.844605][ T28] audit: type=1400 audit(1756618683.821:129): avc: denied { create } for pid=1826 comm="syz.4.440" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 97.190207][ T1834] device bridge_slave_1 left promiscuous mode [ 97.207874][ T1834] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.256642][ T1834] device bridge_slave_0 left promiscuous mode [ 97.262843][ T1834] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.704867][ T1856] device wg2 left promiscuous mode [ 98.787468][ T1858] device wg2 entered promiscuous mode [ 99.348439][ T1866] device sit0 left promiscuous mode [ 99.931204][ T1877] device sit0 entered promiscuous mode [ 100.470246][ T1890] device wg2 left promiscuous mode [ 103.741403][ T1933] device wg2 left promiscuous mode [ 103.785671][ T1932] device wg2 left promiscuous mode [ 103.831035][ T1933] device wg2 entered promiscuous mode [ 103.859475][ T1932] device wg2 entered promiscuous mode [ 105.360576][ T1983] device wg2 left promiscuous mode [ 105.494250][ T1983] device wg2 entered promiscuous mode [ 105.696170][ T2003] device sit0 left promiscuous mode [ 105.850973][ T2007] FAULT_INJECTION: forcing a failure. [ 105.850973][ T2007] name failslab, interval 1, probability 0, space 0, times 0 [ 105.932187][ T2007] CPU: 0 PID: 2007 Comm: syz.0.492 Not tainted syzkaller #0 [ 105.939543][ T2007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 105.949710][ T2007] Call Trace: [ 105.953012][ T2007] [ 105.955968][ T2007] __dump_stack+0x21/0x24 [ 105.960345][ T2007] dump_stack_lvl+0xee/0x150 [ 105.964980][ T2007] ? __cfi_dump_stack_lvl+0x8/0x8 [ 105.970039][ T2007] ? __kasan_check_write+0x14/0x20 [ 105.975202][ T2007] dump_stack+0x15/0x24 [ 105.979401][ T2007] should_fail_ex+0x3d4/0x520 [ 105.984146][ T2007] ? getname_flags+0xb9/0x500 [ 105.988959][ T2007] __should_failslab+0xac/0xf0 [ 105.993761][ T2007] should_failslab+0x9/0x20 [ 105.998295][ T2007] kmem_cache_alloc+0x3b/0x330 [ 106.003138][ T2007] getname_flags+0xb9/0x500 [ 106.007849][ T2007] getname+0x19/0x20 [ 106.011779][ T2007] do_sys_openat2+0xcb/0x7e0 [ 106.016403][ T2007] ? __kasan_check_write+0x14/0x20 [ 106.021553][ T2007] ? do_sys_open+0xe0/0xe0 [ 106.026010][ T2007] ? ksys_write+0x1eb/0x240 [ 106.030555][ T2007] ? __cfi_ksys_write+0x10/0x10 [ 106.035464][ T2007] __x64_sys_openat+0x136/0x160 [ 106.040357][ T2007] x64_sys_call+0x783/0x9a0 [ 106.044892][ T2007] do_syscall_64+0x4c/0xa0 [ 106.049336][ T2007] ? clear_bhb_loop+0x30/0x80 [ 106.054076][ T2007] ? clear_bhb_loop+0x30/0x80 [ 106.058792][ T2007] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 106.064717][ T2007] RIP: 0033:0x7f9de738d550 [ 106.069151][ T2007] Code: 48 89 44 24 20 75 93 44 89 54 24 0c e8 49 94 02 00 44 8b 54 24 0c 89 da 48 89 ee 41 89 c0 bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 77 38 44 89 c7 89 44 24 0c e8 9c 94 02 00 8b 44 [ 106.088894][ T2007] RSP: 002b:00007f9de827df10 EFLAGS: 00000293 ORIG_RAX: 0000000000000101 [ 106.097335][ T2007] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 00007f9de738d550 [ 106.105330][ T2007] RDX: 0000000000000002 RSI: 00007f9de827dfa0 RDI: 00000000ffffff9c [ 106.113347][ T2007] RBP: 00007f9de827dfa0 R08: 0000000000000000 R09: 0000000000000000 [ 106.121346][ T2007] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 106.129351][ T2007] R13: 00007f9de75c6128 R14: 00007f9de75c6090 R15: 00007fffac117318 [ 106.137369][ T2007] [ 106.232789][ T2015] device sit0 left promiscuous mode [ 106.383787][ T2019] FAULT_INJECTION: forcing a failure. [ 106.383787][ T2019] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 106.495090][ T2019] CPU: 1 PID: 2019 Comm: syz.4.496 Not tainted syzkaller #0 [ 106.502453][ T2019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 106.512536][ T2019] Call Trace: [ 106.515839][ T2019] [ 106.518805][ T2019] __dump_stack+0x21/0x24 [ 106.523186][ T2019] dump_stack_lvl+0xee/0x150 [ 106.527901][ T2019] ? __cfi_dump_stack_lvl+0x8/0x8 [ 106.532967][ T2019] ? __schedule+0xb8f/0x14e0 [ 106.537587][ T2019] dump_stack+0x15/0x24 [ 106.541781][ T2019] should_fail_ex+0x3d4/0x520 [ 106.546496][ T2019] should_fail+0xb/0x10 [ 106.550684][ T2019] should_fail_usercopy+0x1a/0x20 [ 106.555735][ T2019] copyout+0x20/0xa0 [ 106.559654][ T2019] _copy_to_iter+0x3f0/0xe50 [ 106.564268][ T2019] ? __kasan_check_write+0x14/0x20 [ 106.569493][ T2019] ? __cfi__copy_to_iter+0x10/0x10 [ 106.574655][ T2019] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 106.580496][ T2019] ? check_stack_object+0x81/0x140 [ 106.585659][ T2019] ? __kasan_check_read+0x11/0x20 [ 106.590730][ T2019] ? __check_object_size+0x45a/0x600 [ 106.596061][ T2019] simple_copy_to_iter+0x50/0x70 [ 106.601045][ T2019] __skb_datagram_iter+0xf1/0x730 [ 106.606113][ T2019] ? irqentry_exit+0x37/0x40 [ 106.610745][ T2019] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 106.616595][ T2019] ? __cfi_simple_copy_to_iter+0x10/0x10 [ 106.622284][ T2019] skb_copy_datagram_iter+0x40/0x150 [ 106.627616][ T2019] tipc_recvstream+0x6fe/0xe80 [ 106.632415][ T2019] ? __cfi_tipc_recvstream+0x10/0x10 [ 106.637749][ T2019] ____sys_recvmsg+0x2a0/0x590 [ 106.642553][ T2019] ? __sys_recvmsg_sock+0x50/0x50 [ 106.647608][ T2019] ? import_iovec+0x7c/0xb0 [ 106.652133][ T2019] ___sys_recvmsg+0x1b2/0x510 [ 106.656819][ T2019] ? __sys_recvmsg+0x270/0x270 [ 106.661589][ T2019] ? __hrtimer_run_queues+0x991/0x9f0 [ 106.666972][ T2019] ? __fget_files+0x2d5/0x330 [ 106.671654][ T2019] ? __fdget+0x19c/0x220 [ 106.675900][ T2019] __x64_sys_recvmsg+0x1ed/0x2c0 [ 106.680842][ T2019] ? __cfi___x64_sys_recvmsg+0x10/0x10 [ 106.686324][ T2019] ? sched_clock_cpu+0x6e/0x250 [ 106.691203][ T2019] ? debug_smp_processor_id+0x17/0x20 [ 106.696580][ T2019] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 106.702743][ T2019] x64_sys_call+0x75/0x9a0 [ 106.707163][ T2019] do_syscall_64+0x4c/0xa0 [ 106.711584][ T2019] ? clear_bhb_loop+0x30/0x80 [ 106.716272][ T2019] ? clear_bhb_loop+0x30/0x80 [ 106.720978][ T2019] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 106.726881][ T2019] RIP: 0033:0x7fd85f78ebe9 [ 106.731300][ T2019] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.751082][ T2019] RSP: 002b:00007fd8606f2038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 106.759501][ T2019] RAX: ffffffffffffffda RBX: 00007fd85f9c5fa0 RCX: 00007fd85f78ebe9 [ 106.767476][ T2019] RDX: 0000000000001f00 RSI: 0000200000000500 RDI: 0000000000000004 [ 106.775451][ T2019] RBP: 00007fd8606f2090 R08: 0000000000000000 R09: 0000000000000000 [ 106.783424][ T2019] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 106.791396][ T2019] R13: 00007fd85f9c6038 R14: 00007fd85f9c5fa0 R15: 00007fffe2165658 [ 106.799381][ T2019] [ 106.964687][ T2034] device wg2 left promiscuous mode [ 107.030301][ T2043] device wg2 entered promiscuous mode [ 108.067154][ T2066] FAULT_INJECTION: forcing a failure. [ 108.067154][ T2066] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 108.080349][ T2066] CPU: 0 PID: 2066 Comm: syz.0.508 Not tainted syzkaller #0 [ 108.087747][ T2066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 108.097942][ T2066] Call Trace: [ 108.101245][ T2066] [ 108.104283][ T2066] __dump_stack+0x21/0x24 [ 108.108656][ T2066] dump_stack_lvl+0xee/0x150 [ 108.113279][ T2066] ? __cfi_dump_stack_lvl+0x8/0x8 [ 108.118333][ T2066] ? __kasan_check_write+0x14/0x20 [ 108.123484][ T2066] ? _raw_spin_lock_irq+0x8f/0xe0 [ 108.128540][ T2066] ? __cfi__raw_spin_lock_irq+0x10/0x10 [ 108.134126][ T2066] dump_stack+0x15/0x24 [ 108.138311][ T2066] should_fail_ex+0x3d4/0x520 [ 108.143111][ T2066] should_fail+0xb/0x10 [ 108.147294][ T2066] should_fail_usercopy+0x1a/0x20 [ 108.152346][ T2066] copy_page_from_iter_atomic+0x35c/0x1210 [ 108.158184][ T2066] ? __cfi_copy_page_from_iter_atomic+0x10/0x10 [ 108.164453][ T2066] ? __kasan_check_read+0x11/0x20 [ 108.169511][ T2066] ? shmem_write_begin+0x151/0x2c0 [ 108.174655][ T2066] generic_perform_write+0x348/0x6d0 [ 108.179972][ T2066] ? __cfi_generic_perform_write+0x10/0x10 [ 108.185803][ T2066] ? __cfi_file_update_time+0x10/0x10 [ 108.191208][ T2066] __generic_file_write_iter+0x227/0x580 [ 108.196970][ T2066] ? __cfi_kstrtouint_from_user+0x10/0x10 [ 108.202725][ T2066] ? __cfi___generic_file_write_iter+0x10/0x10 [ 108.208923][ T2066] ? rwsem_write_trylock+0x130/0x300 [ 108.214250][ T2066] ? generic_write_checks_count+0x3c6/0x4a0 [ 108.220176][ T2066] ? generic_write_checks+0xca/0x100 [ 108.225489][ T2066] generic_file_write_iter+0xae/0x310 [ 108.230984][ T2066] vfs_write+0x5db/0xca0 [ 108.235265][ T2066] ? slab_free_freelist_hook+0xc2/0x190 [ 108.240848][ T2066] ? __cfi_vfs_write+0x10/0x10 [ 108.245650][ T2066] ? __cfi_mutex_lock+0x10/0x10 [ 108.250541][ T2066] ? __fdget_pos+0x2cd/0x380 [ 108.255157][ T2066] ? ksys_write+0x71/0x240 [ 108.259606][ T2066] ksys_write+0x140/0x240 [ 108.263973][ T2066] ? __cfi_ksys_write+0x10/0x10 [ 108.268870][ T2066] ? debug_smp_processor_id+0x17/0x20 [ 108.274274][ T2066] __x64_sys_write+0x7b/0x90 [ 108.278903][ T2066] x64_sys_call+0x27b/0x9a0 [ 108.283432][ T2066] do_syscall_64+0x4c/0xa0 [ 108.287871][ T2066] ? clear_bhb_loop+0x30/0x80 [ 108.292573][ T2066] ? clear_bhb_loop+0x30/0x80 [ 108.297278][ T2066] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 108.303202][ T2066] RIP: 0033:0x7f9de738ebe9 [ 108.307643][ T2066] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 108.327373][ T2066] RSP: 002b:00007f9de829f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 108.335806][ T2066] RAX: ffffffffffffffda RBX: 00007f9de75c5fa0 RCX: 00007f9de738ebe9 [ 108.343876][ T2066] RDX: 0000000000040001 RSI: 0000200000000180 RDI: 0000000000000005 [ 108.351860][ T2066] RBP: 00007f9de829f090 R08: 0000000000000000 R09: 0000000000000000 [ 108.359855][ T2066] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 108.367919][ T2066] R13: 00007f9de75c6038 R14: 00007f9de75c5fa0 R15: 00007fffac117318 [ 108.375904][ T2066] [ 108.758969][ T28] audit: type=1400 audit(1756618695.731:130): avc: denied { create } for pid=2077 comm="syz.4.514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 108.861610][ T2080] device wg2 left promiscuous mode [ 108.924592][ T2088] device wg2 entered promiscuous mode [ 110.019593][ T28] audit: type=1400 audit(1756618696.991:131): avc: denied { create } for pid=2100 comm="syz.4.519" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 110.192879][ T28] audit: type=1400 audit(1756618697.161:132): avc: denied { create } for pid=2111 comm="syz.2.525" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 110.310823][ T28] audit: type=1400 audit(1756618697.281:133): avc: denied { create } for pid=2103 comm="syz.0.522" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 110.645596][ T2129] FAULT_INJECTION: forcing a failure. [ 110.645596][ T2129] name failslab, interval 1, probability 0, space 0, times 0 [ 110.766538][ T2129] CPU: 1 PID: 2129 Comm: syz.4.529 Not tainted syzkaller #0 [ 110.773889][ T2129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 110.783970][ T2129] Call Trace: [ 110.787268][ T2129] [ 110.790210][ T2129] __dump_stack+0x21/0x24 [ 110.794574][ T2129] dump_stack_lvl+0xee/0x150 [ 110.799194][ T2129] ? __cfi_dump_stack_lvl+0x8/0x8 [ 110.804258][ T2129] dump_stack+0x15/0x24 [ 110.808451][ T2129] should_fail_ex+0x3d4/0x520 [ 110.813157][ T2129] ? security_file_alloc+0x33/0x130 [ 110.818379][ T2129] __should_failslab+0xac/0xf0 [ 110.823166][ T2129] should_failslab+0x9/0x20 [ 110.827685][ T2129] kmem_cache_alloc+0x3b/0x330 [ 110.832480][ T2129] ? __alloc_file+0x28/0x2a0 [ 110.837102][ T2129] security_file_alloc+0x33/0x130 [ 110.842149][ T2129] __alloc_file+0xb5/0x2a0 [ 110.846594][ T2129] alloc_empty_file+0x97/0x180 [ 110.851382][ T2129] alloc_file+0x59/0x640 [ 110.855650][ T2129] alloc_file_pseudo+0x17a/0x1f0 [ 110.860619][ T2129] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 110.866111][ T2129] ? _raw_spin_lock_bh+0x8e/0xe0 [ 110.871090][ T2129] anon_inode_getfile+0xa6/0x180 [ 110.876053][ T2129] bpf_link_prime+0xf0/0x250 [ 110.880673][ T2129] bpf_tracing_prog_attach+0x810/0xfa0 [ 110.886153][ T2129] ? bpf_raw_tp_link_attach+0x550/0x550 [ 110.891727][ T2129] ? memcpy+0x56/0x70 [ 110.895743][ T2129] ? avc_has_perm_noaudit+0x2f4/0x460 [ 110.901162][ T2129] bpf_raw_tp_link_attach+0x3a5/0x550 [ 110.906557][ T2129] ? bpf_insn_prepare_dump+0x840/0x840 [ 110.912036][ T2129] ? __kasan_check_write+0x14/0x20 [ 110.917222][ T2129] bpf_raw_tracepoint_open+0x258/0x480 [ 110.922702][ T2129] ? slab_free_freelist_hook+0xc2/0x190 [ 110.928280][ T2129] ? bpf_obj_get_info_by_fd+0x2b10/0x2b10 [ 110.934017][ T2129] ? selinux_bpf+0xce/0xf0 [ 110.938453][ T2129] ? security_bpf+0x93/0xb0 [ 110.942984][ T2129] __sys_bpf+0x4d1/0x780 [ 110.947239][ T2129] ? bpf_link_show_fdinfo+0x320/0x320 [ 110.952632][ T2129] ? __cfi_ksys_write+0x10/0x10 [ 110.957511][ T2129] ? debug_smp_processor_id+0x17/0x20 [ 110.962905][ T2129] __x64_sys_bpf+0x7c/0x90 [ 110.967615][ T2129] x64_sys_call+0x488/0x9a0 [ 110.972151][ T2129] do_syscall_64+0x4c/0xa0 [ 110.976586][ T2129] ? clear_bhb_loop+0x30/0x80 [ 110.981281][ T2129] ? clear_bhb_loop+0x30/0x80 [ 110.986239][ T2129] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 110.992148][ T2129] RIP: 0033:0x7fd85f78ebe9 [ 110.996577][ T2129] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.016204][ T2129] RSP: 002b:00007fd8606f2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 111.024723][ T2129] RAX: ffffffffffffffda RBX: 00007fd85f9c5fa0 RCX: 00007fd85f78ebe9 [ 111.032707][ T2129] RDX: 0000000000000010 RSI: 0000200000000040 RDI: 0000000000000011 [ 111.040691][ T2129] RBP: 00007fd8606f2090 R08: 0000000000000000 R09: 0000000000000000 [ 111.048848][ T2129] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.056918][ T2129] R13: 00007fd85f9c6038 R14: 00007fd85f9c5fa0 R15: 00007fffe2165658 [ 111.064923][ T2129] [ 111.209497][ T2137] syz.2.532 uses obsolete (PF_INET,SOCK_PACKET) [ 111.473839][ T2151] FAULT_INJECTION: forcing a failure. [ 111.473839][ T2151] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.487224][ T2151] CPU: 0 PID: 2151 Comm: syz.2.537 Not tainted syzkaller #0 [ 111.494549][ T2151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 111.504722][ T2151] Call Trace: [ 111.508039][ T2151] [ 111.510991][ T2151] __dump_stack+0x21/0x24 [ 111.515504][ T2151] dump_stack_lvl+0xee/0x150 [ 111.520141][ T2151] ? __cfi_dump_stack_lvl+0x8/0x8 [ 111.525202][ T2151] ? migrate_enable+0x19c/0x280 [ 111.530079][ T2151] dump_stack+0x15/0x24 [ 111.534791][ T2151] should_fail_ex+0x3d4/0x520 [ 111.539507][ T2151] should_fail+0xb/0x10 [ 111.543869][ T2151] should_fail_usercopy+0x1a/0x20 [ 111.548930][ T2151] _copy_from_user+0x1e/0xc0 [ 111.553576][ T2151] generic_map_update_batch+0x4b1/0x780 [ 111.559169][ T2151] ? __cfi_generic_map_update_batch+0x10/0x10 [ 111.565272][ T2151] ? __fdget+0x19c/0x220 [ 111.569576][ T2151] ? __cfi_generic_map_update_batch+0x10/0x10 [ 111.575675][ T2151] bpf_map_do_batch+0x48c/0x620 [ 111.580563][ T2151] __sys_bpf+0x624/0x780 [ 111.584832][ T2151] ? bpf_link_show_fdinfo+0x320/0x320 [ 111.590235][ T2151] ? __cfi_ksys_write+0x10/0x10 [ 111.595135][ T2151] ? debug_smp_processor_id+0x17/0x20 [ 111.600555][ T2151] __x64_sys_bpf+0x7c/0x90 [ 111.605020][ T2151] x64_sys_call+0x488/0x9a0 [ 111.609560][ T2151] do_syscall_64+0x4c/0xa0 [ 111.614009][ T2151] ? clear_bhb_loop+0x30/0x80 [ 111.618715][ T2151] ? clear_bhb_loop+0x30/0x80 [ 111.623425][ T2151] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 111.629431][ T2151] RIP: 0033:0x7f6465d8ebe9 [ 111.633869][ T2151] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.653670][ T2151] RSP: 002b:00007f64647f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 111.662112][ T2151] RAX: ffffffffffffffda RBX: 00007f6465fc5fa0 RCX: 00007f6465d8ebe9 [ 111.670113][ T2151] RDX: 0000000000000038 RSI: 00002000000004c0 RDI: 000000000000001a [ 111.678127][ T2151] RBP: 00007f64647f7090 R08: 0000000000000000 R09: 0000000000000000 [ 111.686138][ T2151] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 111.694136][ T2151] R13: 00007f6465fc6038 R14: 00007f6465fc5fa0 R15: 00007fff468a1b48 [ 111.702143][ T2151] [ 112.240082][ T2170] FAULT_INJECTION: forcing a failure. [ 112.240082][ T2170] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 112.269460][ T2170] CPU: 1 PID: 2170 Comm: syz.2.543 Not tainted syzkaller #0 [ 112.276825][ T2170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 112.286911][ T2170] Call Trace: [ 112.290218][ T2170] [ 112.293175][ T2170] __dump_stack+0x21/0x24 [ 112.297548][ T2170] dump_stack_lvl+0xee/0x150 [ 112.302180][ T2170] ? __cfi_dump_stack_lvl+0x8/0x8 [ 112.307243][ T2170] dump_stack+0x15/0x24 [ 112.311433][ T2170] should_fail_ex+0x3d4/0x520 [ 112.316171][ T2170] should_fail+0xb/0x10 [ 112.320342][ T2170] should_fail_usercopy+0x1a/0x20 [ 112.325391][ T2170] _copy_from_user+0x1e/0xc0 [ 112.329987][ T2170] ___sys_recvmsg+0x12b/0x510 [ 112.334676][ T2170] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 112.340488][ T2170] ? __sys_recvmsg+0x270/0x270 [ 112.345258][ T2170] ? _trace_android_vh_record_pcpu_rwsem_starttime+0x1/0xd0 [ 112.352566][ T2170] ? __fget_files+0x2d5/0x330 [ 112.357251][ T2170] ? __fdget+0x19c/0x220 [ 112.361492][ T2170] __x64_sys_recvmsg+0x1ed/0x2c0 [ 112.366443][ T2170] ? __cfi___x64_sys_recvmsg+0x10/0x10 [ 112.371910][ T2170] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 112.377982][ T2170] x64_sys_call+0x75/0x9a0 [ 112.382411][ T2170] do_syscall_64+0x4c/0xa0 [ 112.386830][ T2170] ? clear_bhb_loop+0x30/0x80 [ 112.391515][ T2170] ? clear_bhb_loop+0x30/0x80 [ 112.396211][ T2170] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 112.402126][ T2170] RIP: 0033:0x7f6465d8ebe9 [ 112.406899][ T2170] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 112.426611][ T2170] RSP: 002b:00007f64647f7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 112.435032][ T2170] RAX: ffffffffffffffda RBX: 00007f6465fc5fa0 RCX: 00007f6465d8ebe9 [ 112.443002][ T2170] RDX: 0000000000001f00 RSI: 0000200000000500 RDI: 0000000000000004 [ 112.451062][ T2170] RBP: 00007f64647f7090 R08: 0000000000000000 R09: 0000000000000000 [ 112.459060][ T2170] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 112.467051][ T2170] R13: 00007f6465fc6038 R14: 00007f6465fc5fa0 R15: 00007fff468a1b48 [ 112.475052][ T2170] [ 112.545953][ T2176] device wg2 left promiscuous mode [ 112.619017][ T2176] device wg2 entered promiscuous mode [ 113.676878][ T2216] device sit0 entered promiscuous mode [ 114.672138][ T2245] tap0: tun_chr_ioctl cmd 1074025680 [ 115.418425][ T2262] device sit0 left promiscuous mode [ 115.477110][ T2263] device sit0 entered promiscuous mode [ 117.214257][ T2306] device wg2 left promiscuous mode [ 117.289613][ T2311] device wg2 left promiscuous mode [ 117.332310][ T2311] device wg2 entered promiscuous mode [ 117.353636][ T2306] device wg2 entered promiscuous mode [ 118.337189][ T2365] device wg2 left promiscuous mode [ 118.370960][ T2365] device wg2 entered promiscuous mode [ 118.439650][ T2378] FAULT_INJECTION: forcing a failure. [ 118.439650][ T2378] name failslab, interval 1, probability 0, space 0, times 0 [ 118.494927][ T2378] CPU: 1 PID: 2378 Comm: syz.1.611 Not tainted syzkaller #0 [ 118.502350][ T2378] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 118.512430][ T2378] Call Trace: [ 118.515728][ T2378] [ 118.518673][ T2378] __dump_stack+0x21/0x24 [ 118.523052][ T2378] dump_stack_lvl+0xee/0x150 [ 118.527681][ T2378] ? __cfi_dump_stack_lvl+0x8/0x8 [ 118.532749][ T2378] dump_stack+0x15/0x24 [ 118.536931][ T2378] should_fail_ex+0x3d4/0x520 [ 118.541639][ T2378] __should_failslab+0xac/0xf0 [ 118.546427][ T2378] ? kvmalloc_node+0x294/0x480 [ 118.551250][ T2378] should_failslab+0x9/0x20 [ 118.555877][ T2378] __kmem_cache_alloc_node+0x3d/0x2c0 [ 118.561282][ T2378] ? ref_tracker_alloc+0x2a5/0x430 [ 118.566416][ T2378] ? __alloc_percpu+0x24/0x30 [ 118.571117][ T2378] ? kvmalloc_node+0x294/0x480 [ 118.575919][ T2378] __kmalloc_node+0xa1/0x1e0 [ 118.580708][ T2378] ? dev_activate+0x2cf/0x1040 [ 118.585490][ T2378] ? __dev_change_flags+0x21b/0x6b0 [ 118.590712][ T2378] kvmalloc_node+0x294/0x480 [ 118.595331][ T2378] ? x64_sys_call+0x58b/0x9a0 [ 118.600031][ T2378] ? do_syscall_64+0x4c/0xa0 [ 118.604866][ T2378] ? __cfi_kvmalloc_node+0x10/0x10 [ 118.610019][ T2378] ? __kasan_check_write+0x14/0x20 [ 118.615180][ T2378] ? qdisc_alloc+0x5ae/0x780 [ 118.619807][ T2378] pfifo_fast_init+0x112/0x7a0 [ 118.624606][ T2378] qdisc_create_dflt+0x150/0x3b0 [ 118.629573][ T2378] dev_activate+0x2cf/0x1040 [ 118.634194][ T2378] __dev_open+0x3ce/0x4f0 [ 118.638547][ T2378] ? dev_open+0x230/0x230 [ 118.642903][ T2378] ? _raw_spin_unlock_bh+0x50/0x60 [ 118.648044][ T2378] ? dev_set_rx_mode+0x223/0x2c0 [ 118.653005][ T2378] ? __kasan_check_read+0x11/0x20 [ 118.658068][ T2378] __dev_change_flags+0x21b/0x6b0 [ 118.663118][ T2378] ? __cfi___dev_change_flags+0x10/0x10 [ 118.668694][ T2378] dev_change_flags+0x88/0x1a0 [ 118.673487][ T2378] dev_ifsioc+0x159/0xed0 [ 118.677847][ T2378] ? dev_ioctl+0xd10/0xd10 [ 118.682361][ T2378] ? __kasan_check_write+0x14/0x20 [ 118.687518][ T2378] ? mutex_lock+0x8d/0x1a0 [ 118.691959][ T2378] ? __cfi_mutex_lock+0x10/0x10 [ 118.696847][ T2378] ? dev_get_by_name_rcu+0xe5/0x130 [ 118.702107][ T2378] dev_ioctl+0x556/0xd10 [ 118.706380][ T2378] sock_do_ioctl+0x23f/0x310 [ 118.711013][ T2378] ? sock_show_fdinfo+0xb0/0xb0 [ 118.715917][ T2378] ? selinux_file_ioctl+0x377/0x480 [ 118.721146][ T2378] ? __htab_map_lookup_elem+0x1c5/0x240 [ 118.726723][ T2378] sock_ioctl+0x4d8/0x6e0 [ 118.731082][ T2378] ? __cfi_sock_ioctl+0x10/0x10 [ 118.735970][ T2378] ? __fget_files+0x2d5/0x330 [ 118.740675][ T2378] ? security_file_ioctl+0x95/0xc0 [ 118.745816][ T2378] ? __cfi_sock_ioctl+0x10/0x10 [ 118.750709][ T2378] __se_sys_ioctl+0x12f/0x1b0 [ 118.755412][ T2378] __x64_sys_ioctl+0x7b/0x90 [ 118.760034][ T2378] x64_sys_call+0x58b/0x9a0 [ 118.764572][ T2378] do_syscall_64+0x4c/0xa0 [ 118.769018][ T2378] ? clear_bhb_loop+0x30/0x80 [ 118.773773][ T2378] ? clear_bhb_loop+0x30/0x80 [ 118.778463][ T2378] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 118.784359][ T2378] RIP: 0033:0x7fb81a58ebe9 [ 118.788772][ T2378] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 118.808377][ T2378] RSP: 002b:00007fb81b4da038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 118.816814][ T2378] RAX: ffffffffffffffda RBX: 00007fb81a7c5fa0 RCX: 00007fb81a58ebe9 [ 118.824796][ T2378] RDX: 0000200000000100 RSI: 0000000000008914 RDI: 0000000000000008 [ 118.832787][ T2378] RBP: 00007fb81b4da090 R08: 0000000000000000 R09: 0000000000000000 [ 118.840762][ T2378] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 118.848743][ T2378] R13: 00007fb81a7c6038 R14: 00007fb81a7c5fa0 R15: 00007ffd682f9048 [ 118.856722][ T2378] [ 118.860287][ T2378] pim6reg1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 119.255768][ T2405] device wg2 left promiscuous mode [ 119.329385][ T2407] device wg2 entered promiscuous mode [ 119.395677][ T2409] device wg2 left promiscuous mode [ 119.458616][ T2409] device wg2 entered promiscuous mode [ 119.605958][ T2424] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.616161][ T2424] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.288797][ T2444] device wg2 left promiscuous mode [ 120.312786][ T2444] device wg2 entered promiscuous mode [ 120.357536][ T2447] device pim6reg1 entered promiscuous mode [ 120.921451][ T2466] device veth1_macvtap left promiscuous mode [ 120.933356][ T2471] sock: sock_set_timeout: `syz.3.640' (pid 2471) tries to set negative timeout [ 120.986468][ T2472] device pim6reg1 entered promiscuous mode [ 121.328231][ T2478] device wg2 left promiscuous mode [ 121.395591][ T2478] device wg2 entered promiscuous mode [ 122.626697][ T2514] device pim6reg1 entered promiscuous mode [ 122.816885][ T2520] device wg2 left promiscuous mode [ 122.873771][ T2520] device wg2 entered promiscuous mode [ 124.389661][ T2582] device wg2 left promiscuous mode [ 124.543427][ T2582] device wg2 entered promiscuous mode [ 125.895741][ T2632] FAULT_INJECTION: forcing a failure. [ 125.895741][ T2632] name failslab, interval 1, probability 0, space 0, times 0 [ 125.943176][ T2632] CPU: 0 PID: 2632 Comm: syz.3.695 Not tainted syzkaller #0 [ 125.950617][ T2632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 125.960710][ T2632] Call Trace: [ 125.964011][ T2632] [ 125.966976][ T2632] __dump_stack+0x21/0x24 [ 125.971348][ T2632] dump_stack_lvl+0xee/0x150 [ 125.975976][ T2632] ? __cfi_dump_stack_lvl+0x8/0x8 [ 125.981046][ T2632] dump_stack+0x15/0x24 [ 125.985235][ T2632] should_fail_ex+0x3d4/0x520 [ 125.989948][ T2632] ? security_file_alloc+0x33/0x130 [ 125.995175][ T2632] __should_failslab+0xac/0xf0 [ 125.999975][ T2632] should_failslab+0x9/0x20 [ 126.004498][ T2632] kmem_cache_alloc+0x3b/0x330 [ 126.009288][ T2632] ? __alloc_file+0x28/0x2a0 [ 126.013907][ T2632] security_file_alloc+0x33/0x130 [ 126.018966][ T2632] __alloc_file+0xb5/0x2a0 [ 126.023410][ T2632] alloc_empty_file+0x97/0x180 [ 126.028208][ T2632] alloc_file+0x59/0x640 [ 126.032478][ T2632] alloc_file_pseudo+0x17a/0x1f0 [ 126.037457][ T2632] ? __cfi_alloc_file_pseudo+0x10/0x10 [ 126.042962][ T2632] ? alloc_perf_context+0x222/0x2e0 [ 126.048193][ T2632] anon_inode_getfile+0xa6/0x180 [ 126.053172][ T2632] __se_sys_perf_event_open+0xbd2/0x1b80 [ 126.058835][ T2632] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 126.064502][ T2632] ? __cfi_ksys_write+0x10/0x10 [ 126.069401][ T2632] __x64_sys_perf_event_open+0xbf/0xd0 [ 126.074972][ T2632] x64_sys_call+0x385/0x9a0 [ 126.079518][ T2632] do_syscall_64+0x4c/0xa0 [ 126.083944][ T2632] ? clear_bhb_loop+0x30/0x80 [ 126.088642][ T2632] ? clear_bhb_loop+0x30/0x80 [ 126.093339][ T2632] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 126.099258][ T2632] RIP: 0033:0x7fb1baf8ebe9 [ 126.103686][ T2632] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 126.123320][ T2632] RSP: 002b:00007fb1bbef1038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 126.131751][ T2632] RAX: ffffffffffffffda RBX: 00007fb1bb1c5fa0 RCX: 00007fb1baf8ebe9 [ 126.139733][ T2632] RDX: ff7fffffffffffff RSI: 0000000000000000 RDI: 0000200000000800 [ 126.147722][ T2632] RBP: 00007fb1bbef1090 R08: 0000000000000002 R09: 0000000000000000 [ 126.155707][ T2632] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 126.163690][ T2632] R13: 00007fb1bb1c6038 R14: 00007fb1bb1c5fa0 R15: 00007fff3a6b1d38 [ 126.171681][ T2632] [ 126.186273][ T2638] device veth0_vlan left promiscuous mode [ 126.195885][ T2638] device veth0_vlan entered promiscuous mode [ 126.294557][ T2647] device sit0 entered promiscuous mode [ 126.565522][ T2659] device bridge_slave_1 left promiscuous mode [ 126.571727][ T2659] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.617127][ T2659] device bridge_slave_0 left promiscuous mode [ 126.693171][ T2659] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.723948][ T2710] FAULT_INJECTION: forcing a failure. [ 127.723948][ T2710] name failslab, interval 1, probability 0, space 0, times 0 [ 127.859714][ T2710] CPU: 1 PID: 2710 Comm: syz.1.721 Not tainted syzkaller #0 [ 127.867075][ T2710] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 127.877152][ T2710] Call Trace: [ 127.880457][ T2710] [ 127.883405][ T2710] __dump_stack+0x21/0x24 [ 127.887776][ T2710] dump_stack_lvl+0xee/0x150 [ 127.892401][ T2710] ? __cfi_dump_stack_lvl+0x8/0x8 [ 127.897548][ T2710] dump_stack+0x15/0x24 [ 127.901755][ T2710] should_fail_ex+0x3d4/0x520 [ 127.906476][ T2710] __should_failslab+0xac/0xf0 [ 127.911277][ T2710] ? alloc_perf_context+0x59/0x2e0 [ 127.916426][ T2710] should_failslab+0x9/0x20 [ 127.920958][ T2710] __kmem_cache_alloc_node+0x3d/0x2c0 [ 127.926378][ T2710] ? alloc_perf_context+0x59/0x2e0 [ 127.931521][ T2710] kmalloc_trace+0x29/0xb0 [ 127.935971][ T2710] alloc_perf_context+0x59/0x2e0 [ 127.940943][ T2710] find_get_context+0x34c/0x9e0 [ 127.945839][ T2710] __se_sys_perf_event_open+0x8c3/0x1b80 [ 127.951502][ T2710] ? __kasan_check_write+0x14/0x20 [ 127.956641][ T2710] ? mutex_unlock+0x89/0x220 [ 127.961259][ T2710] ? __x64_sys_perf_event_open+0xd0/0xd0 [ 127.966922][ T2710] ? __cfi_ksys_write+0x10/0x10 [ 127.971808][ T2710] __x64_sys_perf_event_open+0xbf/0xd0 [ 127.977325][ T2710] x64_sys_call+0x385/0x9a0 [ 127.981864][ T2710] do_syscall_64+0x4c/0xa0 [ 127.986304][ T2710] ? clear_bhb_loop+0x30/0x80 [ 127.991012][ T2710] ? clear_bhb_loop+0x30/0x80 [ 127.995716][ T2710] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 128.001630][ T2710] RIP: 0033:0x7fb81a58ebe9 [ 128.006057][ T2710] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.025680][ T2710] RSP: 002b:00007fb81b4da038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 128.034113][ T2710] RAX: ffffffffffffffda RBX: 00007fb81a7c5fa0 RCX: 00007fb81a58ebe9 [ 128.042123][ T2710] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000200000000500 [ 128.050114][ T2710] RBP: 00007fb81b4da090 R08: 0000000000000000 R09: 0000000000000000 [ 128.058199][ T2710] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 128.066185][ T2710] R13: 00007fb81a7c6038 R14: 00007fb81a7c5fa0 R15: 00007ffd682f9048 [ 128.074198][ T2710] [ 131.190212][ T2796] FAULT_INJECTION: forcing a failure. [ 131.190212][ T2796] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 131.203818][ T2796] CPU: 0 PID: 2796 Comm: syz.0.746 Not tainted syzkaller #0 [ 131.211155][ T2796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 131.221242][ T2796] Call Trace: [ 131.224555][ T2796] [ 131.227504][ T2796] __dump_stack+0x21/0x24 [ 131.231873][ T2796] dump_stack_lvl+0xee/0x150 [ 131.236506][ T2796] ? __cfi_dump_stack_lvl+0x8/0x8 [ 131.241570][ T2796] dump_stack+0x15/0x24 [ 131.245768][ T2796] should_fail_ex+0x3d4/0x520 [ 131.250474][ T2796] should_fail_alloc_page+0x61/0x90 [ 131.255699][ T2796] prepare_alloc_pages+0x148/0x5f0 [ 131.260845][ T2796] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 131.266107][ T2796] ? __vmalloc_node_range+0x326/0x13d0 [ 131.271594][ T2796] ? xsk_map_alloc+0x16d/0x280 [ 131.276388][ T2796] ? map_create+0x49c/0xd80 [ 131.280922][ T2796] ? __sys_bpf+0x30b/0x780 [ 131.285358][ T2796] __alloc_pages+0x124/0x450 [ 131.289990][ T2796] ? __cfi___alloc_pages+0x10/0x10 [ 131.295309][ T2796] ? __cfi__raw_spin_lock+0x10/0x10 [ 131.300644][ T2796] __get_free_pages+0xe/0x30 [ 131.305263][ T2796] kasan_populate_vmalloc_pte+0x29/0x120 [ 131.310925][ T2796] __apply_to_page_range+0x8c1/0xc00 [ 131.316325][ T2796] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 131.322616][ T2796] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 131.328896][ T2796] apply_to_page_range+0x3b/0x50 [ 131.333870][ T2796] kasan_populate_vmalloc+0x60/0x70 [ 131.339186][ T2796] alloc_vmap_area+0x173e/0x1870 [ 131.344165][ T2796] ? vm_map_ram+0x930/0x930 [ 131.348741][ T2796] ? __kasan_kmalloc+0x95/0xb0 [ 131.353536][ T2796] ? kmalloc_node_trace+0x3d/0xb0 [ 131.358595][ T2796] __get_vm_area_node+0x160/0x360 [ 131.363656][ T2796] __vmalloc_node_range+0x326/0x13d0 [ 131.368988][ T2796] ? xsk_map_alloc+0x16d/0x280 [ 131.373785][ T2796] ? avc_has_perm_noaudit+0x2f4/0x460 [ 131.379188][ T2796] ? __cfi_selinux_capable+0x10/0x10 [ 131.384500][ T2796] ? __cfi___vmalloc_node_range+0x10/0x10 [ 131.390238][ T2796] ? avc_has_perm+0x158/0x240 [ 131.394937][ T2796] ? cap_capable+0x1aa/0x230 [ 131.399562][ T2796] ? security_capable+0x99/0xc0 [ 131.404448][ T2796] bpf_map_area_alloc+0xd7/0xe0 [ 131.409352][ T2796] ? xsk_map_alloc+0x16d/0x280 [ 131.414144][ T2796] xsk_map_alloc+0x16d/0x280 [ 131.418760][ T2796] map_create+0x49c/0xd80 [ 131.423109][ T2796] __sys_bpf+0x30b/0x780 [ 131.427380][ T2796] ? bpf_link_show_fdinfo+0x320/0x320 [ 131.432869][ T2796] ? __cfi_ksys_write+0x10/0x10 [ 131.437805][ T2796] ? do_user_addr_fault+0x9ac/0x1050 [ 131.443122][ T2796] ? debug_smp_processor_id+0x17/0x20 [ 131.448521][ T2796] __x64_sys_bpf+0x7c/0x90 [ 131.452965][ T2796] x64_sys_call+0x488/0x9a0 [ 131.457507][ T2796] do_syscall_64+0x4c/0xa0 [ 131.461949][ T2796] ? clear_bhb_loop+0x30/0x80 [ 131.466673][ T2796] ? clear_bhb_loop+0x30/0x80 [ 131.471375][ T2796] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 131.477294][ T2796] RIP: 0033:0x7f9de738ebe9 [ 131.481733][ T2796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 131.501371][ T2796] RSP: 002b:00007f9de829f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 131.509815][ T2796] RAX: ffffffffffffffda RBX: 00007f9de75c5fa0 RCX: 00007f9de738ebe9 [ 131.517805][ T2796] RDX: 0000000000000048 RSI: 0000200000000b40 RDI: 0000000000000000 [ 131.525804][ T2796] RBP: 00007f9de829f090 R08: 0000000000000000 R09: 0000000000000000 [ 131.533800][ T2796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 131.541845][ T2796] R13: 00007f9de75c6038 R14: 00007f9de75c5fa0 R15: 00007fffac117318 [ 131.549949][ T2796] [ 132.622168][ T2823] device syzkaller0 entered promiscuous mode [ 133.548370][ T2860] device syzkaller0 entered promiscuous mode [ 133.554732][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 134.631425][ T2885] FAULT_INJECTION: forcing a failure. [ 134.631425][ T2885] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.748669][ T2885] CPU: 0 PID: 2885 Comm: syz.1.774 Not tainted syzkaller #0 [ 134.751282][ T2889] FAULT_INJECTION: forcing a failure. [ 134.751282][ T2889] name failslab, interval 1, probability 0, space 0, times 0 [ 134.756103][ T2885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 134.756119][ T2885] Call Trace: [ 134.756125][ T2885] [ 134.756132][ T2885] __dump_stack+0x21/0x24 [ 134.756169][ T2885] dump_stack_lvl+0xee/0x150 [ 134.756198][ T2885] ? __cfi_dump_stack_lvl+0x8/0x8 [ 134.756232][ T2885] dump_stack+0x15/0x24 [ 134.756261][ T2885] should_fail_ex+0x3d4/0x520 [ 134.756290][ T2885] should_fail+0xb/0x10 [ 134.756321][ T2885] should_fail_usercopy+0x1a/0x20 [ 134.756348][ T2885] _copy_to_user+0x1e/0x90 [ 134.756371][ T2885] simple_read_from_buffer+0xe9/0x160 [ 134.756392][ T2885] proc_fail_nth_read+0x19a/0x210 [ 134.756413][ T2885] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 134.756434][ T2885] ? security_file_permission+0x94/0xb0 [ 134.843523][ T2885] ? __cfi_proc_fail_nth_read+0x10/0x10 [ 134.849114][ T2885] vfs_read+0x26e/0x8c0 [ 134.853300][ T2885] ? __cfi_vfs_read+0x10/0x10 [ 134.858028][ T2885] ? __kasan_check_write+0x14/0x20 [ 134.863304][ T2885] ? mutex_lock+0x8d/0x1a0 [ 134.867772][ T2885] ? __cfi_mutex_lock+0x10/0x10 [ 134.872771][ T2885] ? __fdget_pos+0x2cd/0x380 [ 134.877392][ T2885] ? ksys_read+0x71/0x240 [ 134.881766][ T2885] ksys_read+0x140/0x240 [ 134.886056][ T2885] ? __cfi_ksys_read+0x10/0x10 [ 134.890864][ T2885] ? fpregs_restore_userregs+0x128/0x260 [ 134.896616][ T2885] __x64_sys_read+0x7b/0x90 [ 134.901163][ T2885] x64_sys_call+0x2f/0x9a0 [ 134.905619][ T2885] do_syscall_64+0x4c/0xa0 [ 134.910077][ T2885] ? clear_bhb_loop+0x30/0x80 [ 134.914788][ T2885] ? clear_bhb_loop+0x30/0x80 [ 134.919535][ T2885] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 134.925467][ T2885] RIP: 0033:0x7fb81a58d5fc [ 134.929905][ T2885] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 134.949649][ T2885] RSP: 002b:00007fb81b4b9030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 134.958101][ T2885] RAX: ffffffffffffffda RBX: 00007fb81a7c6090 RCX: 00007fb81a58d5fc [ 134.966104][ T2885] RDX: 000000000000000f RSI: 00007fb81b4b90a0 RDI: 0000000000000007 [ 134.974143][ T2885] RBP: 00007fb81b4b9090 R08: 0000000000000000 R09: 0000000000000000 [ 134.982142][ T2885] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.990138][ T2885] R13: 00007fb81a7c6128 R14: 00007fb81a7c6090 R15: 00007ffd682f9048 [ 134.998184][ T2885] [ 135.001232][ T2889] CPU: 1 PID: 2889 Comm: syz.2.778 Not tainted syzkaller #0 [ 135.008559][ T2889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 135.018639][ T2889] Call Trace: [ 135.021940][ T2889] [ 135.024887][ T2889] __dump_stack+0x21/0x24 [ 135.029253][ T2889] dump_stack_lvl+0xee/0x150 [ 135.033881][ T2889] ? __cfi_dump_stack_lvl+0x8/0x8 [ 135.038978][ T2889] ? avc_has_perm+0x158/0x240 [ 135.043687][ T2889] dump_stack+0x15/0x24 [ 135.047885][ T2889] should_fail_ex+0x3d4/0x520 [ 135.052594][ T2889] __should_failslab+0xac/0xf0 [ 135.057381][ T2889] should_failslab+0x9/0x20 [ 135.061909][ T2889] slab_pre_alloc_hook+0x30/0x1e0 [ 135.066962][ T2889] kmem_cache_alloc_lru+0x49/0x280 [ 135.072112][ T2889] ? sock_alloc_inode+0x28/0xc0 [ 135.076995][ T2889] sock_alloc_inode+0x28/0xc0 [ 135.081692][ T2889] ? __cfi_sock_alloc_inode+0x10/0x10 [ 135.087087][ T2889] new_inode_pseudo+0x70/0x1f0 [ 135.091870][ T2889] __sock_create+0x12c/0x7c0 [ 135.096485][ T2889] __sys_socketpair+0x1a1/0x5b0 [ 135.101447][ T2889] __x64_sys_socketpair+0x9b/0xb0 [ 135.106508][ T2889] x64_sys_call+0x6e/0x9a0 [ 135.110947][ T2889] do_syscall_64+0x4c/0xa0 [ 135.115375][ T2889] ? clear_bhb_loop+0x30/0x80 [ 135.120081][ T2889] ? clear_bhb_loop+0x30/0x80 [ 135.124783][ T2889] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 135.130696][ T2889] RIP: 0033:0x7f6465d8ebe9 [ 135.135127][ T2889] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 135.154793][ T2889] RSP: 002b:00007f64647f7038 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 135.163263][ T2889] RAX: ffffffffffffffda RBX: 00007f6465fc5fa0 RCX: 00007f6465d8ebe9 [ 135.171262][ T2889] RDX: 0000000000000009 RSI: 0000000000000003 RDI: 0000000000000010 [ 135.179259][ T2889] RBP: 00007f64647f7090 R08: 0000000000000000 R09: 0000000000000000 [ 135.187340][ T2889] R10: 0000200000002100 R11: 0000000000000246 R12: 0000000000000001 [ 135.195324][ T2889] R13: 00007f6465fc6038 R14: 00007f6465fc5fa0 R15: 00007fff468a1b48 [ 135.203323][ T2889] [ 135.233610][ T2889] socket: no more sockets [ 136.287791][ T2899] device syzkaller0 entered promiscuous mode [ 137.387029][ T2941] device wg2 left promiscuous mode [ 137.468915][ T2950] device wg2 entered promiscuous mode [ 138.126993][ T2977] tap0: tun_chr_ioctl cmd 1074025675 [ 138.132376][ T2977] tap0: persist enabled [ 138.176444][ T2977] tap0: tun_chr_ioctl cmd 2147767519 [ 138.215275][ T2977] tap0: tun_chr_ioctl cmd 1074025675 [ 138.220620][ T2977] tap0: persist enabled [ 156.819679][ T2994] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.827254][ T2994] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.834819][ T2994] device bridge_slave_0 entered promiscuous mode [ 156.842494][ T2994] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.850045][ T2994] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.857626][ T2994] device bridge_slave_1 entered promiscuous mode [ 156.904583][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.911653][ T2995] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.919201][ T2995] device bridge_slave_0 entered promiscuous mode [ 156.948138][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.955267][ T2995] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.962677][ T2995] device bridge_slave_1 entered promiscuous mode [ 156.990248][ T2992] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.997421][ T2992] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.004987][ T2992] device bridge_slave_0 entered promiscuous mode [ 157.024334][ T2992] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.031489][ T2992] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.038998][ T2992] device bridge_slave_1 entered promiscuous mode [ 157.080456][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.087593][ T2993] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.095103][ T2993] device bridge_slave_0 entered promiscuous mode [ 157.108349][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.115918][ T2993] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.123501][ T2993] device bridge_slave_1 entered promiscuous mode [ 157.170957][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.178067][ T2996] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.185640][ T2996] device bridge_slave_0 entered promiscuous mode [ 157.192644][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.199749][ T2996] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.207214][ T2996] device bridge_slave_1 entered promiscuous mode [ 157.300778][ T28] audit: type=1400 audit(1756618744.271:134): avc: denied { create } for pid=2994 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.321455][ T28] audit: type=1400 audit(1756618744.281:135): avc: denied { write } for pid=2994 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.342136][ T28] audit: type=1400 audit(1756618744.281:136): avc: denied { read } for pid=2994 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 157.428273][ T2995] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.435362][ T2995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.442643][ T2995] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.449737][ T2995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.458227][ T8] device bridge_slave_1 left promiscuous mode [ 157.464439][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.471965][ T8] device bridge_slave_0 left promiscuous mode [ 157.478162][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.486581][ T8] device veth1_macvtap left promiscuous mode [ 157.492620][ T8] device veth0_vlan left promiscuous mode [ 157.569878][ T10] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.577429][ T10] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.652980][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.660652][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.668481][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.677031][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.685592][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.692642][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.710641][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.718225][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.728687][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.737235][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.745596][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.752633][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.774030][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.781608][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.791805][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.800271][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.808809][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.815868][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.824271][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.853492][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.861042][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.868619][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.877291][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.885645][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.894314][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.902527][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.909593][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.917099][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.925273][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.933403][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.941924][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.950304][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.957369][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.964944][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.973370][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.981561][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.988631][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.996878][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.005456][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.013739][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.020766][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.028190][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.036593][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.044887][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.052090][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.059574][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.067599][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.081818][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.090430][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.100719][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.108516][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.119865][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.128496][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.136669][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.152572][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.161300][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.169430][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.177646][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.198992][ T2995] device veth0_vlan entered promiscuous mode [ 158.212275][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.220620][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.228315][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.236139][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.244658][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.252808][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.259864][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.267378][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.275913][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.284247][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.291276][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.299327][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.314932][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.322949][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.343530][ T2995] device veth1_macvtap entered promiscuous mode [ 158.351117][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.360646][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.369312][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.377510][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.385318][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.400869][ T2993] device veth0_vlan entered promiscuous mode [ 158.413427][ T2992] device veth0_vlan entered promiscuous mode [ 158.420010][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.428595][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.436888][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.445322][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.452841][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 158.461483][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.473506][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.481843][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.490351][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.498783][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.512088][ T2994] device veth0_vlan entered promiscuous mode [ 158.532072][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 158.540464][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.548777][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.556475][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.579156][ T2996] device veth0_vlan entered promiscuous mode [ 158.588837][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 158.597255][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 158.604836][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 158.615534][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 158.628206][ T2992] device veth1_macvtap entered promiscuous mode [ 158.659198][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.668065][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.676329][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.685041][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.694397][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.709007][ T2993] device veth1_macvtap entered promiscuous mode [ 158.723088][ T2994] device veth1_macvtap entered promiscuous mode [ 158.747459][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.757167][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.765563][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.775863][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 158.784294][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.793457][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.801919][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.810919][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.822102][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.830912][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.840098][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.848924][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.882137][ T2996] device veth1_macvtap entered promiscuous mode [ 158.899867][ T1120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 158.915536][ T1120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 158.924095][ T1120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 158.932492][ T1120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 158.941590][ T1120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 158.950602][ T1120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 158.959714][ T1120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 159.043076][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 159.059333][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.146857][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 159.190078][ T336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.516717][ T3076] FAULT_INJECTION: forcing a failure. [ 159.516717][ T3076] name failslab, interval 1, probability 0, space 0, times 0 [ 159.544202][ T3076] CPU: 0 PID: 3076 Comm: syz.9.811 Not tainted syzkaller #0 [ 159.551548][ T3076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 159.561630][ T3076] Call Trace: [ 159.564933][ T3076] [ 159.567892][ T3076] __dump_stack+0x21/0x24 [ 159.572276][ T3076] dump_stack_lvl+0xee/0x150 [ 159.576922][ T3076] ? __cfi_dump_stack_lvl+0x8/0x8 [ 159.581993][ T3076] ? selinux_kernfs_init_security+0x12b/0x400 [ 159.588089][ T3076] dump_stack+0x15/0x24 [ 159.592277][ T3076] should_fail_ex+0x3d4/0x520 [ 159.596987][ T3076] ? __kernfs_new_node+0xdb/0x680 [ 159.602067][ T3076] __should_failslab+0xac/0xf0 [ 159.606863][ T3076] should_failslab+0x9/0x20 [ 159.611384][ T3076] kmem_cache_alloc+0x3b/0x330 [ 159.616182][ T3076] __kernfs_new_node+0xdb/0x680 [ 159.621064][ T3076] ? clear_nonspinnable+0x60/0x60 [ 159.626116][ T3076] ? rwsem_write_trylock+0x130/0x300 [ 159.631445][ T3076] ? kernfs_new_node+0x260/0x260 [ 159.636415][ T3076] ? up_write+0x7b/0x290 [ 159.640731][ T3076] kernfs_new_node+0x150/0x260 [ 159.645525][ T3076] __kernfs_create_file+0x4e/0x270 [ 159.650663][ T3076] sysfs_add_file_mode_ns+0x1ce/0x270 [ 159.656057][ T3076] internal_create_group+0x495/0xd00 [ 159.661375][ T3076] ? sysfs_create_group+0x30/0x30 [ 159.666430][ T3076] ? up_write+0x7b/0x290 [ 159.670705][ T3076] ? kernfs_activate+0x1ea/0x200 [ 159.675686][ T3076] sysfs_create_groups+0x58/0x120 [ 159.680918][ T3076] device_add_attrs+0xdb/0x810 [ 159.685724][ T3076] ? get_device_parent+0x410/0x410 [ 159.690888][ T3076] ? sysfs_do_create_link_sd+0xe9/0x110 [ 159.696468][ T3076] device_add+0x5f1/0xef0 [ 159.700910][ T3076] netdev_register_kobject+0x179/0x320 [ 159.706408][ T3076] ? raw_notifier_call_chain+0xfa/0x110 [ 159.712000][ T3076] register_netdevice+0xe3d/0x14a0 [ 159.717148][ T3076] ? __cfi_register_netdevice+0x10/0x10 [ 159.722716][ T3076] ? tun_net_initialize+0x177/0x430 [ 159.727955][ T3076] ? tun_setup+0x2b0/0x2b0 [ 159.732388][ T3076] ? alloc_netdev_mqs+0xc43/0xf90 [ 159.737443][ T3076] tun_set_iff+0x82a/0xe90 [ 159.741895][ T3076] __tun_chr_ioctl+0x806/0x1e70 [ 159.746854][ T3076] ? tun_flow_create+0x320/0x320 [ 159.751828][ T3076] ? mutex_unlock+0x89/0x220 [ 159.756451][ T3076] tun_chr_ioctl+0x2a/0x40 [ 159.760899][ T3076] ? __cfi_tun_chr_ioctl+0x10/0x10 [ 159.766086][ T3076] __se_sys_ioctl+0x12f/0x1b0 [ 159.770782][ T3076] __x64_sys_ioctl+0x7b/0x90 [ 159.775390][ T3076] x64_sys_call+0x58b/0x9a0 [ 159.779939][ T3076] do_syscall_64+0x4c/0xa0 [ 159.784372][ T3076] ? clear_bhb_loop+0x30/0x80 [ 159.789076][ T3076] ? clear_bhb_loop+0x30/0x80 [ 159.793780][ T3076] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 159.799692][ T3076] RIP: 0033:0x7f8825b8ebe9 [ 159.804129][ T3076] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.823764][ T3076] RSP: 002b:00007f882699d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 159.832298][ T3076] RAX: ffffffffffffffda RBX: 00007f8825dc5fa0 RCX: 00007f8825b8ebe9 [ 159.840298][ T3076] RDX: 0000200000000140 RSI: 00000000400454ca RDI: 0000000000000005 [ 159.848298][ T3076] RBP: 00007f882699d090 R08: 0000000000000000 R09: 0000000000000000 [ 159.856302][ T3076] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 159.864297][ T3076] R13: 00007f8825dc6038 R14: 00007f8825dc5fa0 R15: 00007ffd1cf9d028 [ 159.872308][ T3076] [ 160.005216][ T3088] device wg2 entered promiscuous mode [ 160.092800][ T8] device veth1_macvtap left promiscuous mode [ 160.140552][ T8] device veth1_macvtap left promiscuous mode [ 160.184067][ T8] device veth0_vlan left promiscuous mode [ 160.223620][ T8] device veth0_vlan left promiscuous mode [ 161.119260][ T3102] device wg2 left promiscuous mode [ 161.136029][ T3104] device wg2 entered promiscuous mode [ 162.263913][ T3122] device veth1_macvtap left promiscuous mode [ 162.838988][ T3126] device wg2 entered promiscuous mode [ 163.094113][ T3138] device wg2 left promiscuous mode [ 163.201161][ T3140] device pim6reg1 entered promiscuous mode [ 163.216649][ T3138] device wg2 entered promiscuous mode [ 163.358045][ T3152] device wg2 entered promiscuous mode [ 163.439836][ T3154] device wg2 left promiscuous mode [ 163.624370][ T3157] device wg2 entered promiscuous mode [ 163.969050][ T3163] bond_slave_1: mtu less than device minimum [ 164.515080][ T3181] device wg2 left promiscuous mode [ 164.577560][ T3181] device wg2 entered promiscuous mode [ 164.826576][ T28] audit: type=1400 audit(1756618751.801:137): avc: denied { create } for pid=3190 comm="syz.8.848" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 164.953689][ T28] audit: type=1400 audit(1756618751.921:138): avc: denied { create } for pid=3188 comm="syz.6.847" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 165.319798][ T3205] device veth1_macvtap left promiscuous mode [ 165.611530][ T3215] syzkaller: port 1(erspan0) entered blocking state [ 165.629235][ T3215] syzkaller: port 1(erspan0) entered disabled state [ 165.709165][ T3215] device erspan0 entered promiscuous mode [ 165.796364][ T3222] device sit0 entered promiscuous mode [ 166.967759][ T3268] syzkaller: port 1(erspan0) entered blocking state [ 166.985486][ T3268] syzkaller: port 1(erspan0) entered disabled state [ 167.036862][ T3268] device erspan0 entered promiscuous mode [ 167.233501][ T3282] device pim6reg1 entered promiscuous mode [ 167.300166][ T3287] device wg2 entered promiscuous mode [ 167.550967][ T3303] FAULT_INJECTION: forcing a failure. [ 167.550967][ T3303] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 167.662666][ T3303] CPU: 0 PID: 3303 Comm: syz.8.886 Not tainted syzkaller #0 [ 167.670019][ T3303] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 167.680107][ T3303] Call Trace: [ 167.683420][ T3303] [ 167.686376][ T3303] __dump_stack+0x21/0x24 [ 167.690776][ T3303] dump_stack_lvl+0xee/0x150 [ 167.695406][ T3303] ? __cfi_dump_stack_lvl+0x8/0x8 [ 167.700511][ T3303] dump_stack+0x15/0x24 [ 167.704704][ T3303] should_fail_ex+0x3d4/0x520 [ 167.709418][ T3303] should_fail+0xb/0x10 [ 167.713623][ T3303] should_fail_usercopy+0x1a/0x20 [ 167.718687][ T3303] _copy_from_user+0x1e/0xc0 [ 167.723305][ T3303] generic_map_update_batch+0x4b1/0x780 [ 167.728897][ T3303] ? __cfi_generic_map_update_batch+0x10/0x10 [ 167.734998][ T3303] ? __fdget+0x19c/0x220 [ 167.739255][ T3303] ? __cfi_generic_map_update_batch+0x10/0x10 [ 167.745347][ T3303] bpf_map_do_batch+0x48c/0x620 [ 167.750244][ T3303] __sys_bpf+0x624/0x780 [ 167.754509][ T3303] ? bpf_link_show_fdinfo+0x320/0x320 [ 167.759894][ T3303] ? irqentry_exit+0x37/0x40 [ 167.764498][ T3303] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 167.770330][ T3303] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 167.776503][ T3303] __x64_sys_bpf+0x7c/0x90 [ 167.781038][ T3303] x64_sys_call+0x488/0x9a0 [ 167.785560][ T3303] do_syscall_64+0x4c/0xa0 [ 167.789986][ T3303] ? clear_bhb_loop+0x30/0x80 [ 167.794675][ T3303] ? clear_bhb_loop+0x30/0x80 [ 167.799457][ T3303] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 167.805540][ T3303] RIP: 0033:0x7f1dba38ebe9 [ 167.809972][ T3303] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.829600][ T3303] RSP: 002b:00007f1dbb294038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 167.838035][ T3303] RAX: ffffffffffffffda RBX: 00007f1dba5c5fa0 RCX: 00007f1dba38ebe9 [ 167.846030][ T3303] RDX: 0000000000000038 RSI: 0000200000002340 RDI: 000000000000001a [ 167.854014][ T3303] RBP: 00007f1dbb294090 R08: 0000000000000000 R09: 0000000000000000 [ 167.862016][ T3303] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 167.869998][ T3303] R13: 00007f1dba5c6038 R14: 00007f1dba5c5fa0 R15: 00007fff32482818 [ 167.877984][ T3303] [ 168.286525][ T3317] device wg2 left promiscuous mode [ 168.424264][ T3322] device wg2 entered promiscuous mode [ 168.903084][ T3336] device team_slave_0 entered promiscuous mode [ 168.930233][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.973293][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.521222][ T3349] device syzkaller0 entered promiscuous mode [ 171.664308][ T3387] FAULT_INJECTION: forcing a failure. [ 171.664308][ T3387] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 171.733896][ T3387] CPU: 0 PID: 3387 Comm: syz.8.915 Not tainted syzkaller #0 [ 171.741338][ T3387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 171.751410][ T3387] Call Trace: [ 171.754713][ T3387] [ 171.757756][ T3387] __dump_stack+0x21/0x24 [ 171.762125][ T3387] dump_stack_lvl+0xee/0x150 [ 171.766748][ T3387] ? __cfi_dump_stack_lvl+0x8/0x8 [ 171.771818][ T3387] dump_stack+0x15/0x24 [ 171.776099][ T3387] should_fail_ex+0x3d4/0x520 [ 171.780827][ T3387] should_fail+0xb/0x10 [ 171.785010][ T3387] should_fail_usercopy+0x1a/0x20 [ 171.790065][ T3387] _copy_from_user+0x1e/0xc0 [ 171.794771][ T3387] generic_map_update_batch+0x458/0x780 [ 171.800399][ T3387] ? __cfi_generic_map_update_batch+0x10/0x10 [ 171.806496][ T3387] ? __fdget+0x19c/0x220 [ 171.810764][ T3387] ? __cfi_generic_map_update_batch+0x10/0x10 [ 171.816866][ T3387] bpf_map_do_batch+0x48c/0x620 [ 171.821739][ T3387] __sys_bpf+0x624/0x780 [ 171.826000][ T3387] ? bpf_link_show_fdinfo+0x320/0x320 [ 171.831400][ T3387] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 171.837591][ T3387] __x64_sys_bpf+0x7c/0x90 [ 171.842058][ T3387] x64_sys_call+0x488/0x9a0 [ 171.846600][ T3387] do_syscall_64+0x4c/0xa0 [ 171.851040][ T3387] ? clear_bhb_loop+0x30/0x80 [ 171.855743][ T3387] ? clear_bhb_loop+0x30/0x80 [ 171.860461][ T3387] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 171.866387][ T3387] RIP: 0033:0x7f1dba38ebe9 [ 171.870831][ T3387] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 171.890460][ T3387] RSP: 002b:00007f1dbb294038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 171.898940][ T3387] RAX: ffffffffffffffda RBX: 00007f1dba5c5fa0 RCX: 00007f1dba38ebe9 [ 171.906942][ T3387] RDX: 0000000000000038 RSI: 0000200000000340 RDI: 000000000000001a [ 171.914946][ T3387] RBP: 00007f1dbb294090 R08: 0000000000000000 R09: 0000000000000000 [ 171.923022][ T3387] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 171.931009][ T3387] R13: 00007f1dba5c6038 R14: 00007f1dba5c5fa0 R15: 00007fff32482818 [ 171.939001][ T3387] [ 175.030407][ T3473] device pim6reg1 entered promiscuous mode [ 175.036573][ T3473] FAULT_INJECTION: forcing a failure. [ 175.036573][ T3473] name failslab, interval 1, probability 0, space 0, times 0 [ 175.049251][ T3473] CPU: 1 PID: 3473 Comm: syz.5.941 Not tainted syzkaller #0 [ 175.056579][ T3473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 175.066656][ T3473] Call Trace: [ 175.069957][ T3473] [ 175.072895][ T3473] __dump_stack+0x21/0x24 [ 175.077243][ T3473] dump_stack_lvl+0xee/0x150 [ 175.081844][ T3473] ? __cfi_dump_stack_lvl+0x8/0x8 [ 175.086889][ T3473] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 175.092721][ T3473] ? ref_tracker_alloc+0x2a5/0x430 [ 175.097838][ T3473] dump_stack+0x15/0x24 [ 175.102020][ T3473] should_fail_ex+0x3d4/0x520 [ 175.106716][ T3473] __should_failslab+0xac/0xf0 [ 175.111507][ T3473] should_failslab+0x9/0x20 [ 175.116014][ T3473] kmem_cache_alloc_node+0x42/0x340 [ 175.121245][ T3473] ? __alloc_skb+0xea/0x4b0 [ 175.125759][ T3473] __alloc_skb+0xea/0x4b0 [ 175.130094][ T3473] ? ip6_route_add+0x27/0x130 [ 175.134779][ T3473] inet6_rt_notify+0x2a2/0x470 [ 175.139555][ T3473] ? __cfi_fib6_nh_init+0x10/0x10 [ 175.144582][ T3473] ? __se_sys_ioctl+0x12f/0x1b0 [ 175.149467][ T3473] ? __cfi_inet6_rt_notify+0x10/0x10 [ 175.154766][ T3473] fib6_add+0x22c9/0x3dc0 [ 175.159107][ T3473] ? __kasan_kmalloc+0x95/0xb0 [ 175.163906][ T3473] ? __cfi_fib6_add+0x10/0x10 [ 175.168586][ T3473] ? __kasan_check_write+0x14/0x20 [ 175.173712][ T3473] ? _raw_spin_lock_bh+0x8e/0xe0 [ 175.178751][ T3473] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 175.184225][ T3473] ip6_route_add+0x89/0x130 [ 175.188738][ T3473] addrconf_add_dev+0x32c/0x420 [ 175.193601][ T3473] ? addrconf_verify_rtnl+0xe60/0xe60 [ 175.199007][ T3473] ? __local_bh_enable_ip+0x58/0x80 [ 175.204210][ T3473] ? __kasan_check_read+0x11/0x20 [ 175.209249][ T3473] addrconf_init_auto_addrs+0x811/0xcc0 [ 175.214808][ T3473] ? __cfi__raw_spin_lock_bh+0x10/0x10 [ 175.220277][ T3473] ? addrconf_dad_run+0x590/0x590 [ 175.225314][ T3473] ? igmpv3_del_delrec+0x700/0x700 [ 175.230434][ T3473] ? __local_bh_enable_ip+0x58/0x80 [ 175.235637][ T3473] ? _raw_spin_unlock_bh+0x50/0x60 [ 175.240753][ T3473] ? __kasan_check_write+0x14/0x20 [ 175.245875][ T3473] ? tun_sock_write_space+0x13b/0x1b0 [ 175.251275][ T3473] ? __kasan_check_write+0x14/0x20 [ 175.256397][ T3473] ? mutex_unlock+0x89/0x220 [ 175.261000][ T3473] ? __cfi_mutex_unlock+0x10/0x10 [ 175.266055][ T3473] ? macsec_notify+0xff/0x490 [ 175.270735][ T3473] ? inetdev_event+0xe17/0x10e0 [ 175.275611][ T3473] ? addrconf_link_ready+0x134/0x190 [ 175.280909][ T3473] addrconf_notify+0x803/0xe40 [ 175.285687][ T3473] raw_notifier_call_chain+0xa1/0x110 [ 175.291093][ T3473] __dev_notify_flags+0x28f/0x500 [ 175.296121][ T3473] ? __cfi___dev_notify_flags+0x10/0x10 [ 175.301666][ T3473] ? __dev_change_flags+0x521/0x6b0 [ 175.306869][ T3473] ? __cfi___dev_change_flags+0x10/0x10 [ 175.312423][ T3473] dev_change_flags+0xe8/0x1a0 [ 175.317210][ T3473] dev_ifsioc+0x159/0xed0 [ 175.321548][ T3473] ? dev_ioctl+0xd10/0xd10 [ 175.325965][ T3473] ? __mutex_lock_slowpath+0xe/0x10 [ 175.331166][ T3473] ? mutex_lock+0xf8/0x1a0 [ 175.335582][ T3473] ? __cfi_mutex_lock+0x10/0x10 [ 175.340437][ T3473] ? dev_get_by_name_rcu+0xe5/0x130 [ 175.345644][ T3473] dev_ioctl+0x556/0xd10 [ 175.349897][ T3473] sock_do_ioctl+0x23f/0x310 [ 175.354495][ T3473] ? sock_show_fdinfo+0xb0/0xb0 [ 175.359350][ T3473] ? selinux_file_ioctl+0x377/0x480 [ 175.364549][ T3473] sock_ioctl+0x4d8/0x6e0 [ 175.368882][ T3473] ? __cfi_sock_ioctl+0x10/0x10 [ 175.373749][ T3473] ? __fget_files+0x2d5/0x330 [ 175.378422][ T3473] ? security_file_ioctl+0x95/0xc0 [ 175.383539][ T3473] ? __cfi_sock_ioctl+0x10/0x10 [ 175.388394][ T3473] __se_sys_ioctl+0x12f/0x1b0 [ 175.393076][ T3473] __x64_sys_ioctl+0x7b/0x90 [ 175.397669][ T3473] x64_sys_call+0x58b/0x9a0 [ 175.402181][ T3473] do_syscall_64+0x4c/0xa0 [ 175.406598][ T3473] ? clear_bhb_loop+0x30/0x80 [ 175.411284][ T3473] ? clear_bhb_loop+0x30/0x80 [ 175.415998][ T3473] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 175.421898][ T3473] RIP: 0033:0x7efc83f8ebe9 [ 175.426408][ T3473] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 175.446188][ T3473] RSP: 002b:00007efc84d28038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 175.454609][ T3473] RAX: ffffffffffffffda RBX: 00007efc841c5fa0 RCX: 00007efc83f8ebe9 [ 175.462586][ T3473] RDX: 0000200000000100 RSI: 0000000000008914 RDI: 0000000000000007 [ 175.470564][ T3473] RBP: 00007efc84d28090 R08: 0000000000000000 R09: 0000000000000000 [ 175.478534][ T3473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 175.486509][ T3473] R13: 00007efc841c6038 R14: 00007efc841c5fa0 R15: 00007fffd0133088 [ 175.494590][ T3473] [ 175.500635][ T28] audit: type=1400 audit(1756618762.481:139): avc: denied { create } for pid=3476 comm="syz.7.943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 176.361902][ T28] audit: type=1400 audit(1756618763.331:140): avc: denied { ioctl } for pid=3499 comm="syz.7.952" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 176.927139][ T28] audit: type=1400 audit(1756618763.901:141): avc: denied { create } for pid=3520 comm="syz.5.958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 177.086346][ T3517] device wg2 entered promiscuous mode [ 177.621964][ T3542] device veth0_vlan left promiscuous mode [ 177.676751][ T3542] device veth0_vlan entered promiscuous mode [ 177.770828][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.792862][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.837803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.161483][ T3563] device pim6reg1 entered promiscuous mode [ 179.120249][ T3564] device wg2 left promiscuous mode [ 179.214759][ T3564] device wg2 entered promiscuous mode [ 180.297325][ T3583] device veth1_macvtap left promiscuous mode [ 180.489007][ T28] audit: type=1400 audit(1756618767.461:142): avc: denied { create } for pid=3600 comm="syz.9.982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 180.648236][ T28] audit: type=1400 audit(1756618767.511:143): avc: denied { create } for pid=3600 comm="syz.9.982" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 180.874206][ T3612] device wg2 left promiscuous mode [ 180.926209][ T3612] device wg2 entered promiscuous mode [ 181.056233][ T28] audit: type=1400 audit(1756618768.031:144): avc: denied { read } for pid=3620 comm="syz.9.988" dev="nsfs" ino=4026533180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 181.153200][ T28] audit: type=1400 audit(1756618768.061:145): avc: denied { open } for pid=3620 comm="syz.9.988" path="mnt:[4026533180]" dev="nsfs" ino=4026533180 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 182.578669][ T3666] FAULT_INJECTION: forcing a failure. [ 182.578669][ T3666] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 182.713429][ T3666] CPU: 0 PID: 3666 Comm: syz.7.1002 Not tainted syzkaller #0 [ 182.720875][ T3666] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 182.730999][ T3666] Call Trace: [ 182.734314][ T3666] [ 182.737270][ T3666] __dump_stack+0x21/0x24 [ 182.741860][ T3666] dump_stack_lvl+0xee/0x150 [ 182.746501][ T3666] ? __cfi_dump_stack_lvl+0x8/0x8 [ 182.751596][ T3666] dump_stack+0x15/0x24 [ 182.755787][ T3666] should_fail_ex+0x3d4/0x520 [ 182.760494][ T3666] should_fail_alloc_page+0x61/0x90 [ 182.765737][ T3666] prepare_alloc_pages+0x148/0x5f0 [ 182.770884][ T3666] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 182.776119][ T3666] ? __bpf_trace_mm_page_alloc+0xc0/0xf0 [ 182.781788][ T3666] __alloc_pages+0x124/0x450 [ 182.786406][ T3666] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 182.792285][ T3666] ? __cfi___alloc_pages+0x10/0x10 [ 182.797452][ T3666] ? __cfi__raw_spin_lock+0x10/0x10 [ 182.802697][ T3666] ? kasan_check_range+0x16e/0x290 [ 182.807873][ T3666] __get_free_pages+0xe/0x30 [ 182.812502][ T3666] kasan_populate_vmalloc_pte+0x29/0x120 [ 182.818179][ T3666] __apply_to_page_range+0x8c1/0xc00 [ 182.822601][ T3671] device pim6reg1 entered promiscuous mode [ 182.823507][ T3666] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 182.823535][ T3666] ? __cfi_kasan_populate_vmalloc_pte+0x10/0x10 [ 182.823554][ T3666] apply_to_page_range+0x3b/0x50 [ 182.834237][ T3672] syzkaller1: tun_chr_ioctl cmd 1074025673 [ 182.835636][ T3666] kasan_populate_vmalloc+0x60/0x70 [ 182.842000][ T3672] syzkaller1: tun_chr_ioctl cmd 1074025673 [ 182.846828][ T3666] alloc_vmap_area+0x173e/0x1870 [ 182.846869][ T3666] ? vm_map_ram+0x930/0x930 [ 182.852802][ T3672] syzkaller1: tun_chr_ioctl cmd 1074025673 [ 182.857860][ T3666] ? __kasan_kmalloc+0x95/0xb0 [ 182.857888][ T3666] ? kmalloc_node_trace+0x3d/0xb0 [ 182.863839][ T3672] syzkaller1: tun_chr_ioctl cmd 1074025673 [ 182.868630][ T3666] __get_vm_area_node+0x160/0x360 [ 182.873220][ T3672] syzkaller1: tun_chr_ioctl cmd 1074025673 [ 182.878941][ T3666] __vmalloc_node_range+0x326/0x13d0 [ 182.878964][ T3666] ? htab_map_alloc+0x399/0xfd0 [ 182.883932][ T3671] syzkaller1: tun_chr_ioctl cmd 1074025672 [ 182.888754][ T3666] ? __cfi___vmalloc_node_range+0x10/0x10 [ 182.894727][ T3671] syzkaller1: ignored: set checksum disabled [ 182.899574][ T3666] ? memset_erms+0xb/0x10 [ 182.899598][ T3666] ? kasan_save_alloc_info+0x25/0x30 [ 182.905532][ T3672] syzkaller1: tun_chr_ioctl cmd 1074025673 [ 182.910690][ T3666] ? __kasan_kmalloc+0x95/0xb0 [ 182.953955][ T3666] ? bpf_map_area_alloc+0x4b/0xe0 [ 182.959016][ T3666] ? __kmalloc_node+0xb2/0x1e0 [ 182.963808][ T3666] bpf_map_area_alloc+0xd7/0xe0 [ 182.968770][ T3666] ? htab_map_alloc+0x399/0xfd0 [ 182.973630][ T3666] htab_map_alloc+0x399/0xfd0 [ 182.978320][ T3666] ? htab_map_alloc_check+0x3e1/0x4c0 [ 182.983702][ T3666] map_create+0x49c/0xd80 [ 182.988040][ T3666] __sys_bpf+0x30b/0x780 [ 182.992289][ T3666] ? bpf_link_show_fdinfo+0x320/0x320 [ 182.997705][ T3666] ? irqentry_exit+0x37/0x40 [ 183.002307][ T3666] ? sysvec_apic_timer_interrupt+0x64/0xc0 [ 183.008122][ T3666] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 183.014285][ T3666] __x64_sys_bpf+0x7c/0x90 [ 183.018733][ T3666] x64_sys_call+0x488/0x9a0 [ 183.023239][ T3666] do_syscall_64+0x4c/0xa0 [ 183.027661][ T3666] ? clear_bhb_loop+0x30/0x80 [ 183.032345][ T3666] ? clear_bhb_loop+0x30/0x80 [ 183.037032][ T3666] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 183.042931][ T3666] RIP: 0033:0x7f8d34f8ebe9 [ 183.047353][ T3666] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.066979][ T3666] RSP: 002b:00007f8d35ec5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 183.075416][ T3666] RAX: ffffffffffffffda RBX: 00007f8d351c5fa0 RCX: 00007f8d34f8ebe9 [ 183.083391][ T3666] RDX: 0000000000000048 RSI: 0000200000000240 RDI: 0000000000000000 [ 183.091366][ T3666] RBP: 00007f8d35ec5090 R08: 0000000000000000 R09: 0000000000000000 [ 183.099340][ T3666] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 183.107312][ T3666] R13: 00007f8d351c6038 R14: 00007f8d351c5fa0 R15: 00007ffcc9b1b2c8 [ 183.115294][ T3666] [ 183.819976][ T3698] device veth1_macvtap left promiscuous mode [ 184.845241][ T3739] device pim6reg1 entered promiscuous mode [ 186.112834][ T3757] device wg2 left promiscuous mode [ 186.182691][ T3758] device wg2 entered promiscuous mode [ 188.018066][ T3804] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.079152][ T3804] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.087063][ T3804] device bridge_slave_0 entered promiscuous mode [ 188.133229][ T3804] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.140359][ T3804] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.153653][ T3804] device bridge_slave_1 entered promiscuous mode [ 188.814059][ T3815] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.821175][ T3815] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.829035][ T3815] device bridge_slave_0 entered promiscuous mode [ 188.838352][ T3815] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.845608][ T3815] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.853446][ T3815] device bridge_slave_1 entered promiscuous mode [ 188.865103][ T3816] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.872164][ T3816] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.879794][ T3816] device bridge_slave_0 entered promiscuous mode [ 188.902524][ T3816] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.909688][ T3816] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.917532][ T3816] device bridge_slave_1 entered promiscuous mode [ 188.954611][ T334] device erspan0 left promiscuous mode [ 188.960214][ T334] syzkaller: port 1(erspan0) entered disabled state [ 188.968503][ T334] device erspan0 left promiscuous mode [ 188.974065][ T334] syzkaller: port 1(erspan0) entered disabled state [ 188.988474][ T3817] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.995797][ T3817] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.003626][ T3817] device bridge_slave_0 entered promiscuous mode [ 189.020559][ T3817] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.027700][ T3817] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.035463][ T3817] device bridge_slave_1 entered promiscuous mode [ 189.214805][ T334] device bridge_slave_1 left promiscuous mode [ 189.220986][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.229391][ T334] device bridge_slave_0 left promiscuous mode [ 189.235840][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.244346][ T334] device bridge_slave_1 left promiscuous mode [ 189.250512][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.258904][ T334] device bridge_slave_0 left promiscuous mode [ 189.265202][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.276619][ T334] device bridge_slave_1 left promiscuous mode [ 189.282831][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.290731][ T334] device bridge_slave_0 left promiscuous mode [ 189.297084][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.305285][ T334] device bridge_slave_1 left promiscuous mode [ 189.311461][ T334] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.319047][ T334] device bridge_slave_0 left promiscuous mode [ 189.325275][ T334] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.334023][ T334] device veth0_vlan left promiscuous mode [ 189.340009][ T334] device veth1_macvtap left promiscuous mode [ 189.346471][ T334] device veth0_vlan left promiscuous mode [ 190.176688][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.184228][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.347193][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.355644][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.363959][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.371033][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.434084][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.441826][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.450215][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.458492][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.465547][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.482609][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.490420][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.502086][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.510406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.583684][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.592114][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.600482][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.607543][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.615084][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.623551][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.631738][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.638803][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.646327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.654063][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.661540][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.670024][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.678266][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.685359][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.692749][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.701120][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.709170][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.717731][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.726617][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.734393][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.747797][ T3804] device veth0_vlan entered promiscuous mode [ 190.795172][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.803458][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.811759][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.820267][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.830992][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.838060][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.845545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.853853][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.862616][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.870998][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.887757][ T3804] device veth1_macvtap entered promiscuous mode [ 190.928523][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.936251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.944166][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.952361][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.960673][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.968539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.976703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.029893][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.038276][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.046625][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.055409][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.063860][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.071998][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.081028][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.089666][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.112234][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.120334][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.127947][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.137624][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.146215][ T10] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.153295][ T10] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.160859][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.169672][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.178482][ T10] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.185583][ T10] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.193703][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.208279][ T3862] device pim6reg1 entered promiscuous mode [ 191.216172][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.224275][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.243488][ T3817] device veth0_vlan entered promiscuous mode [ 191.253649][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.261267][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.269282][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.278057][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.286245][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.294483][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.306045][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.314641][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.329133][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.337817][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.370274][ T3816] device veth0_vlan entered promiscuous mode [ 191.417926][ T3817] device veth1_macvtap entered promiscuous mode [ 191.454169][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.462245][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.474466][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.482773][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.491361][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.499536][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.507364][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.527468][ T3815] device veth0_vlan entered promiscuous mode [ 191.548997][ T3816] device veth1_macvtap entered promiscuous mode [ 191.556107][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.564609][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.572932][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.582521][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.591368][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.602475][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.611005][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.619089][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.627603][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.654123][ T3815] device veth1_macvtap entered promiscuous mode [ 191.699417][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 191.707400][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 191.715261][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.723847][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.732316][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.741386][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.750404][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 191.759157][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 191.767843][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 191.775918][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 191.784746][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 191.799067][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 191.807678][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.869156][ T3869] FAULT_INJECTION: forcing a failure. [ 191.869156][ T3869] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 191.889236][ T3869] CPU: 1 PID: 3869 Comm: syz.0.1053 Not tainted syzkaller #0 [ 191.896660][ T3869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 191.906732][ T3869] Call Trace: [ 191.910016][ T3869] [ 191.912937][ T3869] __dump_stack+0x21/0x24 [ 191.917279][ T3869] dump_stack_lvl+0xee/0x150 [ 191.921897][ T3869] ? __cfi_dump_stack_lvl+0x8/0x8 [ 191.926925][ T3869] ? migrate_enable+0x19c/0x280 [ 191.931790][ T3869] dump_stack+0x15/0x24 [ 191.935953][ T3869] should_fail_ex+0x3d4/0x520 [ 191.940647][ T3869] should_fail+0xb/0x10 [ 191.944820][ T3869] should_fail_usercopy+0x1a/0x20 [ 191.949907][ T3869] _copy_to_user+0x1e/0x90 [ 191.954352][ T3869] generic_map_lookup_batch+0x730/0xa90 [ 191.959920][ T3869] ? __cfi_generic_map_lookup_batch+0x10/0x10 [ 191.965999][ T3869] ? __fdget+0x19c/0x220 [ 191.970251][ T3869] ? __cfi_generic_map_lookup_batch+0x10/0x10 [ 191.976334][ T3869] bpf_map_do_batch+0x2e8/0x620 [ 191.981191][ T3869] ? security_bpf+0x93/0xb0 [ 191.985703][ T3869] __sys_bpf+0x624/0x780 [ 191.989948][ T3869] ? bpf_link_show_fdinfo+0x320/0x320 [ 191.995321][ T3869] ? __cfi_ksys_write+0x10/0x10 [ 192.000179][ T3869] ? debug_smp_processor_id+0x17/0x20 [ 192.005556][ T3869] __x64_sys_bpf+0x7c/0x90 [ 192.009981][ T3869] x64_sys_call+0x488/0x9a0 [ 192.014487][ T3869] do_syscall_64+0x4c/0xa0 [ 192.018902][ T3869] ? clear_bhb_loop+0x30/0x80 [ 192.023583][ T3869] ? clear_bhb_loop+0x30/0x80 [ 192.028266][ T3869] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 192.034164][ T3869] RIP: 0033:0x7f761718ebe9 [ 192.038583][ T3869] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 192.058186][ T3869] RSP: 002b:00007f7617f44038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 192.066602][ T3869] RAX: ffffffffffffffda RBX: 00007f76173c5fa0 RCX: 00007f761718ebe9 [ 192.074577][ T3869] RDX: 0000000000000038 RSI: 00002000000003c0 RDI: 0000000000000018 [ 192.082549][ T3869] RBP: 00007f7617f44090 R08: 0000000000000000 R09: 0000000000000000 [ 192.090517][ T3869] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 192.098487][ T3869] R13: 00007f76173c6038 R14: 00007f76173c5fa0 R15: 00007ffe745d9378 [ 192.106461][ T3869] [ 192.433988][ T3880] device wg2 entered promiscuous mode [ 193.237899][ T3903] FAULT_INJECTION: forcing a failure. [ 193.237899][ T3903] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 193.253906][ T3903] CPU: 0 PID: 3903 Comm: syz.5.1072 Not tainted syzkaller #0 [ 193.261333][ T3903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 193.271406][ T3903] Call Trace: [ 193.274697][ T3903] [ 193.277641][ T3903] __dump_stack+0x21/0x24 [ 193.281999][ T3903] dump_stack_lvl+0xee/0x150 [ 193.286618][ T3903] ? __cfi_dump_stack_lvl+0x8/0x8 [ 193.291673][ T3903] ? migrate_enable+0x19c/0x280 [ 193.296552][ T3903] dump_stack+0x15/0x24 [ 193.300846][ T3903] should_fail_ex+0x3d4/0x520 [ 193.305732][ T3903] should_fail+0xb/0x10 [ 193.309913][ T3903] should_fail_usercopy+0x1a/0x20 [ 193.314993][ T3903] _copy_from_user+0x1e/0xc0 [ 193.319606][ T3903] generic_map_update_batch+0x4b1/0x780 [ 193.325183][ T3903] ? __cfi_generic_map_update_batch+0x10/0x10 [ 193.331284][ T3903] ? __fdget+0x19c/0x220 [ 193.335545][ T3903] ? __cfi_generic_map_update_batch+0x10/0x10 [ 193.341625][ T3903] bpf_map_do_batch+0x48c/0x620 [ 193.346484][ T3903] __sys_bpf+0x624/0x780 [ 193.350735][ T3903] ? bpf_link_show_fdinfo+0x320/0x320 [ 193.356122][ T3903] ? __cfi_sched_clock_cpu+0x10/0x10 [ 193.361419][ T3903] __x64_sys_bpf+0x7c/0x90 [ 193.365849][ T3903] x64_sys_call+0x488/0x9a0 [ 193.370360][ T3903] do_syscall_64+0x4c/0xa0 [ 193.374776][ T3903] ? clear_bhb_loop+0x30/0x80 [ 193.379470][ T3903] ? clear_bhb_loop+0x30/0x80 [ 193.384149][ T3903] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 193.390041][ T3903] RIP: 0033:0x7f87fdd8ebe9 [ 193.394458][ T3903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 193.414077][ T3903] RSP: 002b:00007f87fecd2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 193.422515][ T3903] RAX: ffffffffffffffda RBX: 00007f87fdfc5fa0 RCX: 00007f87fdd8ebe9 [ 193.430503][ T3903] RDX: 0000000000000038 RSI: 0000200000000200 RDI: 000000000000001a [ 193.438658][ T3903] RBP: 00007f87fecd2090 R08: 0000000000000000 R09: 0000000000000000 [ 193.446630][ T3903] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 193.454610][ T3903] R13: 00007f87fdfc6038 R14: 00007f87fdfc5fa0 R15: 00007ffd3e765578 [ 193.462607][ T3903] [ 194.194908][ T3927] device sit0 entered promiscuous mode [ 194.498043][ T28] audit: type=1400 audit(1756618781.471:146): avc: denied { create } for pid=3938 comm="syz.6.1085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 194.692778][ T3947] FAULT_INJECTION: forcing a failure. [ 194.692778][ T3947] name failslab, interval 1, probability 0, space 0, times 0 [ 194.766995][ T3947] CPU: 1 PID: 3947 Comm: syz.0.1087 Not tainted syzkaller #0 [ 194.774437][ T3947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 194.784553][ T3947] Call Trace: [ 194.787856][ T3947] [ 194.790807][ T3947] __dump_stack+0x21/0x24 [ 194.795179][ T3947] dump_stack_lvl+0xee/0x150 [ 194.799805][ T3947] ? __cfi_dump_stack_lvl+0x8/0x8 [ 194.804867][ T3947] dump_stack+0x15/0x24 [ 194.809185][ T3947] should_fail_ex+0x3d4/0x520 [ 194.813896][ T3947] __should_failslab+0xac/0xf0 [ 194.818775][ T3947] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 194.824800][ T3947] should_failslab+0x9/0x20 [ 194.829319][ T3947] __kmem_cache_alloc_node+0x3d/0x2c0 [ 194.834695][ T3947] ? __cfi_mutex_lock+0x10/0x10 [ 194.839982][ T3947] ? tracepoint_probe_unregister+0x1e6/0x8b0 [ 194.845964][ T3947] __kmalloc+0xa1/0x1e0 [ 194.850124][ T3947] ? __cfi_perf_trace_sched_switch+0x10/0x10 [ 194.856113][ T3947] tracepoint_probe_unregister+0x1e6/0x8b0 [ 194.862129][ T3947] trace_event_reg+0x21c/0x260 [ 194.866905][ T3947] perf_trace_event_unreg+0xcc/0x1c0 [ 194.872201][ T3947] perf_trace_destroy+0xbe/0x180 [ 194.877170][ T3947] tp_perf_event_destroy+0x15/0x20 [ 194.882310][ T3947] ? __cfi_tp_perf_event_destroy+0x10/0x10 [ 194.888156][ T3947] _free_event+0x9cd/0xce0 [ 194.892593][ T3947] perf_event_release_kernel+0x819/0x8a0 [ 194.898237][ T3947] ? _raw_spin_lock+0x8e/0xe0 [ 194.902937][ T3947] ? __cfi__raw_spin_lock+0x10/0x10 [ 194.908156][ T3947] ? __cfi_perf_event_release_kernel+0x10/0x10 [ 194.914309][ T3947] ? mutex_unlock+0x89/0x220 [ 194.918898][ T3947] ? __cfi_mutex_unlock+0x10/0x10 [ 194.923922][ T3947] perf_release+0x3b/0x40 [ 194.928277][ T3947] ? __cfi_perf_release+0x10/0x10 [ 194.933315][ T3947] __fput+0x1fc/0x8f0 [ 194.937323][ T3947] ____fput+0x15/0x20 [ 194.941318][ T3947] task_work_run+0x1db/0x240 [ 194.945922][ T3947] ? __cfi_task_work_run+0x10/0x10 [ 194.951033][ T3947] ? __cfi_ksys_write+0x10/0x10 [ 194.955903][ T3947] exit_to_user_mode_loop+0x9b/0xb0 [ 194.961116][ T3947] exit_to_user_mode_prepare+0x5a/0xa0 [ 194.966587][ T3947] syscall_exit_to_user_mode+0x1a/0x30 [ 194.972048][ T3947] do_syscall_64+0x58/0xa0 [ 194.976460][ T3947] ? clear_bhb_loop+0x30/0x80 [ 194.981217][ T3947] ? clear_bhb_loop+0x30/0x80 [ 194.985902][ T3947] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 194.991805][ T3947] RIP: 0033:0x7f761718ebe9 [ 194.996209][ T3947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.015901][ T3947] RSP: 002b:00007f7617f44038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 195.024315][ T3947] RAX: ffffffffffffffea RBX: 00007f76173c5fa0 RCX: 00007f761718ebe9 [ 195.032286][ T3947] RDX: ff7fffffffffffff RSI: 0000000000000000 RDI: 0000200000000800 [ 195.040257][ T3947] RBP: 00007f7617f44090 R08: 0000000000000002 R09: 0000000000000000 [ 195.048244][ T3947] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 195.056211][ T3947] R13: 00007f76173c6038 R14: 00007f76173c5fa0 R15: 00007ffe745d9378 [ 195.064187][ T3947] [ 195.070357][ T3947] CFI failure at __traceiter_sched_switch+0x9b/0xd0 (target: tp_stub_func+0x0/0x10; expected type: 0xee1f7a69) [ 195.070357][ T3872] CFI failure at __traceiter_sched_switch+0x9b/0xd0 (target: tp_stub_func+0x0/0x10; expected type: 0xee1f7a69) [ 195.070438][ T3947] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 195.099900][ T3947] CPU: 0 PID: 3947 Comm: syz.0.1087 Not tainted syzkaller #0 [ 195.107263][ T3947] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 195.117321][ T3947] RIP: 0010:__traceiter_sched_switch+0x9b/0xd0 [ 195.123559][ T3947] Code: 80 3c 30 00 74 05 e8 d4 6b 69 00 49 8b 7d 08 44 89 e6 48 8b 55 c8 48 8b 4d c0 44 8b 45 d4 41 ba 97 85 e0 11 45 03 57 fc 74 02 <0f> 0b 41 ff d7 48 83 c3 18 48 89 d8 48 c1 e8 03 42 80 3c 30 00 74 [ 195.143157][ T3947] RSP: 0018:ffffc90001127630 EFLAGS: 00010096 [ 195.149219][ T3947] RAX: 1ffff11026830249 RBX: ffff888134181240 RCX: ffff8881123d3cc0 [ 195.157288][ T3947] RDX: ffff8881123d5100 RSI: 0000000000000000 RDI: ffffffff86f045c0 [ 195.165432][ T3947] RBP: ffffc90001127670 R08: 0000000000000002 R09: fffffbfff0ee4b6e [ 195.173451][ T3947] R10: 00000000b720eca3 R11: 1ffffffff0ee4b6d R12: 0000000000000000 [ 195.181447][ T3947] R13: ffff888134181240 R14: dffffc0000000000 R15: ffffffff817125c0 [ 195.189448][ T3947] FS: 00007f7617f446c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 195.198395][ T3947] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.204974][ T3947] CR2: 0000000100000001 CR3: 000000010d31a000 CR4: 00000000003506b0 [ 195.212941][ T3947] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 195.220916][ T3947] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 195.228965][ T3947] Call Trace: [ 195.232237][ T3947] [ 195.235181][ T3947] __schedule+0x1263/0x14e0 [ 195.239767][ T3947] ? release_firmware_map_entry+0x194/0x194 [ 195.245654][ T3947] schedule+0xbd/0x170 [ 195.249741][ T3947] schedule_timeout+0xa6/0x2e0 [ 195.254505][ T3947] ? __cfi_schedule_timeout+0x10/0x10 [ 195.259877][ T3947] ? __cfi_queue_delayed_work_on+0x10/0x10 [ 195.265688][ T3947] ? _raw_spin_unlock+0x4c/0x70 [ 195.270545][ T3947] wait_for_common+0x354/0x620 [ 195.275309][ T3947] ? wait_for_completion+0x20/0x20 [ 195.280436][ T3947] wait_for_completion+0x18/0x20 [ 195.285420][ T3947] __synchronize_srcu+0x16c/0x1f0 [ 195.290451][ T3947] ? synchronize_srcu_expedited+0x20/0x20 [ 195.296178][ T3947] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 195.301645][ T3947] ? __cfi_wakeme_after_rcu+0x10/0x10 [ 195.307027][ T3947] ? tracepoint_probe_unregister+0x84e/0x8b0 [ 195.313009][ T3947] ? ktime_get_mono_fast_ns+0x1b3/0x1d0 [ 195.318560][ T3947] synchronize_srcu+0x1d9/0x1f0 [ 195.323402][ T3947] perf_trace_event_unreg+0xd8/0x1c0 [ 195.328690][ T3947] perf_trace_destroy+0xbe/0x180 [ 195.333629][ T3947] tp_perf_event_destroy+0x15/0x20 [ 195.338751][ T3947] ? __cfi_tp_perf_event_destroy+0x10/0x10 [ 195.344570][ T3947] _free_event+0x9cd/0xce0 [ 195.348990][ T3947] perf_event_release_kernel+0x819/0x8a0 [ 195.354626][ T3947] ? _raw_spin_lock+0x8e/0xe0 [ 195.359308][ T3947] ? __cfi__raw_spin_lock+0x10/0x10 [ 195.364525][ T3947] ? __cfi_perf_event_release_kernel+0x10/0x10 [ 195.370679][ T3947] ? mutex_unlock+0x89/0x220 [ 195.375263][ T3947] ? __cfi_mutex_unlock+0x10/0x10 [ 195.380284][ T3947] perf_release+0x3b/0x40 [ 195.384613][ T3947] ? __cfi_perf_release+0x10/0x10 [ 195.389629][ T3947] __fput+0x1fc/0x8f0 [ 195.393608][ T3947] ____fput+0x15/0x20 [ 195.397584][ T3947] task_work_run+0x1db/0x240 [ 195.402168][ T3947] ? __cfi_task_work_run+0x10/0x10 [ 195.407273][ T3947] ? __cfi_ksys_write+0x10/0x10 [ 195.412121][ T3947] exit_to_user_mode_loop+0x9b/0xb0 [ 195.417312][ T3947] exit_to_user_mode_prepare+0x5a/0xa0 [ 195.422854][ T3947] syscall_exit_to_user_mode+0x1a/0x30 [ 195.428318][ T3947] do_syscall_64+0x58/0xa0 [ 195.432736][ T3947] ? clear_bhb_loop+0x30/0x80 [ 195.437405][ T3947] ? clear_bhb_loop+0x30/0x80 [ 195.442097][ T3947] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 195.447999][ T3947] RIP: 0033:0x7f761718ebe9 [ 195.452418][ T3947] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 195.472044][ T3947] RSP: 002b:00007f7617f44038 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 195.480475][ T3947] RAX: ffffffffffffffea RBX: 00007f76173c5fa0 RCX: 00007f761718ebe9 [ 195.488451][ T3947] RDX: ff7fffffffffffff RSI: 0000000000000000 RDI: 0000200000000800 [ 195.496430][ T3947] RBP: 00007f7617f44090 R08: 0000000000000002 R09: 0000000000000000 [ 195.504395][ T3947] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000001 [ 195.512358][ T3947] R13: 00007f76173c6038 R14: 00007f76173c5fa0 R15: 00007ffe745d9378 [ 195.520339][ T3947] [ 195.523367][ T3947] Modules linked in: [ 195.527299][ T3947] ---[ end trace 0000000000000000 ]--- [ 195.527325][ T3872] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 195.532762][ T3947] RIP: 0010:__traceiter_sched_switch+0x9b/0xd0 [ 195.538825][ T3872] CPU: 1 PID: 3872 Comm: syz.9.1059 Tainted: G D syzkaller #0 [ 195.544978][ T3947] Code: 80 3c 30 00 74 05 e8 d4 6b 69 00 49 8b 7d 08 44 89 e6 48 8b 55 c8 48 8b 4d c0 44 8b 45 d4 41 ba 97 85 e0 11 45 03 57 fc 74 02 <0f> 0b 41 ff d7 48 83 c3 18 48 89 d8 48 c1 e8 03 42 80 3c 30 00 74 [ 195.553814][ T3872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 195.573410][ T3947] RSP: 0018:ffffc90001127630 EFLAGS: 00010096 [ 195.583461][ T3872] RIP: 0010:__traceiter_sched_switch+0x9b/0xd0 [ 195.583487][ T3872] Code: 80 3c 30 00 74 05 e8 d4 6b 69 00 49 8b 7d 08 44 89 e6 48 8b 55 c8 48 8b 4d c0 44 8b 45 d4 41 ba 97 85 e0 11 45 03 57 fc 74 02 <0f> 0b 41 ff d7 48 83 c3 18 48 89 d8 48 c1 e8 03 42 80 3c 30 00 74 [ 195.589567][ T3947] [ 195.589576][ T3947] RAX: 1ffff11026830249 RBX: ffff888134181240 RCX: ffff8881123d3cc0 [ 195.595720][ T3872] RSP: 0018:ffffc90000f9f1b0 EFLAGS: 00010096 [ 195.615320][ T3947] RDX: ffff8881123d5100 RSI: 0000000000000000 RDI: ffffffff86f045c0 [ 195.617659][ T3872] [ 195.617665][ T3872] RAX: 1ffff11026830249 RBX: ffff888134181240 RCX: ffff888132093cc0 [ 195.625623][ T3947] RBP: ffffc90001127670 R08: 0000000000000002 R09: fffffbfff0ee4b6e [ 195.631679][ T3872] RDX: ffff888121e9a880 RSI: 0000000000000001 RDI: ffffffff86f045c0 [ 195.639642][ T3947] R10: 00000000b720eca3 R11: 1ffffffff0ee4b6d R12: 0000000000000000 [ 195.641966][ T3872] RBP: ffffc90000f9f1f0 R08: 0000000000000000 R09: fffffbfff0ee4b6e [ 195.649926][ T3947] R13: ffff888134181240 R14: dffffc0000000000 R15: ffffffff817125c0 [ 195.657888][ T3872] R10: 00000000b720eca3 R11: 1ffffffff0ee4b6d R12: 0000000000000001 [ 195.665848][ T3947] FS: 00007f7617f446c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 195.673810][ T3872] R13: ffff888134181240 R14: dffffc0000000000 R15: ffffffff817125c0 [ 195.681798][ T3947] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.689762][ T3872] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 195.697729][ T3947] CR2: 0000000100000001 CR3: 000000010d31a000 CR4: 00000000003506b0 [ 195.706644][ T3872] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.714695][ T3947] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 195.721268][ T3872] CR2: 0000000100000000 CR3: 0000000006e0f000 CR4: 00000000003506a0 [ 195.730194][ T3947] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 195.738178][ T3872] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 195.744760][ T3947] Kernel panic - not syncing: Fatal exception [ 195.752724][ T3872] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 195.752739][ T3872] Call Trace: [ 195.752745][ T3872] [ 195.752755][ T3872] __schedule+0x1263/0x14e0 [ 195.752777][ T3872] ? __alloc_pages+0x450/0x450 [ 195.752803][ T3872] ? release_firmware_map_entry+0x194/0x194 [ 195.752821][ T3872] ? __alloc_pages+0x1c3/0x450 [ 195.752844][ T3872] ? preempt_schedule+0xa7/0xb0 [ 195.752861][ T3872] preempt_schedule_common+0x9b/0xf0 [ 195.752879][ T3872] preempt_schedule+0xa7/0xb0 [ 195.752895][ T3872] ? __cfi_preempt_schedule+0x10/0x10 [ 195.752912][ T3872] ? asm_sysvec_reschedule_ipi+0x1b/0x20 [ 195.752935][ T3872] preempt_schedule_thunk+0x16/0x18 [ 195.752961][ T3872] _raw_spin_unlock+0x5f/0x70 [ 195.752988][ T3872] unmap_page_range+0x20da/0x2310 [ 195.753019][ T3872] ? __cfi_unmap_page_range+0x10/0x10 [ 195.753043][ T3872] ? mas_find+0x155/0x370 [ 195.753071][ T3872] unmap_vmas+0x31c/0x430 [ 195.753094][ T3872] ? __cfi_unmap_vmas+0x10/0x10 [ 195.753120][ T3872] ? __cfi_lru_add_drain_cpu+0x10/0x10 [ 195.753147][ T3872] ? __kasan_check_write+0x14/0x20 [ 195.753175][ T3872] exit_mmap+0x268/0xb60 [ 195.753201][ T3872] ? __cfi_exit_mmap+0x10/0x10 [ 195.753228][ T3872] ? __cfi_exit_aio+0x10/0x10 [ 195.753247][ T3872] ? uprobe_clear_state+0x2c1/0x320 [ 195.753266][ T3872] __mmput+0x93/0x320 [ 195.753288][ T3872] ? mmput+0x43/0x150 [ 195.753309][ T3872] mmput+0x4b/0x150 [ 195.753331][ T3872] do_exit+0x981/0x2650 [ 195.753358][ T3872] ? __cfi_do_exit+0x10/0x10 [ 195.753383][ T3872] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 195.753400][ T3872] ? cgroup_file_notify+0x183/0x1a0 [ 195.753422][ T3872] ? __kasan_check_read+0x11/0x20 [ 195.753448][ T3872] ? cgroup_update_frozen+0x7bf/0x970 [ 195.753470][ T3872] do_group_exit+0x210/0x2d0 [ 195.753495][ T3872] ? cgroup_leave_frozen+0x166/0x2b0 [ 195.753518][ T3872] get_signal+0x13b5/0x1520 [ 195.753548][ T3872] arch_do_signal_or_restart+0xb0/0x1030 [ 195.753569][ T3872] ? slab_free_freelist_hook+0xc2/0x190 [ 195.753598][ T3872] ? __cfi_vfs_write+0x10/0x10 [ 195.753624][ T3872] ? __kasan_check_write+0x14/0x20 [ 195.753650][ T3872] ? mutex_unlock+0x89/0x220 [ 195.753674][ T3872] ? __cfi_mutex_unlock+0x10/0x10 [ 195.753706][ T3872] ? __cfi_arch_do_signal_or_restart+0x10/0x10 [ 195.753728][ T3872] ? __kasan_check_write+0x14/0x20 [ 195.753756][ T3872] ? __cfi_ksys_write+0x10/0x10 [ 195.753782][ T3872] exit_to_user_mode_loop+0x7a/0xb0 [ 195.753800][ T3872] exit_to_user_mode_prepare+0x5a/0xa0 [ 195.753818][ T3872] syscall_exit_to_user_mode+0x1a/0x30 [ 195.753840][ T3872] do_syscall_64+0x58/0xa0 [ 195.753854][ T3872] ? clear_bhb_loop+0x30/0x80 [ 195.753874][ T3872] ? clear_bhb_loop+0x30/0x80 [ 195.753893][ T3872] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 195.753914][ T3872] RIP: 0033:0x7f0b2a58ebe9 [ 195.753927][ T3872] Code: Unable to access opcode bytes at 0x7f0b2a58ebbf. [ 195.753936][ T3872] RSP: 002b:00007f0b2b465038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 195.753954][ T3872] RAX: 0000000000000012 RBX: 00007f0b2a7c5fa0 RCX: 00007f0b2a58ebe9 [ 195.753966][ T3872] RDX: 0000000000000012 RSI: 00002000000005c0 RDI: 000000000000000b [ 195.753977][ T3872] RBP: 00007f0b2a611e19 R08: 0000000000000000 R09: 0000000000000000 [ 195.753988][ T3872] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 195.753999][ T3872] R13: 00007f0b2a7c6038 R14: 00007f0b2a7c5fa0 R15: 00007ffc78a209d8 [ 195.754017][ T3872] [ 195.754021][ T3872] Modules linked in: [ 195.761999][ T3872] ---[ end trace 0000000000000000 ]--- [ 195.762009][ T3872] RIP: 0010:__traceiter_sched_switch+0x9b/0xd0 [ 195.762031][ T3872] Code: 80 3c 30 00 74 05 e8 d4 6b 69 00 49 8b 7d 08 44 89 e6 48 8b 55 c8 48 8b 4d c0 44 8b 45 d4 41 ba 97 85 e0 11 45 03 57 fc 74 02 <0f> 0b 41 ff d7 48 83 c3 18 48 89 d8 48 c1 e8 03 42 80 3c 30 00 74 [ 195.762046][ T3872] RSP: 0018:ffffc90001127630 EFLAGS: 00010096 [ 195.762061][ T3872] RAX: 1ffff11026830249 RBX: ffff888134181240 RCX: ffff8881123d3cc0 [ 195.762074][ T3872] RDX: ffff8881123d5100 RSI: 0000000000000000 RDI: ffffffff86f045c0 [ 195.762086][ T3872] RBP: ffffc90001127670 R08: 0000000000000002 R09: fffffbfff0ee4b6e [ 195.762098][ T3872] R10: 00000000b720eca3 R11: 1ffffffff0ee4b6d R12: 0000000000000000 [ 195.762110][ T3872] R13: ffff888134181240 R14: dffffc0000000000 R15: ffffffff817125c0 [ 195.762124][ T3872] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 195.762139][ T3872] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 195.762152][ T3872] CR2: 0000000100000000 CR3: 0000000006e0f000 CR4: 00000000003506a0 [ 195.762167][ T3872] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 195.762177][ T3872] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 196.939716][ T3947] Shutting down cpus with NMI [ 197.410981][ T3947] Kernel Offset: disabled [ 197.415324][ T3947] Rebooting in 86400 seconds..