last executing test programs: 2m59.369213607s ago: executing program 3 (id=1481): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="16fdb753657a7af5a30d613a664df347cad0c95a40e1e6e3e20a7b0000000000000000286b84c0a5f6caf7cda7", @ANYRESHEX=r0, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x200000000000009b, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x16) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="07008f00000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000680)={r2, 0x58, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000b00)='ext4_ext_convert_to_initialized_enter\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0300000004000000040800000a0000008462fbff104ff2e2a0c32693a711422f2cd7949b341892affb0bf1cac7dedbafed7c9cc054c50f2c80894d624f1d3b6cb6129c063b2c278e8bb4aec4d35c18444af62e888a5027488c571ed3ce33c0ec99966bc3c856f88c650400e0281b1194de87139980d8c61493401c1736dcd6ba", @ANYRES32, @ANYBLOB="b50200"/20, @ANYRES32=r4, @ANYRES32=r3, @ANYBLOB="02000000020000000300"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, &(0x7f0000000240), &(0x7f0000000280)=r3}, 0x20) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) r7 = getpid() r8 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r7, 0x0, 0xffffffffffffffff, 0x0) r9 = getpid() r10 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, r9, 0x0, r8, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r10, 0x2401, 0x0) getpid() r11 = getpid() r12 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x4164, 0x0, 0x400000, 0x8}, r11, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r13, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) close(r12) syz_clone(0x8000200, 0x0, 0x0, 0x0, 0x0, 0x0) 2m58.536735959s ago: executing program 3 (id=1492): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff", @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0x3) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) unlink(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x503, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') syz_clone(0x40800200, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000400030000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8923, &(0x7f0000000800)={'pim6reg1\x00', @link_local={0x1, 0x33}}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r5, 0x18000000000002a0, 0xeff, 0x7, &(0x7f0000001240)="b9ff03076804268c989e14f088a8657986dd", 0x0, 0x4068, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 2m56.520062284s ago: executing program 1 (id=1502): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r3}, 0x10) ioctl$TUNSETNOCSUM(r2, 0xc0189436, 0x1ffffffc) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000021c0)=ANY=[@ANYBLOB="b70200001000b15cbfa300000000000007030000f0ffffff7a0af0ff0000000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000010000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26c933f7ffffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b2314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8dd63d4b77b206000000000000e254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f3813e2c25a61ec45c3af9948f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c958559b7dcb98a6273b8c651e24d9f679e4fbe948dfb4cc4a389469600241730459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c12e28ef97d9ebd9c77f1774cf4683c960119451c31539b22809e1d7f0cda06a9fa87d64cb77872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f011000000f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497a6103876843ee04ed9ff002000000cd1d00000020000000ef19349ee7f31abc11c800000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd1304202274f20675eb781925440578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc36000906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b96508e5bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e25c89b552d7fcd116bce9c764c714c9402c21d1aac59efb28d4f91652f6000000000000000320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a575939206d0c0f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af4100000000000000ff0ffd3763655500344bae34137f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0e2e9120be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8000000edb3d42c68a27ef6a1296dfff4a979369b0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99ec4b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5d1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db76cf059f40fa2640b6bfb74dd35391b8fa18479da9f4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4728288e78980c1184d8223edbccbf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847db97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b252a37ff7e0d45728fc1a6ec566981bc8ccfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b7524642c248aa813edaa626f0000000000000000000000000000000003ba34b611569a451564d3a5400f9097ffe7a37e765be352be71ee24250d6828562c7e24cb763062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89a0000bde05c114e7a020fc1a5fd3eeeb822008b2d7d1cc062b51b0aca4956b557e51a1385cc572b0074b0950fb1437de2590bf99ec7ceb69e1fe2465fce099c992d57b804a22e148ae3411523814aee03ee2df877edfabf4aa94f07c6fdd127e57a8bf7975f2e606c25a299980a6e52fcf7849d45bb38573fbba8afef1aa7a24c805f7aee3e39a3000000000000000000000000000000000000878f88c4742ac490951c36c610a0d266588ec6a0bd300cf160b5a5d9e9fafa49ecc8430832d795e727b7fc2b76e7fc4141fdbb82f45d3cdd3fb8d4b443ab4954fdf5c1b9a6ab3e457f098329307ccb0a1989b6c37509692e952e7244f48bc12569ff8eb30d0f887b85b5ef44fb9a7571319190be0c226ed72f346cc4aa071ae0c72fa8bd00d5590c4f4ba65d0c8e1f4870fe3c414681e41b40163eb1aa2a7429a2208cd6e69c7d959e87da3fd0101159a03ab7fe78881ee7a1ee7a2edff75fb18a181e0c54352be2b7a5b5273198291c28d9141deeb3cdba5d414ae4b0000000000000000000000000009eacd83458d8a606be71970497a4fd4ca3b48ca482ab3804e2fac216b3ba613608b1a465456a33fd08491d337d7344c01cfc9e73bf1bca1cbec7614c8c3c76411e61fef6a93da8914490b50bd837d068e9bf8f3348794a44115d163b5ff85629b0a3ad4023448140770de2e5f262b9a50afcc210b8d8ea24b6dd7d068b356f53afaf89acae30935ec92657e37bf0821cbe612ac2aa7baf4d21ab373ea4fea57d0d9ac418862e791df3d1d85bb780fbfa401e09e3745d70174dd9ab52cdcadfd3454916408810090a19fa1cf0df6aa714fbcffbb7d6c7f45237df3296867725fd2bdbcd2f7ab10fea0fe85ce1137e775e4c01a136aed7f1d0d192a95be64bab53144ff3efd87fcb6421483e6a1690408712913dfb10a88201340c96dfd745a84dc177dd7a598ec015daa56eb0924e01df353a9ad69d0a59e40203018c82e74f39f8c4cb8823f0bfdfe170549e305628625f50"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r4, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffe3b, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r5}, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r5}, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r1}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x5, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r6, &(0x7f0000000000), &(0x7f0000000400)=""/75}, 0x20) 2m56.344214884s ago: executing program 2 (id=1503): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000380)="9efb4acf4857bfc7a9495b857ac112ad8e2f51c866faf920a13c3a7ec72cb814aac66599980f629c88d79749f203268fa1537dfba16828240f3864d09bb7cf6fdfea7f85beceed4307", &(0x7f00000004c0)=""/107, &(0x7f0000000680)="0c48f9e1c45c652e8600eef5b37871d68b17f3f0e6987b8706cdf9f961fb50d5049e4ecc750668e5c978d6d704f620402cb8bb4f3960399375dc7008befd86ec706c35d7235f51b776f88fc959e9353ef102e1d7d66273dfb05705c10c8b6605d5345cc604a0b3212c26cd99264d42", &(0x7f0000000540)="985db3fdb06966cdf042175da63f2d03289e5bfd0cb60825fc5d5f7754cd5514984bff2f9b5b5970972f2557695407f8dad7c97da9185795ff4b0ef3f143b31add9c49e4941486df177206bf9a8f9854d9b6166753bd7d6436c3", 0x5, 0xffffffffffffffff, 0x4}, 0x38) recvmsg$unix(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000140) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0xf, 0x0, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffc, @void, @value}, 0x17) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 2m56.046204156s ago: executing program 1 (id=1506): bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x8, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="0700000000000000760000000000000027000000000000009500000000000000267ece0c728324a0a6bea3e9d5935b2ba05a704100a4bf11c5e2306b96f15556d5dde9abcb2f51df02be0572cb2b9a8c76980eaa1317d9ff596d2d0e689d557d2558ef79fad262c84e1b052ba7019ce312af60ac0316aad6b9a37238eeab5ec848afc8c25e6ca9e989323fb40b2f9586137499215b2ddf6d26666c7199b8d23d2d6b03"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x37) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f00000000c0)=ANY=[], 0x0, 0x5c, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cgroup.stat\x00', 0x26e1, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x3d}, {0x6}]}) ioctl$TUNSETOFFLOAD(r0, 0x40049409, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x7}, 0x8) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1, 0xfffffff1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f0000000540), &(0x7f0000000000)=""/7, 0x2}, 0x20) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000340)={r2, &(0x7f0000000400), 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="0000000000000000f7ff", @ANYBLOB], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb010018000000000000000c00000009000000010000000000008505000000000000005f2e2e3000000000"], &(0x7f0000001d00)=""/4100, 0x2d, 0x1004, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1_macvtap\x00', 0x20}) 2m55.937113655s ago: executing program 3 (id=1508): perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@restrict={0xe, 0x0, 0x0, 0xb, 0x2}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x74, 0x0, 0x2f}]}}, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/147}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0x14, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb9, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xb, &(0x7f00000004c0)=@framed={{0x18, 0x2, 0x0, 0x0, 0x3ac, 0x0, 0x0, 0x0, 0x8000000}, [@printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xff}}]}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 2m55.333888767s ago: executing program 2 (id=1510): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r0, 0x0, 0xf2}, 0x38) 2m55.277129367s ago: executing program 4 (id=1511): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0xf4, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f0000000440), 0x8, 0x4d, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r1, 0x0, 0xf2}, 0x38) 2m55.020672617s ago: executing program 1 (id=1513): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="09000000c88600006d05000002c46ef849c5792676dd2fbd51e34d5e35c00000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x5, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x90, &(0x7f00000006c0)=""/144, 0x40f00, 0x55, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000280)={0x2, 0x8, 0x101, 0x10000}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r2, r0, r0], 0x0, 0x10, 0xfffffff8, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000400)={r3, r0}, 0xc) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000500), 0x5fc, r2}, 0x38) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) close(r4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)) ioctl$TUNSETOFFLOAD(r4, 0xc004743e, 0x20001400) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000200180000000000000000000850000007b00000095"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r6 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, 0x0) (async) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2m54.854719828s ago: executing program 4 (id=1514): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x81e90e198ee07553, 0x17, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x1}, {}, {}, [@map_idx_val={0x18, 0x5, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0x4}, @ringbuf_query, @map_fd={0x18, 0xa}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000001c0)='syzkaller\x00', 0x4, 0xdc, &(0x7f0000000200)=""/220, 0x40f00, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x6, 0xfffffb02}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f00000003c0)=[{0x4, 0x4, 0xd, 0x4}], 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x58, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x17, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0xd}, {}, {}, [@map_idx={0x18, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xa5cf}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x9d}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000600)='syzkaller\x00', 0x1, 0x0, 0x0, 0x40f00, 0x4, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000700)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000740)=[{0x2, 0x4, 0xa, 0xb}, {0x0, 0x5, 0x7, 0x2}, {0x1, 0x1, 0x10}, {0x0, 0x1, 0x800, 0xb}, {0x5, 0x4, 0xd, 0x5}, {0x0, 0x2, 0x6, 0x6}, {0x1, 0x1, 0x9, 0x9}, {0x0, 0x1, 0x0, 0xc}, {0x0, 0x4, 0xf, 0x8}, {0x0, 0x1, 0x8}], 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000008c0), 0x10) r1 = syz_clone(0xa6000200, &(0x7f00000009c0)="201f65402f51342fd26fce0b3b7005d4474193fcca5a1a05b754ce316b9034694a71bdd2733f522732892042e169e97a9e9f53498e16658dec43491d661a68624115eac3bee23930e25419ee4fee601f25d58c1a1bef7b1814155169b16ca72bca32aadfb58933ebbd7843f27647c17605a0499630e7fce866b7d52ed2299e59f87e4f2d629e7d33d3053cbaaf415052aa119df2dd28d237ef2ea4edaa18f439070d31", 0xa3, &(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)="02244f0f4de74f6606ec6d8661de8e46c85ed0f941d3346ddb8caff05642cbc191066525124bbd143bd560b0d2e17bc130b0a86de98f74c215f31135d648e1a17eb6541086c1fcd896dfa2e17be331a48a0255b4ef9503f647091f0ec3cd39bd5ccdcf3f72c5fdd9c6fdbe4c850562a220024596222f2796e005675acf748d47df1469517cf40697f61f9383afd525b1ad4c067428c593efd6446abb1e7b38131a58931d0235747c89ed6ad6fbfa62e35567391abb12ff673799b789083e") perf_event_open(&(0x7f0000000940)={0x1, 0x80, 0x3, 0x5, 0x6, 0x8, 0x0, 0x81, 0x1100, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f0000000900)}, 0x2004, 0x8000, 0xfd4a, 0x8, 0x1, 0x1fe00, 0x1, 0x0, 0xa1, 0x0, 0xd}, r1, 0x6, 0xffffffffffffffff, 0x8) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000bc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x61, 0x30, 0x61, 0x61]}}, &(0x7f0000000c00)=""/142, 0x1e, 0x8e, 0x1, 0xffffffc9, 0x0, @void, @value}, 0x28) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000d00), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000d40)={[{0x2d, 'net'}, {0x2b, 'cpuset'}, {0x2b, 'net_prio'}, {0x2b, 'perf_event'}, {0x2d, 'cpuacct'}]}, 0x2c) socketpair(0x9d82b6d5c6123610, 0x800, 0x5, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e40)={[{0x2d, 'cpuset'}]}, 0x8) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000ec0)={'netpci0\x00', @remote}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000f00)='cpuset.memory_pressure_enabled\x00', 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x1d, &(0x7f0000001400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4}, [@map_idx={0x18, 0x7, 0x5, 0x0, 0x3}, @map_idx={0x18, 0x5}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x8}, @printk={@lx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xa}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r5}}, @jmp={0x5, 0x0, 0x8, 0xb, 0x5, 0x6, 0x10}, @map_val={0x18, 0x1b, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x4}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000001500)='syzkaller\x00', 0x8, 0xde, &(0x7f0000001540)=""/222, 0x41000, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001980)={0x8d, 0x4}, 0x8, 0x10, &(0x7f00000019c0)={0x5, 0x6, 0x8001}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001a00)=[0xffffffffffffffff, r6, 0xffffffffffffffff, 0xffffffffffffffff, r4], &(0x7f0000001a40)=[{0x3, 0x3, 0x5, 0xa}, {0x4, 0x3, 0x7, 0x48bef19259cb0f6e}, {0x0, 0x2, 0xc, 0x5}, {0x5, 0x5, 0x1, 0xb}, {0x5, 0x3, 0x7, 0x1}], 0x10, 0x7, @void, @value}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e00)={0x18, 0x17, &(0x7f0000001bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1}, {}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfffff0fa}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001c80)='GPL\x00', 0x3, 0x7, &(0x7f0000001cc0)=""/7, 0x41000, 0x4, '\x00', r0, 0x0, r2, 0x8, &(0x7f0000001d00)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000001d40)={0x0, 0x5, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001d80)=[r5, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, r6, r6, 0xffffffffffffffff], &(0x7f0000001dc0)=[{0x4, 0x3, 0x9, 0x2}, {0x2, 0x3, 0xa, 0xf}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001ec0)={&(0x7f0000001b80)='f2fs_get_victim\x00', r7, 0x0, 0x26}, 0x18) 2m54.660893978s ago: executing program 4 (id=1515): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000080850000000400000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x480, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1f, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000300), &(0x7f0000000380), 0x8, 0xbf, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000540)=r3) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001a40)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x6, '\x00', r3, 0xffffffffffffffff, 0x5, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$TOKEN_CREATE(0x24, &(0x7f0000001b40)={0x0, r1}, 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000001ac0)=@bloom_filter={0x1e, 0x1, 0x9, 0x2f, 0x10040, r4, 0x3, '\x00', r3, 0xffffffffffffffff, 0x0, 0x5, 0x5, 0xc, @void, @value, @value=r5}, 0x50) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r6) sendmsg(r6, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000580)="cbfe5646cc700368c8c10c72621f86e88c7cd6b6a59c211872a7a79a0735935a5436648fe103c7666edeb376f95243eab8ae5d17e70855afb78b2c8f1c5ef7bacdc4ce7f0ed1a4d5708adc95948b2a636322e46e5ca1b09640325a1d78c412b166548a5416609f8381b18efdfdefdc327f04203694533262e2f4f7486adfda302497c56ec65f9bb65589e05c274dc7391500ab2df5f91fc7ca639b21dd4c54b6a555f8232bb802406541ac9ff93bca4eab123c21bc20de4740d13cfaf7e58af75e2cc615b31b50dc73571f306ad83738282da22c15f222fe4d61d572", 0xdc}], 0x1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1318}, 0xcc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x840, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x20001401) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000002780)=ANY=[@ANYBLOB="1801000001000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000002740)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r9}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) close(r8) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x14, 0x5, 0x2, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r11}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r12}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000818110000", @ANYRES32=r12], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r13}, 0x10) 2m54.609843808s ago: executing program 2 (id=1516): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r3, 0x0, 0xf2}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2m54.519642638s ago: executing program 1 (id=1517): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x16, 0x0, 0x8400, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000380)={r0, 0x0, 0x20000000}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000400)={r0, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000980)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="b40800000000000073113d000000000085107e0002000000b7000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0x1, 0x12) 2m54.341192099s ago: executing program 4 (id=1518): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x19, 0x18, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000080000001811", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018410000f9ffffff0000000000000000186600000b0001000000010000000000850000009b0000001846000001000000000000000000000018580000010000000000000000000000bf91000000000000b7020000000000008500000084000000b700000000000000950000"], &(0x7f00000003c0)='GPL\x00', 0x7, 0x52, &(0x7f00000004c0)=""/82, 0x41100, 0x41, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, &(0x7f0000000600)=[{0x4, 0x3}, {0x0, 0x1, 0x9, 0x8}], 0x10, 0x8, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x9d1045794fe3e280) syz_clone(0x1100, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001d40)={&(0x7f0000000000)='hrtimer_start\x00', r0}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000001040000180900006409000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000001500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='hrtimer_start\x00', r9}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2m54.01450327s ago: executing program 3 (id=1521): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x110, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000200b703000000000000850000007d000000bf0900000000000066090600000003e7040000000600000018010000756c6c2500000000002020207d9af8ff00000000ad9100000000000037010000f8ffffffb702000008000000b70300000000000014000000060000005c93000000000000b5030200000000008500000000000000b70000000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000040000000800000000000000", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000082835b23993b3c58c3044ce758e34b609fb5581c8859a023e0a36cc1105112167ca50815eb6235ae454945403ef524ff108deffbf11fea24ae3103be1bbf1a2a6e9cf353d73ec7ff075e0177eb243a5ac775e20dd8d3d01150c5a82f1ffdee29a60c489a621d100b60e0622c35dfda363b6463b4bd6325e4f6a93888a8fb1e8dbb0ef5706d97055e03b3fe02e4ea2c38a070514b5e477b32f1616c5dbb760a7409d54a73a011afcd519083", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0xc4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000017b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc, 0x1008, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r3}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x3, &(0x7f0000001300)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000c80)={@cgroup, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={0x0, 0xc}, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r4, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xfffffffffffffe1e, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x20, @void, @value}, 0x90) perf_event_open(&(0x7f0000000200)={0x2, 0xff69, 0x99, 0x1, 0x0, 0x2, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x100, 0x100, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000000), &(0x7f00000002c0), 0x8, r7}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x3, r7}, 0x38) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89a2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) 2m53.9225292s ago: executing program 1 (id=1522): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r1, 0x0, 0xf2}, 0x38) 2m53.82126259s ago: executing program 2 (id=1523): r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0000002a00000000000000000000000000000000d65b005e930ded5dfecc815e4505b6fb39873af79aff690ad96e20e8659d04779a6703f8fee5d55ad3e073ffc28ca201fc33e94b947393b8", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESOCT=r4, @ANYRES32=0x1, @ANYRES8=r5, @ANYRES32=0x0, @ANYRESHEX=r1, @ANYBLOB='\x00'/28], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f00000003c0)={0x0, r5}, 0x8) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="0d00000000000000ff00800000020000000000004a7c80d447be512b8d0fe307a1b2abfc536d21a8c60872f78bfdb7396d17af8e65ffdbd654a8f5b73cb9a633645c73dc569715974462dc1dbd41c876e91b4352a9f5ca9fed1ac9b744247c29f14ce54fb80c8f14bc119a11edc37457d33b2e87d90a5ac3cb064343c6f74ae8a20937acbd78e5f38cfeecb4c5829008c367a1aa065d3efbd6129c69a2b1dabddaad1df24452e8c4594624b67eb2ccfff48b0a0a785d2ce5e8e80281067595887b7626a2a03bce53af577c30d4333aa89ad7b06bfe560b3263a355", @ANYRES8=r6, @ANYBLOB="fcffffff00"/20, @ANYRESDEC=r3, @ANYRES32, @ANYBLOB="0000000000000018e51500000000000000000000000071be07c0bd621624d34d752925f526d5b77341136a734347bae27e85b08a3dddc465d2430f86d1eddc4dd7b27458a914b667c360107cf8f8829a07007a8a0e4d4ecda1"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="00000000000000000500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="8345351db7339aba07817d43aa6d635dd14974623820032b76545d70569ae24779bd1f787a73e6467b4877ffa22dae8b0c9f87d4e135d87f4b", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000021b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r1], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000400)='block_plug\x00', r7, 0x0, 0x1}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x88, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000d000000085000000d000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r8, 0x27, 0x0, 0x0, 0x0, 0x0, 0x66, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000008007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='tlb_flush\x00', r9}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000080000000000000001000084060004000000000001"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r11}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, r10, 0x0) 2m53.691253711s ago: executing program 4 (id=1524): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0xf4, &(0x7f0000000340)=[{}], 0x8, 0x10, &(0x7f0000000380), &(0x7f0000000440), 0x8, 0x4d, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r1, 0x0, 0xf2}, 0x38) 2m53.561136501s ago: executing program 2 (id=1525): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000002000c98113341c39d0e233203c48f4cf9c850f1d7563303dab7133f3f1f88863b15c3778f3475068ba7f93329946a8082761e2a7c5a5864480bcf919e74916f66bc10d964416523f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r1, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0], 0x0, 0xce, 0x0, 0x0, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x5f, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x23, &(0x7f0000000280)=@framed={{}, [@printk={@lx}, @printk, @printk={@d}, @printk={@lli}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x60, 0x1, 0x1}, {0x6}]}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14801}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r5}, 0x10) r6 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x8000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000a40)=ANY=[@ANYBLOB="18080000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r7) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0xffff) write$cgroup_pid(r8, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000f00)={0xffffffffffffffff, 0xe0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, &(0x7f0000000b40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000cc0), 0x0, 0x6e, &(0x7f0000000d00)=[{}, {}], 0x10, 0x10, &(0x7f0000000d40), &(0x7f0000000d80), 0x8, 0xfb, 0x8, 0x8, &(0x7f0000000dc0)}}, 0x10) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x65, &(0x7f0000000180)=""/101, 0x41100, 0x2, '\x00', r2, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0x8, 0x2}, 0x8, 0x10, &(0x7f00000005c0)={0x1, 0xb, 0x4, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r0, r1, r0], 0x0, 0x10, 0x0, @void, @value}, 0x94) 2m53.159124332s ago: executing program 3 (id=1526): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000007c0)=@bpf_lsm={0x1d, 0x11, &(0x7f0000000340)=ANY=[@ANYBLOB="18110000", @ANYRES32, @ANYBLOB], 0x0, 0x5e1b, 0x0, 0x0, 0x41000, 0x41, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2b1, @void, @value}, 0x94) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x201, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7ffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) close(r2) 2m53.062633942s ago: executing program 2 (id=1528): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)=@generic={0x0, r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@fallback=r3, 0x5, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0200000004000000000000000004008080000000", @ANYRESOCT=0x0, @ANYBLOB='\x00'/15, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r8}, 0x10) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x200, 0x0, 0x4, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe451, 0x1, @perf_config_ext={0x5351, 0x9}, 0x100192, 0xf9, 0x0, 0x0, 0x0, 0x85b, 0x3, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 2m52.826536372s ago: executing program 3 (id=1530): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0xb, [@union={0x0, 0x6, 0x0, 0x5, 0x1, 0xf, [{0x9, 0x2, 0xa2cb}, {0x7, 0x0, 0x70000}, {0xa, 0x5, 0xe055}, {0xf, 0x2, 0xfffffe01}, {0xd, 0x4}, {0x4, 0x5, 0x9}]}, @union={0x5, 0x1, 0x0, 0x5, 0x1, 0x3, [{0xe, 0x2, 0xe5a}]}, @fwd={0x1}, @ptr={0x3, 0x0, 0x0, 0x2, 0x3}]}, {0x0, [0x30, 0x2e, 0x61, 0x4f, 0x30, 0x5f, 0x61, 0x0, 0x30]}}, &(0x7f00000000c0)=""/35, 0xa7, 0x23, 0x6, 0x5, 0x10000, @value}, 0x28) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a80)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b50902000f0000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7010000080000004608f0ff76000000bf9800000000000079080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2m52.775906773s ago: executing program 1 (id=1531): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000d18110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0xf, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x50}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xba}}}, &(0x7f0000001a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0xf, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x50}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xba}}}, &(0x7f0000001a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x6a}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000000040000000800000007"], 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r5}, &(0x7f0000000d80), &(0x7f0000000dc0)=r6}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b402000000000000631108000000000007000000000000009500740700000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b402000000000000631108000000000007000000000000009500740700000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r11, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r11, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) 2m52.749018493s ago: executing program 4 (id=1532): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000005000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x8, 0x32, &(0x7f00000001c0)=""/50, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe8, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='!\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a3, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r7}, 0x10) 2m18.411921512s ago: executing program 32 (id=1529): r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYRESHEX=r0, @ANYRES32=0x1, @ANYBLOB="000000da49000010005600000000000000440000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2f, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x6e, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xa3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000040)='sched_process_fork\x00', r3}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000ec0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='mem_disconnect\x00', r5}, 0x10) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000000000001e0000001c00000006000000010000deffffff0a05000000070000000000000e020000002000000000615f2e2e00"], &(0x7f00000006c0)=""/70, 0x3a, 0x46, 0x0, 0x1, 0x0, @void, @value}, 0x28) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x0, 0x0, 0x8000, 0x8141, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x20000000, 0x0, 0x0, 0x0, @value=r6, @void, @void, @value}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r8}, 0x69) close(r4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000840)='percpu_free_percpu\x00', r2}, 0x18) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000dc00000000000000000000ccd7a4b0f958f61a3221bb27abbd95fb4a1771d8df814271c23d9d03c2251b3be67183d76feab408faa2f0adf0032577ef6feac739c40509c978e462edf0ac811b2b37a86d2dce80630c3058c2b9d869c5d8c97976d75650469b797e6341a9233da24f08f63b2ee1"], 0x50) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r11 = openat$cgroup_ro(r10, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='qgroup_num_dirty_extents\x00', r9, 0x0, 0xfffffffffffffffc}, 0x18) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) 2m18.368705852s ago: executing program 33 (id=1531): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000d18110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18010000120000000000000000000000850000006d"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0xf, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x50}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xba}}}, &(0x7f0000001a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0xf, &(0x7f0000000080)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x50}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xba}}}, &(0x7f0000001a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}, {}, {0x85, 0x0, 0x0, 0x6a}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="10000000040000000800000007"], 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c30000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000e00)={{r5}, &(0x7f0000000d80), &(0x7f0000000dc0)=r6}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b402000000000000631108000000000007000000000000009500740700000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b402000000000000631108000000000007000000000000009500740700000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f1, &(0x7f0000000080)) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r11, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r11, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)) 2m18.368118652s ago: executing program 34 (id=1528): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x15, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)=@generic={0x0, r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r4}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@fallback=r3, 0x5, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000003c0)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="0200000004000000000000000004008080000000", @ANYRESOCT=0x0, @ANYBLOB='\x00'/15, @ANYRESHEX=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r5, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r8}, 0x10) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000007c0)={0x0, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x200, 0x0, 0x4, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbffffffffc, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe451, 0x1, @perf_config_ext={0x5351, 0x9}, 0x100192, 0xf9, 0x0, 0x0, 0x0, 0x85b, 0x3, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 2m18.360989332s ago: executing program 35 (id=1530): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x84, 0x84, 0xb, [@union={0x0, 0x6, 0x0, 0x5, 0x1, 0xf, [{0x9, 0x2, 0xa2cb}, {0x7, 0x0, 0x70000}, {0xa, 0x5, 0xe055}, {0xf, 0x2, 0xfffffe01}, {0xd, 0x4}, {0x4, 0x5, 0x9}]}, @union={0x5, 0x1, 0x0, 0x5, 0x1, 0x3, [{0xe, 0x2, 0xe5a}]}, @fwd={0x1}, @ptr={0x3, 0x0, 0x0, 0x2, 0x3}]}, {0x0, [0x30, 0x2e, 0x61, 0x4f, 0x30, 0x5f, 0x61, 0x0, 0x30]}}, &(0x7f00000000c0)=""/35, 0xa7, 0x23, 0x6, 0x5, 0x10000, @value}, 0x28) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000140)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a80)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000d0ffffff000000000000001718110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b706000014000000b7030000000d00008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b6af8ff00000000b50902000f0000007baaf0ff00000000bf8700000000000007080000fffdffffbf2400000000000007060000f0ffffff740200000800000018200000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7010000080000004608f0ff76000000bf9800000000000079080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 2m18.328075682s ago: executing program 36 (id=1532): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e8500000005000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lsm, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x18, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x8, 0x32, &(0x7f00000001c0)=""/50, 0x41000, 0x21, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xe8, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000100)='!\x00') bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x20}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a2, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a3, &(0x7f0000000080)) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r7}, 0x10) 48.966590978s ago: executing program 8 (id=2317): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000000500000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYRES8, @ANYRES32, @ANYRESOCT=0x0, @ANYRES8=r0, @ANYBLOB="f5022bb802984926d7cc78a3eed5484a9624e60bfd2d4a86dd015a12bed58a91181f58bd7d9251f807fe99324b52f6f17c01c55b730530e44c603cc1b38bb9148bcc44785de98d11cb2505fe672b28b45ca31b5c4f9ef9291a2e30b1a6a4e54cc5b71ee7366faecf709759330e29e4181295b1f1ee8c831b9dac6211c5e149e15a09f9962ceb12e4a188243af198bee99fe27ddcdb9cf1b8d90e5ed65d96e3e0c1340d8fb72d8082aa1a282052f6f4c495e8a572e7fbbde079fe9c5a17a4fc91b780b97f6a548d789d9cb54ffff1bbb9", @ANYBLOB="00000000003100000000000000000000000000000000000000060000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x3, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000200000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090900000000009500000000000000bf91060000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x8, &(0x7f00000002c0)=ANY=[@ANYRES64=0xffffffffffffffff], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x8, &(0x7f0000001180), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x4, 0x3}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x6, @void, @value}, 0x94) perf_event_open(&(0x7f0000001c00)={0x5, 0x80, 0xb6, 0xfc, 0x0, 0x2, 0x0, 0x0, 0x4700c, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={&(0x7f00000003c0), 0x6}, 0x101028, 0x0, 0x9, 0x5, 0x0, 0x71, 0x0, 0x0, 0xc593}, 0x0, 0xe, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x82200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x9000, 0x0, 0x0, 0xc, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000001040), 0x2, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8924, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000040), 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) close(0xffffffffffffffff) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000100)={'netdevsim0\x00', 0x400}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='@\x00'/28], 0x48) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYRES16=r2, @ANYRESHEX=0x0], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000001000), 0x20800, 0x0) 45.292085706s ago: executing program 8 (id=2350): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r0}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=[@rights={{0x10}}], 0x10}, 0x0) close(r2) 45.229227986s ago: executing program 8 (id=2352): bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000090000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000300)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xfeffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={0x1}, 0x4) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) socketpair(0x1d, 0x2, 0x2, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000500)={0x2}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xf, 0x0, 0x0, 0x0, 0x0, 0xc00d, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 45.103897686s ago: executing program 8 (id=2356): ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b07080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf5af51d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa16509945ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000cf7b6c4ba9bec153d6834bfef080df374703a8ff56a63ec1fe5f2e05a79e3cace7283dd68d41e94420c325fe4dae144fde5ec25a87d625cab20753a77b323fa3783c8b675859b9012647885a242adfee2fe812ecbe5191e0a15142f7349e7627cc39d724e2e34e7a24154f26ae3125b36d0504965295d0453902ac7079b11a3a1e655e482331e3dc35b2e7e4e3ea99064fe5b9c8ae0ca3e5fd653f3286a99d81ce4eba765c38d097391ad4babac38ce5b4344e24a361cd54e5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000400000022bf0000000000004fff8db7cf2dc20e4db7e90ca94388007c111d1c67e2636e128234715fefb58d52c6ecb88e8a86ee9dbe0995cb5d969b9dc6", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"/28], 0x48) (async) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000580)=ANY=[@ANYBLOB="0000000400000022bf0000000000004fff8db7cf2dc20e4db7e90ca94388007c111d1c67e2636e128234715fefb58d52c6ecb88e8a86ee9dbe0995cb5d969b9dc6", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400"/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000f7ffffff00000000", @ANYRES32, @ANYBLOB="000200000000f1ef0000007fad09000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x9840, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @value, @void, @void, @value}, 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x9840, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @value, @void, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000180)=ANY=[@ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0500000000"], 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r4}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="18010000063110f35fca8a1c4399d6008500000000f80000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kmem_cache_free\x00', r5}, 0x10) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, 0x0, 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) 42.064779533s ago: executing program 8 (id=2364): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYRESHEX=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r4, @ANYBLOB="00000000000000006100000000000000180000000000000000000000000000009500000000000000b50a00000000000095000000000000001315c1"], &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x900, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(r3, &(0x7f0000000500)='blkio.bfq.io_serviced_recursive\x00', 0x275a, 0x0) 41.929524844s ago: executing program 8 (id=2369): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r3, 0x0, 0xf2}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 41.715513894s ago: executing program 37 (id=2369): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r3, 0x0, 0xf2}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 6.001423397s ago: executing program 0 (id=2786): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x95, 0x1, 0x0, 0x0, 0x0, 0x0, 0x740, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000400)='FROZEN\x00', 0x7) mkdirat$cgroup(r0, &(0x7f0000000200)='syz1\x00', 0x1ff) 5.815704307s ago: executing program 0 (id=2787): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0xf4, &(0x7f0000000340)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000440), 0x8, 0x4d, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r1, 0x0, 0xf2}, 0x38) 5.379828388s ago: executing program 0 (id=2792): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0b00000007000000020001000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000009cae7160fab0abaecd485a00110000000000000000000000000000000000f200"], 0x50) perf_event_open$cgroup(&(0x7f00000003c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r1}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002540)={0xffffffffffffffff, 0x20, &(0x7f0000002500)={&(0x7f0000000400)=""/20, 0x14, 0x0, &(0x7f00000024c0)=""/8, 0x8}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000025c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000002580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x39, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x5, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="1804000000000000000000000000000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0xf752187d79f8e21b) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f0000000280)="53e96aa5e7801eed782fd7de3fcdb1aa39a9d3855cfa1b32843f24117d71381c194ed4134fe683d21969cb0bfc5ad7010d069d0bd6c2924b4d34fa7b3a83947cf91d0e5f179f1f4a0a758dd1d7fe35522711d8162ba0106c48f62c183d6f7199fa783ecc80588734731bb267226e4bf6a1b96ca4602198342cac4a0b4d8f4e86302a1b3839d93c7794e7f955d19d67d5abfac9a5499179aded757440433f88e5f5e9f650989a9e08472c8e99ab84c8e6cce0fc6ff5802d84257e93ccd9c1b1afae4ea16981edaa8cb2087d56454b54da923d6822cd6117f39ff380ab5dca7e61dc36a634a6", &(0x7f00000004c0)=""/4096, &(0x7f0000000040)="971c6ef7", &(0x7f00000014c0)="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", 0x6, r0}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) syz_clone(0x8a2400, &(0x7f0000002680)="88a284dc4fa999be36a69d74cc0215404a535ff38f8950a6e454cfd32adaae889923105558893ff09eb4550982e25e231b82da8deb0622a9e1c4f1558bc551699c7c5a8e10eec96175b139fe54bfe92dccea13a0d896c8cc8892f848f5bebad7279ecdb16f406e707bfe2d960019365db1e54c091e7fff9142690ab64ed6ef3b8621cb83d6048ffbbb4f6508b318c56559bc9534d3752fb8fa589ce410474642d238b6fb3e9fe98995641f40911032e2ca231eb1c7030eba000676f78c9b7d884e5b32e4d3a87f9edc7bb0a37852f715ccb823a3eb38247905371644d8313e8223d7caab001caa7fbabbe2b8", 0xec, &(0x7f0000002780), &(0x7f00000027c0), &(0x7f0000002800)="f832915f1c259162cd386af805083461023822e386e61021a20863cce5a61bc6c77826b844ea393e25d568b16d05bf7e075dd89aab99fb10949767dc813373bbce2bd8105651c167dbe5020a4d6852f8ada8c88420d713d9924bb8248838ea170e97a0ef06a471c54ba660e2287882e40d623dd03517") 3.279010303s ago: executing program 7 (id=2806): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x9c, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000b2e900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x12, 0x9, &(0x7f0000000780)=@raw=[@map_fd={0x18, 0x5, 0x1, 0x0, r4}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x63e}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1081}, @map_val={0x18, 0x4, 0x2, 0x0, r4}], &(0x7f0000000040)='syzkaller\x00', 0x20000000, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r6}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x27, 0x800, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r7) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r9) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x16, 0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) 3.196520013s ago: executing program 0 (id=2807): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5670}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00009f2ea4983a74725df4216d0e3db68d000000000000040000de0400000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f7, 0x0, 0x80000000}, 0x0, 0x5, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, 0x0, 0x40, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0a000000020000000900000008"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='mm_page_alloc\x00', r5}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)=@o_path={&(0x7f0000000080)='./cgroup.cpu/cpuset.cpus\x00'}, 0x18) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r3}, &(0x7f0000000000), &(0x7f0000000600)}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000840)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="ba0f0000e18c3674bbf05b8b7c699363b9998b00000000004c52074c779a0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000002000000000000000000000000000000000000000000006490caeadf3e9e687c15f07a261e1e3f8a168a498c260d1dc8a6c38fefa6031cc219460642250db622c4bf21119eaef92d4914df8dcab1fb5bf5d9ca2b65d5cb79cf18b8cbac745f079b76b2289413ed6e5f43ba82cd58c3779797fac2c7f9016ace27ecf4d2d06b838e7602e8b409bd25d0c1bb3896fca15920442353178342a9243971eea666742d0a428cf3d498cb17c2faaf3b407e849af40000000000000000000084e4d7afed35352cb307c30d142af22177b51c3b110da70c50d90777831ed7be"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='sched_switch\x00', r6}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3.047962173s ago: executing program 7 (id=2809): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xfffffffe, 0x20000000, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003c2000003c0000000b000000000000000000000300000000020000000100000005000000020000000200000407000000070000000300000005000000070000000000000000000100001f6f5f305f2e61610000"], &(0x7f0000000080)=""/30, 0x5f, 0x1e, 0x1, 0x3, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1f, 0x7fff, 0x1a4680, 0x6, 0x2902, r1, 0x80000000, '\x00', 0x0, r2, 0x2, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180)=r4, 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="187a70000000000000270d8d85bf3a1a23000000923200e1264095", @ANYBLOB="386f0ae3f5aef75434244c2a5ae8786fd24710499ce46047ea79c77f6199338059537019abe07687bad3eb8c16f1093b2952b3da7485364fd28e1fd2ffc643a442bd8130e314e2eace6a81b43ba423c96f2cb5b8e1b355f3832905c832868d2c3be9f089ca0d19922380c33cb3d2cd20f0466eea62b5114e5899fe50130fb76a77bac901b1fd25524abd6fcd09d8fce42b0dafa4b4c32fe66d0ac9729eb167a6f0fba39cb70d9822f8a6c80023a646fc179dbbaf5258c783a0733548867ab1c0e78a31dbd7f9b1bf4c116b990a0ec66dd4b6b8029cb4fdc2844592fc1b476dc1d701dc1b86553d7848b54c1a1851d9761e023a5bb27ec56d83342ec552a0d5468e30a8a7ff6acc3663da89c77ca260a349a14330e46eec0b7eee35b300e4f1e70f9252154394", @ANYRES64=r4, @ANYRES64, @ANYRESDEC], &(0x7f0000000240)='syzkaller\x00', 0x3, 0xffffffffffffff17, &(0x7f00000003c0)=""/173, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) write$cgroup_pid(r9, &(0x7f0000000380), 0x12) perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x5, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r2, 0x20, &(0x7f0000000540)={&(0x7f0000000480)=""/140, 0x8c, 0x0, &(0x7f0000000300)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=r10, 0x4) 3.047494833s ago: executing program 9 (id=2810): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000080000000c"], 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x55, 0x1, 0x7f, 0x0, 0x0, 0x7fec, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b73, 0x1, @perf_config_ext={0x4, 0x8e}, 0x14217, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2007}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8, 0x0, 0xffffffff, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x10, 0x8, &(0x7f0000001340)=ANY=[@ANYBLOB="beaa000000000000791008000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000bf03000000000000850000000c000000b70000000000000095"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000e40)=@bloom_filter={0x1e, 0x8, 0x10, 0x9, 0x0, 0xffffffffffffffff, 0x4, '\x00', 0x0, r5, 0x5, 0x5, 0x1, 0xd, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r4, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0], 0x0, 0xfc, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x8b, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x4, 0xd, &(0x7f0000000940)=ANY=[@ANYBLOB="f7a9b7d98ee1a5216ac22d5cc6ccf62600000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000000950000000000000018000000100000000000000009000000"], &(0x7f0000000540)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, '\x00', 0x0, @fallback=0x2d, r4, 0x8, &(0x7f0000000580)={0x0, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x7, 0x9, 0xb38}, 0x10, r6, 0xffffffffffffffff, 0x2, &(0x7f0000001180)=[r1], &(0x7f00000011c0)=[{0x4, 0x1, 0x7, 0x9}, {0x3, 0x3, 0xa, 0x9}], 0x10, 0x7, @void, @value}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r7}, 0x10) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, &(0x7f00000001c0)=0x8200000000000000, 0xfffffdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d80)={0x6, 0xf, &(0x7f0000000a40)=@raw=[@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x5}], &(0x7f0000000240)='GPL\x00', 0x2, 0xe2, &(0x7f0000000c00)=""/226, 0x41100, 0x44, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000ac0)={0x2, 0x0, 0x2, 0x400}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000b00)=[r1], &(0x7f0000000d00)=[{0x4, 0x3, 0x2, 0x8}, {0x1, 0x4, 0x9, 0xc}, {0x3, 0x3, 0xb, 0x7}, {0x3, 0x1, 0x0, 0x3}, {0x2, 0x4, 0x0, 0x9}, {0x2, 0x4, 0x1, 0x2}], 0x10, 0x7, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x4, 0xd9ee, 0x10001, 0x80, r0, 0xffffffff, '\x00', 0x0, r9, 0x2, 0x0, 0x3, 0x3, @void, @value, @void, @value}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000080021850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r10}, 0xd) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x10, 0x2, 0x9, 0x100, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000b40)={0x0, r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r12, 0x8924, &(0x7f0000000080)) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000002000000000000080000000850000003600000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r13, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='tlb_flush\x00', r14}, 0x10) 2.192248725s ago: executing program 9 (id=2814): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f00000012c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x20000000000001f8, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000001446000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xe0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x0, 0x73, &(0x7f0000000580)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xfb, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000880), 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000001340)=ANY=[@ANYBLOB="1e000000040000000e0000000700000040080000", @ANYRES32, @ANYBLOB="0400"/20, @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="050000000500000b8a828701965721634e00010000004d0000000000000000000069bb920c0000000000"], 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r1, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, &(0x7f0000000640)=[0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0], 0x0, 0xfc, &(0x7f00000006c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0x89, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x10, 0xd, &(0x7f00000013c0)=ANY=[@ANYBLOB="18110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa2000e0000000007020000f8ffffffb703000008000000b70400000200000085000000820000def00bbf26ec100200950000000000000018000000100000000000000009000000df08dcdf764faccfe688b0a5e62e2280602bf075ba9f974211168ab9ae48552f408c9722c62244f258d69331a2b354e557ddc9d150b91c2eca1cd9a04940929c00", @ANYRES16=r3], &(0x7f0000000540)='GPL\x00', 0x7, 0x0, 0x0, 0x40f00, 0x10, '\x00', r2, @fallback=0x2d, r1, 0x8, &(0x7f0000000580)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000005c0)={0x4, 0x7, 0x9, 0xb38}, 0x10, r5, 0xffffffffffffffff, 0x3, &(0x7f0000001180)=[r0], &(0x7f0000000500)=[{0x4, 0x1, 0x7, 0x9}, {0x4, 0x2, 0x3}, {0x3, 0x3, 0xa, 0x9}], 0x10, 0x7, @void, @value}, 0x94) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) close(r6) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='rpcb_getport\x00', r7}, 0x18) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext, 0x0, 0x81, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="611570000000000061136c0000000000bfa000000000000007000000ee0016055e03010000000000160500000000000069163e0000000000bf07000000000000260507000fff07206706000020000000140600000ee60060bf500000000000002f650000000000006507f9ff0100000007070000cddfffff1e75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000001500000000000000950000000000000032ed3c12dc8c27df8ecf264e0f84f9f17d3c30e32f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd3997f9c9c4f6f3be4b369289aa6812b8e007e733a9a4f1b0af3dda82ee45a010fb94fe9de57b9d8a814261bdb94a05002000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5ace0600006e7c955ccefa1f6ab689b555202da2e0ec2871b4a7e65836429a527dc47ebe84a423b6c8d345dc0da3085b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb730a5c1bf2b2bb71a629361997a75fd552bdc206438b8ef4901fd03c16dfda44e2a2235c8ac86d8a297dff0445a15f21dce431e56723888fb126a163f16f920ae2fb494059bba8e3b680324a188076eb685d00c4e9b2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932fb3bba54b3a6aa57f1ad2e99e0e67ab9ff16d20000009f0f53acbb40b4f8e2738270001562ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000004000bc00f679629709e7e78f4ddc211bc3ebe6bd9d42ca0140a7afaab43176e65ec1118d50d1e827f3472f4445d253880800000000000000690884f800031e03a651bb96589a7e2e509bcc1d161347623cb5e7ac4629c8ab04871bc47287cd31cc43010000007b40407d000000210000000000000000005f37d83f84e98a523d80bd970d703f37ca364a601ae899a56715a0a62a34c6c94cce6994521629ab028acfc1d926a0f6a5489af8dc2f17923f3c40dfd1970a55c22fe3a5ac000000000000000000000000000000c1eb2d91fb79ea00000000815266b2c9e1bfadc7498e9dda5d000000bb0d00000000000000000000e4007be511fe32fbc90e2364a55e9bb66ac64423d2d00fea2594e190deae46e26c596f84eba9000000000000003cc3aa39ee4b1386bab561cda886fa642994cacd473b543ccb5f0d7b63924f17c67b13631822a11dc3c693962895496d4f6e9cc54db6c7205a6b26f92121ef53e553acdf42068fff496d2da7d6327f31d7c8cc5d325c5379b0363ce8bd1f61b007e1ff5f1be1969a1ba791ad46d800000000c7f26a0337302f3b41eae59809fd05d12f6186f117b062df67d3a63f3265dd1410eea68208a3f26b2989b832d8b34a34a4f08b34b3042065acaa10856e858d27adee7daf32903d3fc78700d429a2d4c8b6d803eb83eecfe4c7ff9e6ab5a52e83d089dad7a8710eec53f1b11cced7bc3c8da0c44d2fbf9f6f3ff3be4d1458077c2253b0c7c7a0a9fdd63bf910dc20e5cb2a88e59febc47f1212a21f631dbaa74f22bad050e9856b48ae3a03a497c37758537650fe6db80300c41fdc3d78e046f6160e1741299e8dc29906870e6431ed1eab5d067a183f064b060a8ec12725d42e3a74863d66bee966b1574f8e01b3f34a267ff0afa1e1c758a0079b747067312e9815a21cb3f1f8150d999d788535a4d3114dbc7e2bf2402a75fd7a55733360040855ed5d1c0d634fc5fb38f8709d87b27f8a5d9121fdc058447b728f134f72062fc4b1ca0780b1a7af137ff7b4ff139604faf0453b65586f65c7943d56b52f06c870edf0c5d744b5272b44c23480b2bdbff947c4dfa108cbb88202eeb81f428a5b3c299848649e1a6bff52f657a67463d7dbf85ae9321fc2cc17dc4a29b9cba8ded5de8206c812439ab129ae818837ee1562078fc524b3baf49a0be9bb7d958d5e87c6c09bf71a894bad62934782cc308e936d7637e07c4a2a3bc87b0da20000d9ef418cf19e7a8c4c328be0ce91798adc2dca871073f6bd61940aabc86b94f8cbde4d47060400e722a6a2af483ad0d3415ed0f9db009acaba9eaea93f811d434e00000000000000000000d154672fea96aedf346279ec00000000000000000000d535d41b0067f01e2e54b9154d876020b669640ead4ca44631fadf7c4ac39a1b331dbdcd52b36df021b731ef1f92330d347f88ced5c1aaadbcdd8d2257e3a9a7c7494fadf9be36f7a2334ee6e9446fa1fd486f85d672a77dc5bd21463994d49f12016305a1e394d292b66840fe32b40ad665d241a8b8a32b3100450c32832789aa8a096f41201b585cd76631c88cf958e9e9047f5af1730c5e83db12460a0768fd4b62be6c41eed307048bac8d1f7f164574241e06027654b248dcc38749eee0c1ee7c61b3f6411a559c3d45637b11e440ed5a99109b8e71d28c3d677af5f0499c6d3fc6a129775056958c9df824ebe5fa9fb306b24a8a8334910627d03efe69d4b61c4345f048c5da8aca16cea848fa77d2507c920a6bd654b00e07789382ed902c80deeff2fd5c78f42e4353e5360c3e55962efd1331e6736eaf4ee27736fa54803ee8ec1a15266ffcd8b30368740b584c2559e691e542cab3d49db327db62328f159d1e0900b3e23e84dedcd1377aa15dbeab7db181bd66980c3557c7d9f7377fcb6023accb5c368a121acf70e5f4c3f2a0ea07011c7149ea979cab2ee65cf7ffa29152b7a8fed89575e6e6fd77d4d9463d21775abac886ee6a1f2d7d8523840438a73d6307a87e2f525867fc3af7ab74520a773ae26bae74cdd405a211e8833e1ba523cde51d04a7ca6732"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0xd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xc, 0xffffffffffffffff, 0x8) (async) socketpair(0x2, 0x3, 0x0, &(0x7f0000000440)={0x0, 0x0}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000001c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.132365505s ago: executing program 9 (id=2815): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, &(0x7f00000006c0)='ns/user\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000031c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x2}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_type(r1, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r2, &(0x7f0000000280), 0x9) r3 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r3, &(0x7f0000000c40)=r4, 0x12) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@bloom_filter={0x1e, 0x0, 0x0, 0x80000000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0xffffffffffffffff) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000300)=@framed={{}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffb}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6d}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='memory.max\x00', 0x2, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0x1, 0x12) syz_clone(0x24001100, 0x0, 0x8, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.019531656s ago: executing program 6 (id=2816): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000040000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000838500000071000000850000005000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_lsm={0x1d, 0xf, &(0x7f00000005c0)=ANY=[@ANYBLOB="18190000", @ANYRES32, @ANYBLOB="00000000000000006f39fffeffffffffbcb4010008000000d5380000ffffffff18120000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000004da90001fcffffff184b0000f9ffffff00000000000000001823000068f6e4a624d19a84a30f44fcb5f6a0d83261c3fe076b0d9babac58b6850ee81070191c7ca7f814990bf91ee20a2af302734757fe8be007828355373e8f438cc9811d26647d333c0ffec69a767a9aee07139bbefa1aaab1abc32d9a318d72c6fd2e1c7419dda0", @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000000)='syzkaller\x00', 0x9, 0x0, &(0x7f0000000080), 0x41000, 0x40, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x5, 0x8, 0x7, 0x7}, 0x10, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)=[0xffffffffffffffff, 0x1], &(0x7f0000000440)=[{0x2, 0x5, 0x4, 0x5}, {0x5, 0x3, 0xa, 0xc}, {0x1, 0x3, 0xa, 0x4}, {0x3, 0x3, 0xf, 0x1}, {0x5, 0x3, 0x7, 0xc}, {0x0, 0x1, 0x3, 0x7}, {0x5, 0x1, 0x10, 0x8}, {0x5, 0x4, 0x6, 0x6}], 0x10, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000580)={0x0, r1}, 0x10) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.911887906s ago: executing program 6 (id=2817): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000680)=ANY=[@ANYRESDEC=r0, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_queued\x00', 0x26e1, 0x0) ioctl$TUNSETNOCSUM(r1, 0xc0189436, 0x8000001ffffffd) perf_event_open(&(0x7f0000000300)={0x4, 0x80, 0xe4, 0x0, 0x1, 0x4, 0x0, 0x1ff, 0x8100, 0xd, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xe219, 0x1, @perf_config_ext={0x600000000000000, 0x12e}, 0x104017, 0x4f39, 0x400000e, 0x0, 0x2, 0x5, 0x1, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0xf, r1, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000000200)={r2}, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0xffffbffb, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r4, &(0x7f0000000380)={[{0x2b, 'hugetlb'}]}, 0x9) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x5, r4}, 0xfec8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000280)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000, 0x0, 0xfffffffffffffffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.860757956s ago: executing program 5 (id=2818): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001080)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="08000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1b00000000000caa97bc60206b186c330000000000957e259c5f83000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001100)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000090000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000011c0)={[{0x2b, 'net'}]}, 0x5) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000001600"/26], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000009c0)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="050000000000000000000000df64ec09bf106f9d455733cb3d1a9c51f28c9d285822bdee9c03ec14616b5a6b2e00f46edf2cb29a504458347191c5ef0e8f0f0fc2df9c9eab0cf4fbfae5b0b94cfd2b1f5f3947873ab0350d0ce98f1b", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000002060000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) (async) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0x400000, 0xffffffffffffffff, 0x0) (async) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) (async) r6 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x40082406, &(0x7f00000001c0)='(pu&\"\"\t&&') (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffefffffffffbfff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) (async) sendmsg$inet(r1, &(0x7f0000000980)={0x0, 0x6005, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0xa00120}], 0x1}, 0x3) 1.782094187s ago: executing program 5 (id=2819): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r2) 1.562399027s ago: executing program 5 (id=2820): r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x6, 0x2, 0x2, 0x6, 0x0, 0x6, 0x20000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x0, @perf_config_ext={0x6, 0x100000000}, 0x0, 0x7, 0x89, 0x8, 0x1, 0x2, 0x8, 0x0, 0xe8d, 0x0, 0x5}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x5) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x900, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x66c00000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x48ea, 0x0, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x1, 0x0, @void, @value, @void, @value}, 0x50) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000540)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0x29, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x5}, @printk={@u}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @map_idx={0x18, 0x6, 0x5, 0x0, 0x2}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xd}, @exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @alu={0x4, 0x2, 0x4, 0xa, 0x8, 0x100}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='GPL\x00', 0x57283bab, 0x67, &(0x7f00000003c0)=""/103, 0x40f00, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000005c0)=[r4, r1, r5, r1, r6], &(0x7f0000000600)=[{0x5, 0x3, 0x7, 0x5}, {0x0, 0x4, 0xa}, {0x1, 0x1, 0xb, 0x8}, {0x4, 0x2, 0x1, 0x5}, {0x4, 0x2, 0xe, 0x9}, {0x3, 0x3, 0xd, 0x3}, {0x2, 0x4, 0x2}], 0x10, 0x5, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000bc0)={r7, 0xe0, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000880)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0], 0x0, 0xce, &(0x7f0000000980)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000000a00), &(0x7f0000000a40), 0x8, 0x34, 0x8, 0x8, &(0x7f0000000a80)}}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000cc0)={{r6, 0xffffffffffffffff}, &(0x7f0000000c40), &(0x7f0000000c80)='%pI4 \x00'}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x14, &(0x7f0000000740)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2a}, {{0x18, 0x1, 0x1, 0x0, r2}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000800)='syzkaller\x00', 0xffffff3c, 0x3e, &(0x7f0000000840)=""/62, 0x41000, 0x0, '\x00', r8, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000c00)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000d00)=[r2, r9, r5, r4], &(0x7f0000000d40)=[{0x3, 0x5, 0xf, 0x4}, {0x4, 0x2, 0xe, 0x4}, {0x1, 0x4, 0xf, 0xc}, {0x1, 0x5, 0x8, 0x4}, {0x2, 0x4, 0xe, 0xc}, {0x2, 0x2, 0x9, 0x9}, {0x4, 0x3, 0x6, 0x4}, {0x3, 0x5, 0xc, 0x1}], 0x10, 0xf9fe, @void, @value}, 0x94) r10 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000e80), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000ec0)={[{0x2d, 'devices'}]}, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='objagg_obj_put\x00', r7, 0x0, 0x4}, 0x18) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000f80)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r11, &(0x7f0000000fc0)='cgroup.procs\x00', 0x2, 0x0) r12 = bpf$TOKEN_CREATE(0x24, &(0x7f0000001000)={0x0, r11}, 0x8) r13 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000001040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x6c, 0x9, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3, 0x7}}, @struct={0x2, 0x6, 0x0, 0x4, 0x1, 0xe5a, [{0xa, 0x4, 0x96b}, {0x81, 0x5, 0x5}, {0x7, 0x1, 0xb96}, {0x0, 0x1, 0x7}, {0xc, 0x0, 0x3}, {0xb, 0x0, 0x3}]}]}, {0x0, [0x5f, 0x2e, 0x0, 0x0, 0x30, 0x61, 0x30]}}, &(0x7f0000001100)=""/250, 0x8d, 0xfa, 0x0, 0x4ba, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@bloom_filter={0x1e, 0xcf, 0x8, 0x3, 0x2000, r3, 0x1ff, '\x00', 0x0, r13, 0x5, 0x5, 0x3, 0x8, @void, @value, @void, @value}, 0x50) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000012c0)="1eec2406b8787a00aef353eb9eb9dd482badb72d1ecf9b9e34b7273c669f3b6ffca3d1aa2115a8f1f715cc5ac7fcfb7e82a11bb088bb656ff0c70dc53d3233896b2ee6d069c81368ca91279a5efd8f35bb47ed27e9e71785a9cce4f8581b6b4052e8cfc49e49100c8660e6ccbf72026dbb99574bcdccfc56a02e4a4db012ede6af4d45fe44d239d27c0dafc6217c2c511ed5afb0ee10ccf628a04bd7d630b336ee30e605efc46254d1a2656c8b87aed0b099837cf13a45cf83580cd0bf", 0xbd}, {&(0x7f0000001380)="97674c78071ec2b6105dae904ae58613a05ead3b0054f940139495130d8ea7306fc8cbe740b37a0ff74c77a72fff334e5d998d5e6eef6cd65d455e6d91098ecc876d46662be829536de2868acb9f412307d8b7d06b60cef39211", 0x5a}, {&(0x7f0000001400)="8b2345c152a4142ae5394583a4ef06697503dd741137b261dd15fd4808b7ce3354ce43558df62e3121426c2b6247f65650d9e660d7e394693d1c71be4ea144f5bef0a2553143b5d79a58687b6605537326104d1f8d5f30580fdc5c835652d165282316fa67495504130193ea090d919d6fdd5572cd7d65fe297b6b7c6eec6a3639c79c9bc6d0aa1ec1caeace4e69a27823b9ec1c5623d0a37ba544508d590038a5330ba27dff7b699e512db4c8", 0xad}, {&(0x7f00000014c0)="5a8e3b1edc64b390c4c5de9f2a947dbcddcbf6bd015ee278311fb0574c8aa75a6260fb7b486f5169c30723c1f6f2f4a0c45b29ba3e9322f23e72ccaffec1f2465a8d45a3c649161c70ee12a56cf61c520eb3415ba8bc2ac72e6e052a7e31838184ac8f1c8aacb70e638ece6ea9a8caf95e983dec96ee6ea9f9de74075e16a3faa9273754c0f66b99c2a5f9717d7a4d3a5d0ef7d384dd9c0ce43dca6511393ffed2071c4f0d5f628472398d20a3a36cf3af950df1f13881", 0xb7}, {&(0x7f0000001580)="d3", 0x1}, {&(0x7f00000015c0)="1ace60a6a6b71518d2116982f25bf7ce4bc3d1f94983599de62d129246fca3084a68c66e83e488edba91364774b6b247c1bee4640bd4ec1bc219b4882ca5375919723b12eea5fac9cd4865f5f25cff164cc8a5403e8864daa885ca9641ec4ff0b5f9e82eeacc6cb14df345284750a32460d80e994e2b624e5f16cb18d8c526637d7c4e950cc23eba855d380ef525bbce804938b424acef3e5135df27fe7053fc4102d921549f08e4bd7fc06f819abf913e", 0xb1}], 0x6, &(0x7f0000001700)=[@ip_retopts={{0x10}}, @ip_retopts={{0xec, 0x0, 0x7, {[@cipso={0x86, 0x65, 0x2, [{0x0, 0xf, "d77af55d5d15cf3bb965cba8ad"}, {0x7, 0x5, "54c216"}, {0x6, 0x10, "8016d08a5548fcdbd7d0dbb4a0e7"}, {0x1, 0x4, "8947"}, {0x1, 0x11, "e1f68c0a1e29a3995e5bfe4adb281d"}, {0x5, 0x6, "4349f453"}, {0x5, 0xe, "9db8592067ed07234a845194"}, {0x5, 0x12, "1c73d1f6100b83f809be4196510c55ee"}]}, @cipso={0x86, 0x74, 0x0, [{0x2, 0x10, "a6fab30b05c9d9d2003513b0d9b9"}, {0x7, 0xf, "16d00fbd2ff696b9459c8491fa"}, {0x2, 0x7, "1069661f26"}, {0x2, 0xf, "ba2323ae66c3bec07186dbd873"}, {0x6, 0xd, "bec72804d0b91ececfde55"}, {0x5, 0xd, "ce2467eca072243164c839"}, {0x8, 0x7, "e27e3a7b58"}, {0x0, 0x11, "75efb1439242d5bc80d2155b54a0bd"}, {0x5, 0x7, "e0024f0c37"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xa5, [@loopback]}, @ssrr={0x89, 0x7, 0xdf, [@empty]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @rand_addr=0x64010102}}}, @ip_retopts={{0x2c, 0x0, 0x7, {[@generic={0xc, 0xa, "f86a7cdb2274d1b5"}, @timestamp={0x44, 0x10, 0xdf, 0x0, 0x4, [0x45, 0x0, 0xc60]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xcc}}, @ip_retopts={{0x10c, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x44, 0x88, 0x3, 0xf, [{@empty, 0x1}, {@rand_addr=0x64010102, 0xfffffffe}, {@remote, 0x7}, {@multicast2, 0x81}, {@private=0xa010100, 0xe}, {@dev={0xac, 0x14, 0x14, 0x20}}, {@multicast2, 0x7fffffff}, {@multicast1, 0x3}]}, @cipso={0x86, 0x30, 0x1, [{0x0, 0x12, "3f32311aa6eef0fa20aac6073a09fca1"}, {0x1, 0x9, "e623b940450f7c"}, {0x5, 0x7, "a34b34dde7"}, {0x6, 0x4, "2192"}, {0x6, 0x4, "5da7"}]}, @lsrr={0x83, 0x7, 0x38, [@broadcast]}, @timestamp_addr={0x44, 0x24, 0xe5, 0x1, 0x4, [{@loopback, 0xb}, {@multicast2, 0x1}, {@remote, 0x8}, {@broadcast, 0xa8}]}, @ssrr={0x89, 0x1b, 0xeb, [@rand_addr=0x64010102, @rand_addr=0x64010102, @multicast1, @dev={0xac, 0x14, 0x14, 0x16}, @loopback, @multicast2]}, @noop, @noop, @timestamp_prespec={0x44, 0x34, 0xbd, 0x3, 0x7, [{@multicast2, 0x8}, {@private=0xa010101, 0x8}, {@multicast2, 0x6}, {@private=0xa010100}, {@empty}, {@local}]}, @cipso={0x86, 0xb, 0x1, [{0x5, 0x5, "2e5288"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x2e0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r14, &(0x7f0000003040)={&(0x7f0000001a80)=@qipcrtr={0x2a, 0xffffffff, 0x2}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001b00)="6e85c8ac90d879be8a618caa8456e1e1816949e03632e70453495bcf003ad34eafba9f29cdebbc6f52f7d2579fb98a6693dab4e7a74fc92880a377907d06c645e2b305c2869db3701dbb694525deaf74df2dfc5790697e62dd80f2cb51bf6bb5c581fdd524211fb91d2d0058248ba90c16b283a9b2f682246f2707e365fe508e77c7997691a7", 0x86}], 0x1, &(0x7f0000001c00)=[{0x78, 0x10e, 0x4, "e8ef70fe85c9ee0fe9f39b70565a19a8af84873ef10ff40f1c53993a09647e8ac9a602dfaed5e008b822a9b70d38c99fc0839d626c326361afe457d38ad7d166e4a60e7ed1a6dccbeef9a2f16f0276a6a8f22f06d1916b079009deb0cdb6b65af6"}, {0x1010, 0x113, 0xffffffff, "6cd471ca1a53e1a4989c0e6b639c2d4a49305ad5e7bdf48fbac23e46d21e031d8d988303aad87fa0a09f50a7aea251ba1019ad2469c7267dbfe6a9f9a74682d6d8eeba3e3ee781fb422692678a9db18d4d1cbc0263d15413ec2570aa2c4998f0b9efaa1070c4de72bfc1243d002fa657308761481f6f42b2c33af10870deeb06b32369364d830ef13063bd71d9c861c917e23b33ee32ab5dc54f81e73de2e7fc2b987376c69372bfeae02256e9c85fa247f81d5d578c7018d5bce7aeeed38986b2338d15d396f966a921f973cce01bd5b3e342b841f96045dde9c919649965e51ccf975437974c8ee28cd67bfd3b13a84ad2155dd56d8628cc23fd693c9b83c9d95864f35986c35da5c6535d945401d45e1a7ef044497c2297861f2edbb01e26e67783e39ec9e4c4b1bcc4f5d2fbeec30a1168c4ac37ff980ad80027024a735f388cca3d2d3abc16e45fab4dfbb2fdb588696f37eb4580ebb71e86a47b33241f1215c94cdadd8fdf7578cff4000d2b195a03cfe04258c832bc1b912478d47e5512cfb02e34dbde95a9959190c2fb447fe0670b118617ac8e94a7f33b78a00e437c1da5c2d1a2a2c8192f95a7c5ed56c62928ef04e044f64f40ddab7415547d242344ce417e77458e45d6150c3997df9f3835dd400b55ba698eb0055e721d6e939c4d59d36059441ce578b90bddb29cbc237db786c5351d167cf275c9176d916dc2f38199e5135e961cdb3f500377a4e84864220bf53835993dad7f75064b613a9dfeda018da6b6ae86f9350386ae3af5f74c5b2af11d9b8ba17caabd98c46af03ab1ba5bf4b209910311680a06b3172a1592827e4e1ea880aa0d10bd9860a66a89f9338a8acde91988c589ea41a87d6d4f6deab10acf6c49a1b4bfa213042bb8b1dd067ab8c2f968d10dc33fc7ca8f8e6fc0f419f65a599e7b538e38d744d11d6d9aa649f80712eeb5260e7dd9292d5b60391f099325b68fed89d9c1f05edd10b5d3385fc8beb7b511641baca3bcacaeab858cedb1c12a08c836de85ea249d92c3a16c2ac41a47ebcc4c22df27d4e78675d88148060bb6096c6660f7eec4afc85497f47e1a37f508f69f495f917610d865df50d926552c345204892d248cfd571cd579f5a1ef9fdeba36214b562221151de0b71cfaeeec93974f12999deb9356c48fa193c23dab7d1777f7a8f8ab6cb5c34f0e8fc87bdbd5b4017ba5a68a7df1837986db05117b4e46fd6ba5119a34048408e978d307f081a0a7f4649a5fcf64e4d350887aee931d0665a9929d01c836ca1aa2b3b1b85a0341d234c5893a29c71a39fd2154b3703efe27a189ebd4fa5986ddd1928e79f3ca0c3bcb89b1fd4840702a86f9e622042b07bd7ed9ce1c78371385b47ab891f173d1a38993802112be7e5cb3c0c99056d39d5ac7a0812fa47dfaceb2f24170a9db92bf889a7f351763a41a9a52eaa9d3d038010e25e4448ad8f0449bd4c2118736e5a2135fb40f9b331d3420cf516be3710a6710c3c5032c368df916854b5c582d8ec0959468c5b5bd6276b417753f0bd20c515bef4c3aa8b7d47c1666c9df5328708d410f168a192ea845e9f3a32712f7b1f4527e1c4b72c555a5847b143aaab9fcc57372f072d4d2035f0a771f8ab6767ad6ab7a13d554c6b140fd42a51679359ab122415708f103e784759665bb495e15aadd3b79a1653f5a9db84b40fd331a4c0ee439ea913e8453ba675c6078937b9096250c312f6a98ad5bdc90c8526ca6dfc75f91defad429151aff6c3db1f9c38094e2505d10af817f7275aa1a222ed1262b939ee5524c1118a117abfa545f5e02a03d61c3ac91789dc3232e78a038c15911c3ff84c25440ac28a464937ac6999b004eb61b60bd46b8a921d2907b73aca8e9edfae86296efd8f924db9f9247247ab1a0bc684f4c2b95e3bfba222c4878386c4849b4fb02fc4ec8fa319ebfe84ac7b9edd38626627f0ef81f1049cf5c64fc3b21760a1aa28f9bcf9a266bb31965f01e11c9941287f2b2ba7b05660c1d4ec58d704966a72c195653d4c07f519391ac925a1bedc3bdb453f6143e124190fe5f904f84c5f693e8b8e078bd5dbc4b7a18b7b3f5d41f96c38d3c323b6450f9332384fbc06c01944f6bfee3577f5c70730c885afd92a7309e44b7cdb12598b43b96b55a6c8b86d7cabb7c93ca5d8b612df9c7b57f73e0acd3eeea33a624ed1f6c9acd2aef5e0cec01a323bd0a517ccc407ed7eb911bfcf968c660a35cf584ed973c2494cfd72d1f3ba26c6aeb62e74f1107708a6e298ce091bd8beb654c496ed9e4024b1ff280b3f0463035a964f6fc817a47922d8d3fd4f240ea9dbd4226f5cdecdb18a1e2215a80b32ec8707b2c4067cb0cfee77a37502f89b154e683c3e1a82586b27a8f49cfe96967d1f14472de299f207dbd830e5e00956cba9da0d379041feda170a506f265fa3de9b766243842f2b10e6bcf38bbe98d3d5b8df80775473f8b29a467a9f1992397b451c51ac7740aceff0f96c0c7458f6940896df9910b252fcab10684aa1823b94e336d6ef6c9e573f0d30ef0c5316773c8d3c791a6ad3bdd01a010b264ff8d5647931eb769af02c0da5c1ec9a49a5c7fb3865cbe23ab08de69ca8cef260f82c6cde10def486e2c1f74f1df87af9eae1817850d91b9763c9a0e70c1769df832d536e5baaba8707a21630fcc83f850b4695ead4a9cb756933d4616efe280811be44e303709bf90ce3a923401a0681229d50159ecefd9e951b907e74910262929ad8df478cae85b59c5421acadc7565cd2821f41d8dea1795e86a32b9850badc98f9e585c881d41bd0cc127960886005e194d3386c289357d1428198672c756b82864c740116c66655155beb6ef9ba4549e9d1b5de2688c027a1866b6c2da1e986329c0da018a3e9d7f4ab775c339fd0e37f76074fd6c565934f7b6c9a1d97e11e0312690120bbf64efd2d5bfa775f23cbf91abe417eb8d33fe81465db319109840d632e3cd312f3462dcfb71bd8e6ac65078f279c12ade24868b0078b6526b1b41e275116fbeb23ef21982506d498ce3667b5bd3d917433ea410c21bb9859b747173b02a16dd362d7ecf6212e94a46e2bf4144b524a1fcb562096a6220dc0a7f94c063403c00e059db2731732aa1e4b41413d93de6a4cc5ea5e5359b7eccbb9602d285ea190e655e2715f7718d784b97664ce07e5256091dd5ada449f188392f268ac85fc72a55417cfba250d6a251080c0ee78a22b992ec18cbe50886d9050b258fe18d3b0c08ad7f379b7514c36f8b5201c9935405a92c3fefefbd6829333af8ee5e85ad405f0868a0c7ee858a67bc6d6d292d055a4b4a8e94397fb0419889f11156c6ab8cf55c330d170725f8a879d9ca432b75d8565efe14e27f1bd5b2231483e5616f8b1052155999f03de8badee315a906b81cfa8f3f922a34b56dd6e32afa9a133c881a0319012f8cbf53e11b28f7d06e4ec2e51596495b5138f8cd0cafa04e34fd93cd1b2953e8f111be8b239619cef4f9b23d7b684ce9a71123d4b9ebf9ce84e6571fedc2b4b1b894cf8025f5b01c22a270a2a2a53d04daf10f9430e69684e93ee32444af0aae45b104b20e317f76b739b17b0e496344b27700cbfe950087b2727e13582f3296c17deca62e2d1aad6f7852a1f017b1f12180c18dff29ab5e52b196c2b6ed6686f84469874c872b75210ee2bd7330822639b6db42902134ae3a9a6cc09ca04c4b291a559537270c6f392e388e6f7499c3d9e143910ca399a445b6b376d5a9b589a5b919e4e91b75f8e2cec6e5454acb233acabcf99a0f09a5bc117781e9611551d2aaa7a99674d6deb2fecabc18845f5ee2a5cfec22f15bdb9e9f7df747f192ba18e0a3be1d84a219105edbb753a629cb9f437cd9cc060b2b3db3abf02f95ea9c56f19d063a3547cda79c2996c4fe85cf6a3d3043f298a5db33ffd89e21720750ee2437f153712b4ba88a3a98874e196cce22bc8346cf94c0b3b8190a57367ad76f545bb4df126f3e6d573edcb83e65ce148d3882a900b304c77eddb1c9050f237e99cc59f34c092ab1a8bbb3986392b077817d99aed7508b3d4b63243a6ed2d3fddb07e44f9e08bed0f42c59d8688554d1022061bbc70999ab4537e60ea70f0ed89d51cee30e6d2df94a60e0b5c59873f1cfec53dcd87afba5232dce4ee511baa8c5317966083937ab165cc1107e9b94021343319ba8cb9c8a3ef426f0269c6783db4e49c5ec35875077f6dcf55bd312d6ed92c7d3a16903899b6f2ecdad401a0987fd5bbde2b012e35aad3b30c2bf1f52c4c7803134cf5a0a30b62dafc52e118ebe1f4b6bea691329f5e5ee356acd5989e6f144a0f3c05f493c5755c2db360a7e8daddf1a609d89b965f59473a31f22e8922815a0d9e0f324c5762c9e6cef1d62e30e5d77591dd6a737208056070ae9148e2dfd408ad0f26894ccff62a211d7617b338cca2e4e07c5eec7716d9eb3854afda6057a5026bb314f0785890bfe46d2bda84e8ed5757812fee727fec098308f9a2a50f78f6cbfde8f0d16ce1c4b91b85b5739db084e9b0a88e0a0ffd00c4a708408c19a9bb674d118d6f9615dc9c4af58a97a58a71705cbc3cc649a8aea7648c76c5bec5e917a3d03edcc85abe579cbefd27ce249994cd14f81b47899d07be5c680986bc7886c235adb979d461491c9fa6e5ef507138159d4edceb20f2410b75eaa413dc6c508b3a6ec2ddfc725e5392ca50ec8430dd0be25f4abfceca7d64efb667ae6268bda3c655625295d4076138698634ae7a6888f4d5b3b2b233b5a5b922601f61d3450d67fd541f25d57f80e4c7f816e6cd6797da32d534d7b0ee0f91dff7a5b5eee01bfdef91ea7e87522daa6b28618e98e9412702bc0c3eed912d40a40514f41da3cf6f0afb02d0de317ca5bf41e9d01b91d679a43a57960ccc31236f405102b948be66dad1b0ed2a40a2677685760a35a8768fe71ae61e6b19bc6d0b964426140c24a02a9da0ba998c213999550695a8b8ac59ee4a2921e1fd748b743af545d453f6fff1ecf9a895378411640e7a0a4ff34837f1cec1538db16a50c2b0906c1a39ec04dfaddf54e76a7ec06a7702e734d157faa83e289b3dafbd3ccf379b03147966c2d53c1583d07b15d4c56245c96386f35e9a187e7e97c923adb07c9981a41b0b8467b0b005935ca197bdd92ec60315e46bb6e0aabc0b7e1de009020752ecc1fb5d5f8f02f84868d6da6fd19dbf9e8a867b5736cc2c70a5db403bb525ff8dcb259889cca2cb30c3bf6e267b8ab6c178173177006b737f7f7a5f85834a96df321b2349aa5488b372d3e46c2be345e33597aaedf1ab9c258ee07cd7de2a7875e8bd67084fbba602d83596f1f473ab7da53c1322aa79aa4da275c3eea8ddfd6196a1ad2b4b2bedeafd7329ff11eb8a3f84fc7509f1ea0a6d4c3fd49d8da825718d04c5a797d49defc8b6f4e8784b01ec66f618cb19467dfc4bf6e586194cfbfee8b196c77088e6e2ca5eba649d6c2497e19e6ede1cb5a28b8ec77dee5c1ece5035cc911803ecefb7b468ca939fcd1ac9c9a84a6152d1a246aec29c3bd1b58b168e50432e84dd2d0a6f00d840e586382ff8a44a980f5dcd65bd588d420e44067d3240ebeda9dca023d1de34d67053906806c00b5c3c7ee680e67ce1de45ed6e0bded01495863630f3006432579c7a180e771c4e087e821576b304b3ec01e1d235ff33873cd87032fe43394ba5395cb361b70fc023148e99373018e99c16e8914f4d14370e257b57ebca583505c878e98f480045e782e128ba1c20d27a501"}, {0x58, 0x112, 0x7, "b0fb3a65a1397ddddf81cfbe08da64fb79c35c28b2cae6f1e111710b67bd3e00a1d75904a8cbee5a4ab329fd0f0926ad46755d2e559d330788ed1805bc7b55ada1f903b7"}, {0xa8, 0x111, 0x9, "76aa122052b8b23fbd744a5ce87e840a7b91cc56f2d134eb8ea6c7e78f88157200accc79bd00fdbf8aaa196bb7986bd832e387b922def87d7a78d6080eb045c186479578f8ea17ff207bb739b27bc0c421233327e3abafd0be073e03a96f5404231af00f06d445eef56d9f9c46bdd0b66ca8e4d9d649579c1706ccc6a8abe08f4e0d8c99364f0cb38da8e974f999cc5dfbf5cf69e4f6"}, {0xc0, 0x112, 0x18000000, "75629ddb8506f582baa6b49e04c0ba49b9e008d0e5d95f7ea6a98d9c8f25704932b8c8b74849c0db69b6f254b9c33a927fd3337b70ed82c144a2439cb202621928fe16449188a108c56485deb0cde7d68578154e4d0d402b56503eb7235d2229709e43dc9249de7fbc66e0556346747336816eda3d635e84e4abe99a13ece93f503bae546603aa7c31e1540790a3e02d52b71f06d7c00808c400599963c601ebd0ff9808a0e4627ed5a01a8fee"}, {0x28, 0x10c, 0xfe, "3cdfc7a9dae98b105ceba0c7088126ec433692bd27d5"}, {0x108, 0x117, 0x2, "e446c6b2ac8dc87e6cadf62d9803eb2ada858348aa928c2b70e69d5545ba0e15ea29bd61bac6095d9d86c854284d988f97b24017daaac0b3b98717a22786ddf37e863c862517257a041ec9ee03fdbf72de1d5a239254557cc7721c4d147fdb4b65b8239ca356ae930d6cf4eaf9017692881226f468801ebeab4f72cb20209588cac2fd0cc2598998939fbb50985a6f0a13c5aa6614a1d324ab04e4160f26bd018b25e92fc841ee3792aa21a423543f9556b6515751ed8b17a93f571f545ef4305bdf6310b75126a3afe675a40bc891f6dc051615b873a2e4d4b65e8e07d07c04b085172565bed023e0dbd372a55df518febb64d2246bb5"}, {0x90, 0x114, 0x1, "cb4b04bdd3a143c9fe90d4b7548a60af7db29ee5901481a14ba673a811daf4398aca45cff12704245bfe9d75c17147c866e98182def93140493598122f8c9b380706453bf59acfba8dcc069894267a3a3c56f3f3cefcff504d76650609c9861a8afde972a0e1efb2177fcfdbbd685044fe8581989925177703bf61c5"}], 0x1408}, 0x8001) close(r12) syz_clone(0xe4110000, &(0x7f0000003080)="dfdfac6a5ac1c16a0d1a0e26e599e1d9f26953b96a158a2dedd1dfc15c2359b6398f31f88dd79fb8fe3482e5361ee13494297337e2e44127b049a86d868ce3e506e95e9ad8f55192ba1836d02941a10298ce50bb64bbf18f57932236d2df2b62835cefe5eb265963d0d650dcc0188ab949e078a0d0611319a9eb8bd626e67a0ec879df02d27f4a255642e64831d7ad27900fc46a0dee561ce1103d1a391cd0d1cbc42d1a04019862cfba75778d8c0bc000ef0380bc4d69ad477a0e69f134a40b9ed3a87bfecc52d6506cc58ae9d2527a015f4047a1f6c29e3f58e7ae5e2a2f90bb53636b43cab008742afcff9e9659c379f0ec", 0xf3, &(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)="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") bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000004300)={r4, &(0x7f0000004200)="c32a08013f2a336f440f8c9a76dafd9f49e9056afeca1d89194118f1e67f52317104c2b2b57420b93f79d6", &(0x7f0000004240)=""/159, 0x4}, 0x20) perf_event_open(&(0x7f0000004340)={0x1, 0x80, 0x3, 0x2, 0xa, 0xb5, 0x0, 0x1, 0x1020, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x4, @perf_config_ext={0x8, 0x8}, 0x112841, 0x21, 0x5, 0x3, 0x1000, 0xbd, 0x5, 0x0, 0x82f0, 0x0, 0xb}, 0x0, 0x1, r0, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f00000043c0), 0x200c0, 0x0) openat$cgroup_ro(r11, &(0x7f0000004400)='cpuacct.stat\x00', 0x0, 0x0) 1.516262017s ago: executing program 6 (id=2821): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r0, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280), &(0x7f0000000300)=[0x0, 0x0, 0x0], 0x0, 0xf4, &(0x7f0000000340)=[{}], 0x8, 0x0, 0x0, &(0x7f0000000440), 0x8, 0x4d, 0x8, 0x0, 0x0}}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r1, 0x0, 0xf2}, 0x38) 1.514617247s ago: executing program 7 (id=2822): syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x2, 0x600, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[], 0x0, 0x1b, 0x0, 0xfffffffc, 0x3d, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8840b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x7, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641c00000000002008007b1af8ff000000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x2100000000000000, &(0x7f0000000840)=@base={0xa, 0x101, 0x7ffb, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0), &(0x7f00000002c0)="0b6804882f28bcdd1a2488dd0c341f49e79b0bd81b1ef883795bd9e97ad461ac83350b17bd208cb3", 0x200df000, r3, 0x0, 0xf2}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000140)=@base={0x6, 0x4, 0x8000, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 1.467816167s ago: executing program 5 (id=2823): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="070000000400000008000000270d000000000000", @ANYBLOB], 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000740)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x0, 0x0, 0x97, &(0x7f0000000540), &(0x7f0000000580)=""/151, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x1, 0x0, 0x6}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x2a6272f6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) 1.467401007s ago: executing program 9 (id=2824): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @broadcast}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x58, &(0x7f0000000300)}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x3}]}, {0x0, [0x5f, 0x61, 0x61, 0x61]}}, &(0x7f00000011c0)=""/205, 0x2a, 0xcd, 0x1, 0x0, 0x0, @void, @value}, 0x28) 1.433514667s ago: executing program 9 (id=2825): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af80000000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008520000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x79, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xff92) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xcc, &(0x7f0000000900)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000940), &(0x7f0000000980), 0x8, 0xee, 0x8, 0x8, &(0x7f00000009c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000380)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8000ef, 0x1af1ed, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="140000000000f2ff0100000001"], 0x18}, 0x4004000) recvmsg(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=""/78, 0x4e}, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x40047452, 0x40b942b37d0000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="1e030800dd5c9801288563a20dad001406"], 0xffdd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r6}, 0x10) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x0, 0x200000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40089000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.433158847s ago: executing program 5 (id=2826): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r1}, 0x8) write$cgroup_int(r2, &(0x7f00000001c0), 0xfffffdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000380)="9efb4acf4857bfc7a9495b857ac112ad8e2f51c866faf920a13c3a7ec72cb814aac66599980f629c88d79749f203268fa1537dfba16828240f3864d09bb7cf6fdfea7f85beceed4307", &(0x7f00000004c0)=""/107, &(0x7f0000000680)="0c48f9e1c45c652e8600eef5b37871d68b17f3f0e6987b8706cdf9f961fb50d5049e4ecc750668e5c978d6d704f620402cb8bb4f3960399375dc7008befd86ec706c35d7235f51b776f88fc959e9353ef102e1d7d66273dfb05705c10c8b6605d5345cc604a0b3212c26cd99264d42", &(0x7f0000000540)="985db3fdb06966cdf042175da63f2d03289e5bfd0cb60825fc5d5f7754cd5514984bff2f9b5b5970972f2557695407f8dad7c97da9185795ff4b0ef3f143b31add9c49e4941486df177206bf9a8f9854d9b6166753bd7d6436c3", 0x5, 0xffffffffffffffff, 0x4}, 0x38) recvmsg$unix(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x40000140) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x4, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_clone(0x10040000, &(0x7f00000005c0)="a70b4a78fa9d3b273f91f1b9434576eea300569e0433550e6c5df0231ffa8266dafbf36bfd7f1f3c4105ebcf36eb75dbd7c256825f0d7993a62cb014b658ba644b15adce32d552222aa450ff51872ade8195ba804b8dc6eb1ba867d9e94399bcfc573f8acd8407edcdf1510a4687cbb1e1e0f1f895bb843fc8908dfe7f2a048e4e22e1f23d423362fcf81cf0a7c151f9f0f8880d28d84deb098d549361c66536f9d7e631c94c8f827c27", 0xaa, &(0x7f0000000340), &(0x7f0000000400), &(0x7f0000000480)="301d9bbd2112e180f8923aa27c4d3a66268d4357d40fdc0f471889e6d95348e066") perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x101}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0xf, 0x0, 0x2, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'wg2\x00'}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 615.404879ms ago: executing program 6 (id=2827): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x20, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0xfffffe54, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) recvmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000080)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f0000000100)=""/67, 0x43}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x70}, 0x40) r2 = perf_event_open$cgroup(&(0x7f0000000300)={0x1, 0x80, 0x5, 0x9, 0x5, 0x6, 0x0, 0x1, 0x400, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3bf, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0xd800, 0x7fffffff, 0x80, 0x3, 0xffffffff00000000, 0xc, 0x3, 0x0, 0x9, 0x0, 0x6}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x5) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x5, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000680)={@map=r3, 0x31, 0x1, 0x2, &(0x7f0000000380)=[0x0], 0x1, 0x0, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xe0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000700)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, &(0x7f0000000740)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0], 0x0, 0x4a, &(0x7f00000007c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000800), &(0x7f0000000840), 0x8, 0xa1, 0x8, 0x8, &(0x7f0000000880)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000fc0)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000f80)='sched_switch\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001000)={r6}, 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000006c0)={@ifindex=r5, 0xffffffffffffffff, 0x21, 0x30, 0x0, @void, @void, @void, @value=r6, r4}, 0x20) r7 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000ac0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000b00)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000940)='percpu_alloc_percpu\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@ldst={0x3, 0x0, 0x6, 0x2, 0x2, 0x0, 0xf1}]}, &(0x7f0000000200)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000240)=""/130, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8000000000000000) 488.145109ms ago: executing program 6 (id=2828): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r1, @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000b600000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a04, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f00000004c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x0, 0xff, 0x220, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r6 = bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r5, r6}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x8, 0x0, 0x0, 0x200, 0x2000, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}, 0x4108, 0x0, 0x0, 0x1, 0xfffffffffffffff9, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x4, r3, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) close(r7) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r4, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0x6, 0x0, 0x0, 0x0, 0x6, 0x16, &(0x7f00000001c0)=""/22, 0x41000, 0x36, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0x1, 0x9da, 0x451}, 0x10, 0x0, 0x0, 0x4, 0x0, &(0x7f0000000040)=[{0x4, 0x2, 0x7, 0x1}, {0x3, 0x2, 0x7, 0x1}, {0x3, 0x1, 0x6, 0x7}, {0x1, 0x1, 0x5, 0xf}], 0x10, 0xb, @void, @value}, 0x94) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x7, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r9, 0x8982, 0x20000000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 478.933869ms ago: executing program 5 (id=2829): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0x3) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) unlink(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={0x0}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/user\x00') syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r3, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e, &(0x7f00000005c0)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r4, 0x18000000000002a0, 0xeff, 0x7, &(0x7f0000001240)="b9ff03076804268c989e14f088a8657986dd", 0x0, 0x4068, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 470.040799ms ago: executing program 7 (id=2830): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="06000000040000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) close(r2) 413.27298ms ago: executing program 9 (id=2831): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0xb200000000000000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1fd, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="020000fe030000000400000008000000000000002c81cd6503b0ea00d87f747000677bece41e7793b3b191b670bbc928e490e083093395653dcea7add820a56de57c3e4e4affbb0500ca701f9aad078e40365bff991409d4c4444d09698252b5aedc33a6c4b99af1dc61c51f5851d8eeee5b29fb6a9df848045082a854407750d9a1ea0cc74f20791324c21299fea4a00bd4", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/25], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\b\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b80)={0xffffffffffffffff, 0x0, 0x99, 0xe5, &(0x7f00000006c0)="d09f20e65488ef4a047452fd0198fecad704b29bcbe7719a4a7a421effec7c91ebafabac0d69d6205e343ed7614e2fa82d41b71c39afe8ff910d6e001b80ca1fa26c3f1dc45a806ab5b77e5376a34058d37374f59b91c684ea02eb85b1f07bdbaddc6ff7edfb830b31fc46627d335711524870dde7fe80d330e81f96990359f56dd767a7076db2b0f3db359aac7961687968ddda7b951d4e5a", &(0x7f0000000880)=""/229, 0x8, 0x0, 0x51, 0x5b, &(0x7f0000000a80)="9b7678dd2300877d2545433633bbe18191d626bc5ae4f394587bf5fca45f7fbf9f81a4b249db23dd07ecf7fcaa3adc179107aa895aeda58367d34fbfa8f3b9e1bed72c0611b0e2f5bfc0174197031ebb21", &(0x7f0000000b00)="9e7de2d22e4a78c18676e9d8115d63fe66e4c406fcf7dd3423bcb1c7f63ce6519f5319913fc43e8f5708b75d55fa0797470148483211369a4dad4e75bd32f8afca4fd8fa6d34eb776d8cdcaa8ef7cd9f3018870d651d49e850fe0e", 0x2}, 0x50) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xf, 0x4, 0x400fff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000c00)={0x5, 0x80, 0x3c, 0x9, 0x8, 0xf9, 0x0, 0x1, 0x20, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x800, 0x4, @perf_bp={&(0x7f0000000500), 0x6}, 0x81, 0x7fff, 0x3, 0x5, 0x7, 0x6, 0x4647, 0x0, 0x0, 0x0, 0xa856}) socketpair(0x2, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800001bc81a000000000000000001851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000700006608000000000101180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000a50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1801000000050000000000000000ea0485000000d000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x800000, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="efdfb837a5") socketpair(0x9, 0x1, 0x8b2e, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000903000000000000000000000d0000000000"], &(0x7f0000000100)=""/223, 0x4a, 0xdf, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1, 0x10, &(0x7f0000000580)=ANY=[@ANYRESOCT=r4, @ANYRES32=r6, @ANYBLOB="0000000000000000b7040000d3bbfe4ec5e3dda0ecdcd71840"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) 405.792589ms ago: executing program 0 (id=2832): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={0x0}, 0x18) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0), 0xc) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xffffff78) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000200000000000000000000850000002700000085000000a000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x1300, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 159.41354ms ago: executing program 6 (id=2833): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xfffffffe, 0x20000000, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003c2000003c0000000b000000000000000000000300000000020000000100000005000000020000000200000407000000070000000300000005000000070000000000000000000100001f6f5f305f2e61610000"], &(0x7f0000000080)=""/30, 0x5f, 0x1e, 0x1, 0x3, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1f, 0x7fff, 0x1a4680, 0x6, 0x2902, r1, 0x80000000, '\x00', 0x0, r2, 0x2, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000180)=r4, 0x4) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="187a70000000000000270d8d85bf3a1a23000000923200e1264095", @ANYBLOB="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", @ANYRES64=r4, @ANYRES64, @ANYRESDEC], &(0x7f0000000240)='syzkaller\x00', 0x3, 0xffffffffffffff17, &(0x7f00000003c0)=""/173, 0x40f00, 0x0, '\x00', 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kfree\x00', r5}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_procs(r8, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000640)) write$cgroup_pid(r9, &(0x7f0000000380), 0x12) perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x5, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000580)={r2, 0x20, &(0x7f0000000540)={&(0x7f0000000480)=""/140, 0x8c, 0x0, &(0x7f0000000300)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=r10, 0x4) 158.69191ms ago: executing program 7 (id=2834): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x13, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) (async, rerun: 32) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (rerun: 32) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async, rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001c00)=ANY=[@ANYBLOB="bf16000000000000b7070000000100004870000000000000280000000000000095000000000000002ba724a3aa81d36bb3019c13bd23212fb56fa54f2641d8b02c3815e79c1414eb07eae6f0711e6bd917487960717142da7646c4fe02996b60cf81ebcd50fa9ea4308123f602000000000000de89e661168c1886d0d4d94f204e345c652fbc1626e3a2a2ad358061d0ae0209e62f51ee988e6ea604ce974a22a550d6f97080980400003e05df3ceb9f1feae5737ecaa80a666963c474c2a100c788b277beee1cbf9b0a4d3881dcc7b1b85f3c3d44aeaccd3641110bec4e90a6341965c39e4b3431abe802f5ab3e89cf6c662ed4048d3b3e22278d00ce00000000d3a02762011052eac2951257b85802189d74005d2a1bcf9436e192e23fd275985bf31b714f000bcab6fcd610f25f5888000000003f11afc9bd08c6ebfbb89432fb465bc52f49129b9b6150e320c9901de2ebb9000000018e3095c4c5c7a156cec33a667dc8aff950ca1e5efdd4c968dacf81baa3a509b1041d06f6b0097c430481824a3f4fddd3c643f630ba175d876defd3541772f26e27c44cfdb2d85d6d29983e830a9cdd79837b3468e8c67a571d0a017c100344c52a6f387a1340a1c8889464f90cc4cd1f570dd39877dfb2ff1ae66e1ce917474b2e650ae630afd014a337ac5d58bcb5e51723257c872c5255f20100000000000000f041b665ab21372c8d8b7bac5b5c784d20a4a24d8dbd75062e1daef9dead619cc6e7baa72707157791c3d2a286ffb8d35452bb5d36c2a8682bf7ecbd53f950ef4709ec01e230d2f53594ef4839c6130c4c13a0cca84b9935f771fd49e4b9ec7a410ec42315255be1ed66d9051f22614d1f62734d679039a97d2b74f9e8e993ccd314000f747f4e8e7025123e783df8b8a17e3aa9fe1f662aef87a065b03cfb65b4dfe4f1b56e1f23128d743753a1de172d683d5892ce9414a1d98ea93e3d35dbb6c23b90cf36e83b8a434a97d09343d7f83079ccb02e69d384146056d125cfa788237874dd42dae334bda042819a2aa24dba1c25be2794448b4f63483026b5e34d44705b76ef29241adab0dd7d68bf975e02069f6f2425e1bc97a3d588085f16bef63a06578d4f5de7bfb6aaa75f16996d536256c02284cb1d3a6fb8cae87691fae365a70c3fc69e1565bba8dd8a8ca049f798ab20000000bebd69413afc9d8a5edd7aaa000000000000001e6c2f2a287c5278a218dbfaffffff00a14db5cfa6819eb1d39c48cfdc80d2000000000000000819363154cca4e2f89800d18c89d7f46f679df6c9e2952ae1ebfd0ca88368ee6ce139e8b5822c22cf2e9dde943d34c432e1001171792c65986146666a5490928441f47e0fe5eac41824ca1fd0eb71aa243c88d5480e5aee9c9e5f2e5a56a6d920335c8e8726fd8329d9a728995b1531bd20360d33d8f9ffffff5f912ac4e34bf6ea8a86da707b03bddb491ba0cc98f6be92c55969a2b50025419d1476c73132ca7ca26ce8a7e3ffb700f09e157f9b844051f1a642aca9ff98c9036471ccff0522903e7bcf62e18f7696bbc280b95e8e0d6fd5644b0ebde3a95b06548862de809d3dae3cccf109f7c78e8479a345e800000000000000000000009455bf417627ce723a5d9103706aba84279500bb82f6b5a3ddc0bd9856712945b70c75ce5b722578820820d010d7a3cffc99fc647d0b82ef26ab708c0b19ed144be51c3b398f0e6bb7a30006000000cba12953d58cff0f0378740fe6662f377b97d8e7cdb047050d7296cd3856476a60a49ad127ba6570bafc2bbcf9ee721fd9cb467ff071e5603a9d801300000000007d932d7a64de4c4aa433fc0840aff7c47da3a4c6966d0000000000000000f6bfbae29e8a6e2a889f6ef6869d82d6bd73eb76b65c7a35a54a4a6b8ad4600e3a972a0bb5971a5f16590b0a03dafa3fd1118765cc8ab9fccf3b51c41a339f200f2fa33006910a679a9ae0187b4d750c4bd244cb0cbfd23b265f4d4da448a7a0d19c5e43eae50a31609dfa2dde267551467eb6475293dd7012cc449009981f22820e57a0eff234ccfe21d7a2302e000669753d3c3432cc14ee1abe724adb6b5431befedd3e22971118f0e21aed03a6fe7860b3e13c3173a60a1823cb7dde8212a8531bd9060000006a370e9eb56b3d790b98f2bd0db1e5de6a146597b2cbb7103040d2a39d7965d74df524b760ab92efcce7dd1574052c73596f860221156437f4d6b76ecc4b35bf6a752c015c7f5ffee9ff66e5dd2866b15b6e0d17618cb1f5c1ee4b05ebf1445ea110f499f840a5c965443d535556351ee25fe09f69494b053678dcadcf02e063dff2fa4bef1ac3bbbebe6c74d71ec3b23e29895eff1d1017024fe3e8cc759b05785adc346b7ffd05963f92c1d0d7d90ba878ad89e490f3e29ac51d30632869a534418f916bf6fe8167827a8e6c8f8b391c822805cb0adf1b8bd6947ff208753eb0d208ce14f7b206b2e02c21e963abc5ceb735c1b3c46b0a843de52a0000000000000001ee9c2b2705c1a81d9d3b9656b219c8cd99c9cafcd0d0540884d97aecb19983fc6af29ab44a82aff9cba921192c665b877af6539bdb1b567f481ba0790ee0d112f99e59ba82e7ad758f4e1eac69e7e88a63960975f490e161e371ec8534791e3b61c685d900a9c0839208356b53750e76fcc3c2d1bddcbd83897921414d0c02e8188f3df79ea2a5c5444004830e6cb227ca1bdafb977c00000000003a417193b8c5d793687335a930867094fd6a78218218e04b705ec62f1608cb569b81914e68f175b392af6bc4fd2121d7fd276af2c97a441b56e7a0687d98b8e76d8d0d231e4fe00be1de76bd19cc12e2bd938eb681ed6bc951c1b4f7c51af59eea4d40c6000000000200778a677b72786311153271a3313da02645e11761699e4d04ac86dd14ff7b9a10d3fa74696fe3953a5b7706bf5d1faba4b18808d9cb0e9db696dec4e0820ee4028d7225a2c9c427cf64cbde6fba056b2006b7a37c1181d530fb865e235cd302f3b4071ee52303da186b9e5e3144bf479f277f10656ad3744037ccc9c63685a6f1109d2ea73773d3635f61497f1fa1ea4a16f601800bf3e59141fbf05a96113320c44500f8ffff970d5254727e804fbd99ccefb7c09269dd2c5ca93125e56e169ac15980f3f85f7ca36dd5950ef5b64fd46f123311829534a82940994199b3cf7a8f09c1946e55289f668c423fcbb31ae91864c882313151741a67538c9689dc8ecc9903c7041e5c1b04e2fa55a756487517a7445cbd9e3f5175e41c00000000000000000000000000bf98efd587fffe326f474b0b089c017b16c0062cbce96f5adebec52a79f9363909842f79c50a1520be46d87003137e4c5031f00123e812a5e37cd52c9eb7336281cb8c6ce9934b157d7875a70eaf103cb3138e2361c51cd1eab8a26b232acf6bf0ab829c26dab637538b2eb1420d812d2b80c777710ba0f18e4661681aa218d9ba54023ab4305977eb15611ae2545835e9d30e9f6d4fb43a291c69545a1eea0f87204311327c18380fedf3d309d8549f99bf6c5cb060fc37d2449f72de0cbea4bc1dc89c136cdbc504f849d5502d77a95c7bfff4cd9c03058d0d4d07ea64824f1acf2b39289f675f39d01719cdbab3f1ce1060f3e6806e774a5f079c8d7b3e37cb99b41da5e485a441b6a103549f55ab09dc98767763d1f2fafd45bb7d2b40050d1f8292f4d9ec6d0000000000003932062290f4996fdd55b06023437e9e2072daf7f5d82f6f1b5b89a41134f4dc2e65bb11272fdf8c8141f41d6160b3d8b6ecd16d14267f61b4881adee7f07f3d6af5ae794286b6c3e1f5a76b85ed6e1f0000c608b8262c807dd755e22b801162381aa9d1af2bbc9cfd497585337eac408b8475b47a392a10cae349160f128e5f873a58064eb400c36a90624f6aed398a215e9ce64522ab249f67c38a650be5114c31582d32ecff5cdb2b039c4abf349d2c0f88a42e9189bbfa7f5cf35b6e7ef8f9d33163b7ea87550fb1ba334c83e3aec4714c9c4ca3ecb04f2720237615a28bf310b58ffa2a103216fdcc882d8f5d55e5e7ebf147105272aaae56e86d856b3cf79a3f7306436762dd07cebc7892ec6f9f696da38feed3dc0001500e34adae1ba89a32bad2af9030f840f1ba4664f35547cdadd5cbacc59352c290f55d971b65953533668c25f21d8d62d849e9058eaa97c63491568887548f668cdbca2abf01a361a0b64d8b523e669da350e3ec7445dfbf366b0b3bc5e76824a1951393352bc756f3fcaad2c1c399a3e43eaaeca70db90f2fa395964434476719334482eb5424c81814079a24fe3681ad9ac361f71ac279a688f10a12105edebc5e3b8dad4c8305ab129ca2dfb9b7c5e9d097bd01b495cccefddce569117f7f5d6a6270ff0f0f4c371029ca8489571b55841bf3dd003bc81460eee57ceb3c33f4e9300b0144fe040cf5fcfcbb616c2070237881afdb314cecd1623f3e55ab8b7627fa1be349145a8d6313cbc790eefe2020138e82fbdd351be4ddcbcc9bc048dd3db5828d16baec6e07a007f0030f34ea3cfd524d6fa1d45da5641d6c94e1d3ae7fba1c85035d2a60ef1696e0d96aa1c60019f73ae0aa6113cd66ef26b5777337c26e1461405d86fdf091edd526f25cada439bb3609ed5c35ab60a539ade786bd6004d0ea3edbd61dfb3de7f503d58ac8c8a0b07d9859e04adb18964dcce9bce546074c26dffbc2dff78ce9308c845d4257000000000000000000000000000000000000f29657697d9c2b132b2dc2f5ea5122836582a7e85fe2bc166f17aefd9d861de0191f5277d4a3b5afb6f200000000000000000089de7f8485d9507164a187220b36ddc7fa645d4bd0c1414c30a416f80ba17d21d53961471b2d2d459e4bb23230d676ca49633b25e26a322024beb7c3427da59f7daa70a5d44a0eb895f29245df6401295d3da9399507126a3be932f47fe61ef1bfe83086651af7e23c2a8fa702b9aaa65aa3edaaa6b3f5a0c7cdfd008c898d73bb97168ca390ef539800000000000077a5ad1e683aeff92bb0b66b33ed878df1e344b99450086c819bf174578705c049d2fb25a91ba04643cde1a3c391d8646e5249dbf28b13b1c4d5127f685ee0c0576bf74e17cd3b4df4eb7095e504e361689572b0f93ff1dc6f52e8728a03e5a4df80a32c6055df8f4f4152c0d74d793b20ac2cfa907b5af80716118f82027d3e4cb096fe86de545008b85cb9b637bca30d765b0c3ad489db32955454dcfe000000002830e5e125322d2f5829040a91405bf2fe5bf14833fd7b1e72c775f267bc4511183096eff3188a288c408b10285e7ec75f826e9b08a82cde1f4470545eebc71440623752e87ecc689b7fec2f667e22705b4660b2ef936cce446244bb48f8c7d062ea4a955facf6c2957cfb3c3ee9229efab5b72a5c5266eb493c7c3b08a91971692d9673cb9df620a8240d4f94b9fafd8e2bf0f9cedd1e08f4f10fd8f25f3169ed878624adccb5572cb918e0e3ba7e4ac0967aa65241903509778e63bebf00107524f858d7d48ef9e2c112c75d732344dc0a9bc506172d5a45e3bcb203862307c24c20fe1ffe6b5a43dbc1b20156161b5f59ab9955f2a6fbc64f547a671ded4896d8c4bac78f23e15c8e6cb72599d27607e5a1ad434cdee73d026e5dd14d9824202052181dda714fff7dc43444bc948541f641ac8215a5dae7fa8a50897b916a856aedcdf16be8736b33823ab7b2f1c77554bf2c36e412fcdc2c7c2bf0499ed5dfe84db2d7d3bb802f47dd2ebb7945e09f542d464dfbd2c70a90ab36ebd331a6549fa16f2e83a06c512c83eec56b5b94040d31da56e021a48c8651ebf3e1f8931a6d18150f1d76d07e7d8ecacbed15e9c2a50e610f1d0b523083b182cde6cf655ddd45409400c23fb89eba0db0ab4eee055a60a6ac7fea75703e8e4d737bfabae0fc3c1406b6b454ba694673a69b1782eb0052c2a4e251c8f96c7bcab1845dc347ded7fb207fd19f2bea2e496d63613af735b8e8376658ce4b43a09b53846f0a0218661d917e39bcd79063128f4c5c570b6214db8ed5e1255d48725ad8dc0d3c5aafafb47095dc1f3572650e4b3d0540cec5340638d325897dc3ecc721634875abc32f6ea1c28bf579013269343786a7e8389df8bf34fee174310f070f0abfb9b5e035aa32be5721b5c8475faba7cce82fc9af55e73d8398a45dd151b0a1490700c02135e81d4153c992e171cec6720269625daec40c909f2bb92f9dae7e7caf86be26f080daeb973bd5912562e4211ef924f284dd583537e15b342ef7a7c3cf4c976742c086915d8d92be7e9f9464fb12fa3908c957ae1b2e4443be891828c9cf41036fcd4d871080e4d035c6dcab88a13704f0538c48d7b24f35282adaa33f588ecd4ce7eb861023e10c5adfd80df856524d14c6485198bb7045921f8ca677a7e50123d8ad717d259f31e4f4808f"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (rerun: 32) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f00000001c0)=r5) write$cgroup_devices(r4, &(0x7f0000000140)=ANY=[@ANYBLOB="1e0306003c5c980128876340860cc0702c1ffe80000000000000ffffa1dce408db9d13"], 0xffdd) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r6}, 0x10) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r7}, 0x10) (async) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r8, &(0x7f00000002c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10, 0x0}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r9, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 294.39µs ago: executing program 7 (id=2835): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="9a2898980000000044005b434c69dcd41e5ed36fe3b1426fb3f0312cfca70a524a751eb26835a62bc3d7d00140252d4f1ada2d041944dbb66dd59845188d"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 0s ago: executing program 0 (id=2836): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701000003ffffffb702000008000000b7030000000000838500000071"], 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001180)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x99, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0xb, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xd, 0x4, 0x4, 0xbd, 0x1, r3, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x27, 0x0, 0x0, 0x0, 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r4, &(0x7f0000000580), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000300)={r4, &(0x7f0000000240), 0x0}, 0x20) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r1}, 0x18) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) write$cgroup_type(r7, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000300)='timer_start\x00'}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x42284000, &(0x7f0000000200), 0x0, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0a00000004", @ANYBLOB="0000000000000001c40300c100000000210f0bb645e67d6c26123576a493a52a3498b0c772d336bf04781415e6854b18e67e91e36c14f07705d7f40a", @ANYRES32, @ANYBLOB], 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) kernel console output (not intermixed with test programs): [ 6.567161][ T28] audit: type=1400 audit(1733555451.450:59): avc: denied { search } for pid=182 comm="ssh-keygen" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:ssh_keygen_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 6.576860][ T28] audit: type=1400 audit(1733555451.460:60): avc: denied { use } for pid=187 comm="sshd" path="/dev/null" dev="devtmpfs" ino=4 scontext=system_u:system_r:sshd_t tcontext=system_u:system_r:kernel_t tclass=fd permissive=1 [ 13.821042][ T28] audit: type=1400 audit(1733555458.710:61): avc: denied { transition } for pid=226 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.826930][ T28] audit: type=1400 audit(1733555458.710:62): avc: denied { noatsecure } for pid=226 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.831702][ T28] audit: type=1400 audit(1733555458.710:63): avc: denied { write } for pid=226 comm="sh" path="pipe:[13984]" dev="pipefs" ino=13984 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 13.838227][ T28] audit: type=1400 audit(1733555458.710:64): avc: denied { rlimitinh } for pid=226 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.847375][ T28] audit: type=1400 audit(1733555458.710:65): avc: denied { siginh } for pid=226 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.14' (ED25519) to the list of known hosts. [ 20.989812][ T28] audit: type=1400 audit(1733555465.870:66): avc: denied { mounton } for pid=280 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.991127][ T280] cgroup: Unknown subsys name 'net' [ 21.012413][ T28] audit: type=1400 audit(1733555465.870:67): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.039293][ T28] audit: type=1400 audit(1733555465.910:68): avc: denied { unmount } for pid=280 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.039477][ T280] cgroup: Unknown subsys name 'devices' [ 21.184888][ T280] cgroup: Unknown subsys name 'hugetlb' [ 21.190312][ T280] cgroup: Unknown subsys name 'rlimit' [ 21.295721][ T28] audit: type=1400 audit(1733555466.180:69): avc: denied { setattr } for pid=280 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.318828][ T28] audit: type=1400 audit(1733555466.180:70): avc: denied { mounton } for pid=280 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.343346][ T28] audit: type=1400 audit(1733555466.180:71): avc: denied { mount } for pid=280 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.353157][ T283] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.375519][ T28] audit: type=1400 audit(1733555466.260:72): avc: denied { relabelto } for pid=283 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.400854][ T28] audit: type=1400 audit(1733555466.260:73): avc: denied { write } for pid=283 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.431224][ T28] audit: type=1400 audit(1733555466.310:74): avc: denied { read } for pid=280 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.431772][ T280] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.456570][ T28] audit: type=1400 audit(1733555466.310:75): avc: denied { open } for pid=280 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.168765][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.175758][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.183375][ T293] device bridge_slave_0 entered promiscuous mode [ 22.190203][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.197196][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.204478][ T293] device bridge_slave_1 entered promiscuous mode [ 22.272578][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.279663][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.287042][ T291] device bridge_slave_0 entered promiscuous mode [ 22.301507][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.308388][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.315652][ T291] device bridge_slave_1 entered promiscuous mode [ 22.364565][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.371420][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.378722][ T292] device bridge_slave_0 entered promiscuous mode [ 22.385406][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.392247][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.399628][ T294] device bridge_slave_0 entered promiscuous mode [ 22.406451][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.413323][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.420568][ T294] device bridge_slave_1 entered promiscuous mode [ 22.430828][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.437706][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.444917][ T292] device bridge_slave_1 entered promiscuous mode [ 22.477813][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.484710][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.491958][ T290] device bridge_slave_0 entered promiscuous mode [ 22.508672][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.515709][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.522968][ T290] device bridge_slave_1 entered promiscuous mode [ 22.659128][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.666005][ T293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.673118][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.679873][ T293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.700814][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.707686][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.714825][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.721658][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.775674][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.782539][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.789674][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.796651][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.817750][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.824727][ T290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.831824][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.838624][ T290] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.851688][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.858559][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.865653][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.872431][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.909740][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.916899][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.924082][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.931633][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.939325][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.946319][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.953558][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.960536][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.967575][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.974576][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.981693][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.989426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.996709][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.020856][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.028474][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.036672][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.043545][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.050967][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.059355][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.066209][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.073581][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.081515][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.088361][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.095559][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.103595][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.110420][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.117646][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.125684][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.132533][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.139751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.148664][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.156736][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.163588][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.183292][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.191625][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.216081][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.224571][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.232321][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.240830][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.249111][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.255986][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.263333][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.271513][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.279591][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.286461][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.293699][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.301668][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.320545][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.328964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.337237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.345521][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.353472][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.361302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.369127][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.376912][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.384916][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.392227][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.400300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.408482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.425547][ T293] device veth0_vlan entered promiscuous mode [ 23.433726][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.441088][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.448365][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.456703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.464919][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.471758][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.479107][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.487426][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.495448][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.502283][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.509583][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.517586][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.536109][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.544410][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.552506][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.560443][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.568585][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.576294][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.594179][ T292] device veth0_vlan entered promiscuous mode [ 23.606022][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.614405][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.622237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.630302][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.645905][ T291] device veth0_vlan entered promiscuous mode [ 23.653245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.661114][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.669210][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.677794][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.686145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.694244][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.701959][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.710307][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.720302][ T293] device veth1_macvtap entered promiscuous mode [ 23.730537][ T290] device veth0_vlan entered promiscuous mode [ 23.738498][ T292] device veth1_macvtap entered promiscuous mode [ 23.745547][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.753314][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.761283][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.769544][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.776918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.787437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.795686][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.811371][ T291] device veth1_macvtap entered promiscuous mode [ 23.820388][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.828463][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.836650][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.845550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.853643][ T290] device veth1_macvtap entered promiscuous mode [ 23.866330][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.874613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.883204][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.891250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.901082][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.909482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.928693][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.936822][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.944243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.951491][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.959891][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.968443][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.976734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.985065][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.993339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.004216][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.012326][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.021231][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.029578][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.042911][ T294] device veth0_vlan entered promiscuous mode [ 24.079473][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.114653][ T294] device veth1_macvtap entered promiscuous mode [ 24.135401][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.153654][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.217189][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.242661][ C1] hrtimer: interrupt took 38925 ns [ 24.251222][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.083066][ T322] syz.4.5 (322) used greatest stack depth: 22360 bytes left [ 26.220494][ T365] device pim6reg1 entered promiscuous mode [ 26.701334][ T28] kauditd_printk_skb: 33 callbacks suppressed [ 26.701352][ T28] audit: type=1400 audit(1733555471.570:109): avc: denied { create } for pid=370 comm="syz.4.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.168630][ T389] device pim6reg1 entered promiscuous mode [ 27.440456][ T28] audit: type=1400 audit(1733555472.320:110): avc: denied { read } for pid=390 comm="syz.1.18" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.491035][ T28] audit: type=1400 audit(1733555472.320:111): avc: denied { open } for pid=390 comm="syz.1.18" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.519241][ T392] device veth0_vlan left promiscuous mode [ 27.538916][ T28] audit: type=1400 audit(1733555472.320:112): avc: denied { ioctl } for pid=390 comm="syz.1.18" path="/dev/ppp" dev="devtmpfs" ino=154 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.576209][ T392] device veth0_vlan entered promiscuous mode [ 27.638030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.652285][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 27.673342][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.830217][ T337] syz.1.2 (337) used greatest stack depth: 21840 bytes left [ 29.190106][ T422] device syzkaller0 entered promiscuous mode [ 29.723295][ T28] audit: type=1400 audit(1733555474.610:113): avc: denied { write } for pid=430 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 31.155413][ T444] device syzkaller0 entered promiscuous mode [ 32.032615][ T469] Driver unsupported XDP return value 0 on prog (id 72) dev N/A, expect packet loss! [ 32.624550][ T28] audit: type=1400 audit(1733555477.510:114): avc: denied { cpu } for pid=477 comm="syz.3.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 32.706058][ T28] audit: type=1400 audit(1733555477.580:115): avc: denied { append } for pid=485 comm="syz.1.42" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.099263][ T496] device pim6reg1 entered promiscuous mode [ 33.260401][ T28] audit: type=1400 audit(1733555478.140:116): avc: denied { create } for pid=508 comm="syz.1.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 33.397094][ T519] device veth1_macvtap left promiscuous mode [ 33.453732][ T519] device macsec0 entered promiscuous mode [ 33.727796][ T530] device syzkaller0 entered promiscuous mode [ 33.882854][ T28] audit: type=1400 audit(1733555478.760:117): avc: denied { setattr } for pid=533 comm="syz.2.55" path="pipe:[14043]" dev="pipefs" ino=14043 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 34.010109][ T28] audit: type=1400 audit(1733555478.890:118): avc: denied { create } for pid=538 comm="syz.4.56" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 34.102081][ T539] device syzkaller0 entered promiscuous mode [ 34.109237][ T544] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.210508][ T564] device pim6reg1 entered promiscuous mode [ 34.809566][ T28] audit: type=1400 audit(1733555479.690:119): avc: denied { relabelfrom } for pid=593 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.906234][ T28] audit: type=1400 audit(1733555479.690:120): avc: denied { relabelto } for pid=593 comm="syz.0.71" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 35.118468][ T28] audit: type=1400 audit(1733555479.920:121): avc: denied { setopt } for pid=602 comm="syz.4.73" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 35.122775][ T603] device veth1_macvtap left promiscuous mode [ 35.268315][ T603] device veth1_macvtap entered promiscuous mode [ 35.275418][ T603] device macsec0 entered promiscuous mode [ 35.320030][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.322572][ T28] audit: type=1400 audit(1733555480.200:122): avc: denied { write } for pid=609 comm="syz.0.75" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 35.371071][ T28] audit: type=1400 audit(1733555480.240:123): avc: denied { create } for pid=617 comm="syz.2.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 36.669275][ T641] device pim6reg1 entered promiscuous mode [ 37.637957][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 37.637973][ T28] audit: type=1400 audit(1733555482.520:125): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 37.908317][ T28] audit: type=1400 audit(1733555482.790:126): avc: denied { create } for pid=682 comm="syz.0.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 38.378050][ T698] device pim6reg1 entered promiscuous mode [ 41.696783][ T757] device veth0_vlan left promiscuous mode [ 41.820885][ T757] device veth0_vlan entered promiscuous mode [ 41.983966][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.013662][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.084275][ T396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.358703][ T785] device pim6reg1 entered promiscuous mode [ 42.927067][ T797] device pim6reg1 entered promiscuous mode [ 43.532209][ T811] device veth0_vlan left promiscuous mode [ 43.571620][ T811] device veth0_vlan entered promiscuous mode [ 43.735734][ T824] device veth1_macvtap left promiscuous mode [ 43.873795][ T824] device veth1_macvtap entered promiscuous mode [ 43.957066][ T824] device macsec0 entered promiscuous mode [ 44.046536][ T28] audit: type=1400 audit(1733555488.930:127): avc: denied { create } for pid=823 comm="syz.3.135" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 45.433476][ T838] device pim6reg1 entered promiscuous mode [ 46.712945][ T893] device veth1_macvtap left promiscuous mode [ 46.730584][ T893] device macsec0 entered promiscuous mode [ 47.100155][ T891] device veth1_macvtap left promiscuous mode [ 49.143412][ T940] device syzkaller0 entered promiscuous mode [ 49.773397][ T28] audit: type=1400 audit(1733555494.660:128): avc: denied { create } for pid=984 comm="syz.3.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.431428][ T28] audit: type=1400 audit(1733555495.310:129): avc: denied { setattr } for pid=1016 comm="syz.4.193" path="/dev/ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 50.607796][ T28] audit: type=1400 audit(1733555495.320:130): avc: denied { create } for pid=1016 comm="syz.4.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 51.326073][ T1072] syz.3.206[1072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.326154][ T1072] syz.3.206[1072] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.389717][ T1072] bond_slave_1: mtu less than device minimum [ 51.762720][ T1094] bond_slave_1: mtu less than device minimum [ 51.909808][ T1107] device syzkaller0 entered promiscuous mode [ 52.385672][ T28] audit: type=1400 audit(1733555497.270:131): avc: denied { create } for pid=1132 comm="syz.3.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 52.433061][ T28] audit: type=1400 audit(1733555497.290:132): avc: denied { create } for pid=1132 comm="syz.3.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 52.476702][ T28] audit: type=1400 audit(1733555497.330:133): avc: denied { create } for pid=1138 comm="syz.3.225" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 52.517837][ T1141] device veth1_macvtap left promiscuous mode [ 52.570372][ T1141] device macsec0 left promiscuous mode [ 52.954433][ T1150] device sit0 entered promiscuous mode [ 53.635921][ T1202] device syzkaller0 entered promiscuous mode [ 53.699296][ T1202] device macsec0 left promiscuous mode [ 54.502547][ T1234] device macsec0 left promiscuous mode [ 54.656061][ T1238] bridge0: port 3(veth1_macvtap) entered blocking state [ 54.682796][ T1238] bridge0: port 3(veth1_macvtap) entered disabled state [ 55.518647][ T1276] device pim6reg1 entered promiscuous mode [ 56.313634][ T28] audit: type=1400 audit(1733555501.190:134): avc: denied { read } for pid=1287 comm="syz.2.267" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 60.004243][ T1366] device pim6reg1 entered promiscuous mode [ 62.711835][ T1486] @ÿ: renamed from bond_slave_0 [ 64.355905][ T1532] device veth0_vlan left promiscuous mode [ 64.392745][ T1532] device veth0_vlan entered promiscuous mode [ 64.468613][ T1549] device sit0 entered promiscuous mode [ 64.965942][ T28] audit: type=1400 audit(1733555509.850:135): avc: denied { create } for pid=1567 comm="syz.4.354" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 65.379400][ T1582] device sit0 left promiscuous mode [ 66.140898][ T1625] device pim6reg1 entered promiscuous mode [ 67.190464][ T1681] device syzkaller0 entered promiscuous mode [ 67.333898][ T28] audit: type=1400 audit(1733555512.210:136): avc: denied { ioctl } for pid=1687 comm="syz.0.389" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.040184][ T28] audit: type=1400 audit(1733555513.920:137): avc: denied { create } for pid=1739 comm="syz.4.404" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 69.087617][ T28] audit: type=1400 audit(1733555513.940:138): avc: denied { create } for pid=1734 comm="syz.1.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.108762][ T28] audit: type=1400 audit(1733555513.950:139): avc: denied { read } for pid=1734 comm="syz.1.401" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 69.528961][ T28] audit: type=1400 audit(1733555514.410:140): avc: denied { setopt } for pid=1773 comm="syz.3.412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 70.752961][ T1814] device pim6reg1 entered promiscuous mode [ 71.690163][ T1850] syz.2.429[1850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.690237][ T1850] syz.2.429[1850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.829389][ T1850] syz.2.429[1850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.866643][ T1850] syz.2.429[1850] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.971623][ T1861] device lo entered promiscuous mode [ 72.051840][ T1869] device sit0 entered promiscuous mode [ 72.178657][ T28] audit: type=1400 audit(1733555517.060:141): avc: denied { write } for pid=1872 comm="syz.3.437" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 72.414660][ T1882] device wg2 entered promiscuous mode [ 73.443213][ T1937] device veth0_vlan left promiscuous mode [ 73.598001][ T1937] device veth0_vlan entered promiscuous mode [ 73.696196][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.719697][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.753514][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.115258][ T1970] device sit0 entered promiscuous mode [ 74.726204][ T28] audit: type=1400 audit(1733555519.610:142): avc: denied { create } for pid=1978 comm="syz.1.464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 74.852382][ T1989] tap0: tun_chr_ioctl cmd 1074812118 [ 75.293943][ T2015] bridge0: port 3(veth1_macvtap) entered blocking state [ 75.352418][ T2015] bridge0: port 3(veth1_macvtap) entered disabled state [ 75.376706][ T28] audit: type=1400 audit(1733555520.260:143): avc: denied { write } for pid=2018 comm="syz.1.476" name="cgroup.subtree_control" dev="cgroup2" ino=292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 75.429234][ T28] audit: type=1400 audit(1733555520.260:144): avc: denied { open } for pid=2018 comm="syz.1.476" path="" dev="cgroup2" ino=292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 75.534776][ T2028] tap0: tun_chr_ioctl cmd 1074025677 [ 75.567736][ T2028] tap0: linktype set to 773 [ 76.142390][ T2055] device sit0 left promiscuous mode [ 76.329249][ T2055] device sit0 entered promiscuous mode [ 76.654239][ T2077] device syzkaller0 entered promiscuous mode [ 76.789864][ T2088] device veth0_vlan left promiscuous mode [ 76.937429][ T2088] device veth0_vlan entered promiscuous mode [ 77.641494][ T2121] device sit0 left promiscuous mode [ 77.702393][ T2121] device sit0 entered promiscuous mode [ 77.855226][ T2129] device veth0_vlan left promiscuous mode [ 77.875057][ T2129] device veth0_vlan entered promiscuous mode [ 78.299680][ T2156] device veth0_vlan left promiscuous mode [ 78.326564][ T2156] device veth0_vlan entered promiscuous mode [ 81.170172][ T2247] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.177266][ T2247] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.352718][ T28] audit: type=1400 audit(1733555527.230:145): avc: denied { create } for pid=2293 comm="syz.3.552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 83.675161][ T2360] device veth0_vlan left promiscuous mode [ 83.682210][ T2360] device veth0_vlan entered promiscuous mode [ 83.788607][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.809067][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.864235][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.308799][ T2380] device sit0 left promiscuous mode [ 85.084277][ T2411] device pim6reg1 entered promiscuous mode [ 85.128530][ T2414] device veth1_macvtap left promiscuous mode [ 85.257039][ T2414] device macsec0 left promiscuous mode [ 85.417212][ T2430] device syzkaller0 entered promiscuous mode [ 85.442909][ T2429] PF_CAN: dropped non conform CAN FD skbuff: dev type 280, len 65487 [ 86.264427][ T2474] device sit0 left promiscuous mode [ 86.595399][ T2487] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.602447][ T2487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.611438][ T2487] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.619079][ T2487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.665533][ T2487] device bridge0 entered promiscuous mode [ 86.872712][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.135051][ T2512] device sit0 entered promiscuous mode [ 87.513497][ T2522] tun0: tun_chr_ioctl cmd 1074025677 [ 87.622713][ T2522] tun0: linktype set to 513 [ 88.421062][ T2552] device pim6reg1 entered promiscuous mode [ 88.447047][ T28] audit: type=1400 audit(1733555533.330:146): avc: denied { create } for pid=2553 comm="syz.1.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 88.522477][ T2552] device wg2 left promiscuous mode [ 88.615303][ T28] audit: type=1400 audit(1733555533.500:147): avc: denied { ioctl } for pid=2556 comm="syz.2.622" path="socket:[22667]" dev="sockfs" ino=22667 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 88.883395][ T2568] device sit0 entered promiscuous mode [ 91.649337][ T2634] device veth1_macvtap entered promiscuous mode [ 91.690938][ T2634] device macsec0 entered promiscuous mode [ 91.711908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 91.966571][ T2657] device syzkaller0 entered promiscuous mode [ 92.104960][ T2674] device pim6reg1 entered promiscuous mode [ 92.325802][ T28] audit: type=1400 audit(1733555537.210:148): avc: denied { create } for pid=2710 comm="syz.0.665" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 92.374581][ T2714] syz.3.666[2714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.374648][ T2714] syz.3.666[2714] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 92.414054][ T2714] syz.3.666 uses obsolete (PF_INET,SOCK_PACKET) [ 92.505981][ T2714] Â: renamed from pim6reg1 [ 93.492730][ T28] audit: type=1400 audit(1733555538.370:149): avc: denied { create } for pid=2787 comm="syz.0.688" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 93.961741][ T2805] nicvf0: tun_chr_ioctl cmd 1074025681 [ 94.440655][ T2813] device sit0 left promiscuous mode [ 94.750302][ T2832] bond_slave_1: mtu less than device minimum [ 94.776007][ T2830] device veth0_vlan left promiscuous mode [ 94.781839][ T2830] device veth0_vlan entered promiscuous mode [ 94.799519][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.862293][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.895882][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.618416][ T2846] syz.0.705 (2846) used obsolete PPPIOCDETACH ioctl [ 96.621544][ T2879] device wg2 entered promiscuous mode [ 99.082597][ C0] sched: RT throttling activated [ 100.485685][ T28] audit: type=1400 audit(1733555545.370:150): avc: denied { create } for pid=2918 comm="syz.4.727" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 100.485920][ T2904] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.331690][ T3012] device pim6reg1 entered promiscuous mode [ 105.963276][ T3065] device syzkaller0 entered promiscuous mode [ 106.135069][ T3083] syz.0.774[3083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.137398][ T3083] syz.0.774[3083] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.218752][ T3081] bridge0: port 3(veth0) entered blocking state [ 106.251712][ T3081] bridge0: port 3(veth0) entered disabled state [ 106.258912][ T3081] device veth0 entered promiscuous mode [ 106.265964][ T3081] bridge0: port 3(veth0) entered blocking state [ 106.272064][ T3081] bridge0: port 3(veth0) entered forwarding state [ 107.315306][ T3167] device veth0_vlan left promiscuous mode [ 107.338312][ T3167] device veth0_vlan entered promiscuous mode [ 107.391317][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.399867][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.407257][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.199382][ T28] audit: type=1400 audit(1733555553.080:151): avc: denied { create } for pid=3198 comm="syz.0.808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 109.197344][ T3243] FAULT_INJECTION: forcing a failure. [ 109.197344][ T3243] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 109.240994][ T3243] CPU: 0 PID: 3243 Comm: syz.3.821 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 109.250569][ T3243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 109.260457][ T3243] Call Trace: [ 109.263589][ T3243] [ 109.266359][ T3243] dump_stack_lvl+0x151/0x1b7 [ 109.270883][ T3243] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 109.276165][ T3243] ? vfs_write+0x952/0xed0 [ 109.280417][ T3243] ? __kasan_slab_free+0x11/0x20 [ 109.285192][ T3243] dump_stack+0x15/0x19 [ 109.289187][ T3243] should_fail_ex+0x3d0/0x520 [ 109.293699][ T3243] should_fail+0xb/0x10 [ 109.297688][ T3243] should_fail_usercopy+0x1a/0x20 [ 109.302550][ T3243] _copy_from_user+0x1e/0xc0 [ 109.306982][ T3243] __sys_bpf+0x23b/0x7f0 [ 109.311056][ T3243] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 109.316267][ T3243] ? __ia32_sys_read+0x90/0x90 [ 109.320865][ T3243] ? debug_smp_processor_id+0x17/0x20 [ 109.326072][ T3243] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 109.331974][ T3243] __x64_sys_bpf+0x7c/0x90 [ 109.336232][ T3243] x64_sys_call+0x87f/0x9a0 [ 109.340566][ T3243] do_syscall_64+0x3b/0xb0 [ 109.344819][ T3243] ? clear_bhb_loop+0x55/0xb0 [ 109.349333][ T3243] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 109.355084][ T3243] RIP: 0033:0x7fe53957fed9 [ 109.359315][ T3243] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 109.378756][ T3243] RSP: 002b:00007fe5393ff058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 109.387523][ T3243] RAX: ffffffffffffffda RBX: 00007fe539745fa0 RCX: 00007fe53957fed9 [ 109.395332][ T3243] RDX: 0000000000000069 RSI: 00000000200002c0 RDI: 000000000000000a [ 109.403229][ T3243] RBP: 00007fe5393ff0a0 R08: 0000000000000000 R09: 0000000000000000 [ 109.411041][ T3243] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 109.418852][ T3243] R13: 0000000000000000 R14: 00007fe539745fa0 R15: 00007ffe505bc878 [ 109.427108][ T3243] [ 109.462225][ T3245] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 109.638654][ T3245] device syzkaller0 entered promiscuous mode [ 109.885607][ T3253] device veth1_macvtap entered promiscuous mode [ 109.892276][ T3253] device macsec0 entered promiscuous mode [ 109.921956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.502911][ T3286] bond_slave_1: mtu less than device minimum [ 110.594256][ T3291] FAULT_INJECTION: forcing a failure. [ 110.594256][ T3291] name failslab, interval 1, probability 0, space 0, times 1 [ 110.606821][ T3291] CPU: 1 PID: 3291 Comm: syz.4.836 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 110.616360][ T3291] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 110.626259][ T3291] Call Trace: [ 110.629378][ T3291] [ 110.632154][ T3291] dump_stack_lvl+0x151/0x1b7 [ 110.636674][ T3291] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 110.641976][ T3291] ? _parse_integer+0x2a/0x40 [ 110.646482][ T3291] ? kstrtoull+0x1cd/0x2e0 [ 110.650731][ T3291] dump_stack+0x15/0x19 [ 110.654722][ T3291] should_fail_ex+0x3d0/0x520 [ 110.659239][ T3291] __should_failslab+0xaf/0xf0 [ 110.663835][ T3291] ? bpf_test_init+0xf1/0x190 [ 110.668349][ T3291] should_failslab+0x9/0x20 [ 110.672690][ T3291] __kmem_cache_alloc_node+0x3d/0x2a0 [ 110.677900][ T3291] ? bpf_test_init+0xf1/0x190 [ 110.682411][ T3291] __kmalloc+0xa3/0x1e0 [ 110.686406][ T3291] bpf_test_init+0xf1/0x190 [ 110.690743][ T3291] bpf_prog_test_run_xdp+0x414/0x1130 [ 110.695956][ T3291] ? avc_denied+0x1b0/0x1b0 [ 110.700294][ T3291] ? dev_put+0x80/0x80 [ 110.704200][ T3291] ? __kasan_check_write+0x14/0x20 [ 110.709141][ T3291] ? fput+0x15b/0x1b0 [ 110.712969][ T3291] ? dev_put+0x80/0x80 [ 110.716868][ T3291] bpf_prog_test_run+0x3b0/0x630 [ 110.721650][ T3291] ? bpf_prog_query+0x260/0x260 [ 110.726335][ T3291] ? selinux_bpf+0xd2/0x100 [ 110.730666][ T3291] ? security_bpf+0x82/0xb0 [ 110.735008][ T3291] __sys_bpf+0x59f/0x7f0 [ 110.739110][ T3291] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 110.744301][ T3291] ? __ia32_sys_read+0x90/0x90 [ 110.748897][ T3291] ? debug_smp_processor_id+0x17/0x20 [ 110.754100][ T3291] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 110.760008][ T3291] __x64_sys_bpf+0x7c/0x90 [ 110.764255][ T3291] x64_sys_call+0x87f/0x9a0 [ 110.768599][ T3291] do_syscall_64+0x3b/0xb0 [ 110.772850][ T3291] ? clear_bhb_loop+0x55/0xb0 [ 110.777366][ T3291] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 110.783194][ T3291] RIP: 0033:0x7f2ede97fed9 [ 110.787464][ T3291] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 110.806992][ T3291] RSP: 002b:00007f2edf7c5058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 110.815235][ T3291] RAX: ffffffffffffffda RBX: 00007f2edeb45fa0 RCX: 00007f2ede97fed9 [ 110.823134][ T3291] RDX: 0000000000000069 RSI: 00000000200002c0 RDI: 000000000000000a [ 110.830950][ T3291] RBP: 00007f2edf7c50a0 R08: 0000000000000000 R09: 0000000000000000 [ 110.838756][ T3291] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 110.846568][ T3291] R13: 0000000000000000 R14: 00007f2edeb45fa0 R15: 00007ffcae1ca028 [ 110.854385][ T3291] [ 111.632533][ T3337] FAULT_INJECTION: forcing a failure. [ 111.632533][ T3337] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 111.682471][ T3337] CPU: 1 PID: 3337 Comm: syz.3.849 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 111.692048][ T3337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 111.701949][ T3337] Call Trace: [ 111.705064][ T3337] [ 111.707849][ T3337] dump_stack_lvl+0x151/0x1b7 [ 111.712360][ T3337] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 111.717654][ T3337] dump_stack+0x15/0x19 [ 111.721641][ T3337] should_fail_ex+0x3d0/0x520 [ 111.726158][ T3337] should_fail+0xb/0x10 [ 111.730152][ T3337] should_fail_usercopy+0x1a/0x20 [ 111.735008][ T3337] _copy_from_user+0x1e/0xc0 [ 111.739436][ T3337] bpf_test_init+0x12e/0x190 [ 111.743961][ T3337] bpf_prog_test_run_xdp+0x414/0x1130 [ 111.749155][ T3337] ? avc_denied+0x1b0/0x1b0 [ 111.753503][ T3337] ? dev_put+0x80/0x80 [ 111.757404][ T3337] ? __kasan_check_write+0x14/0x20 [ 111.762436][ T3337] ? fput+0x15b/0x1b0 [ 111.766253][ T3337] ? dev_put+0x80/0x80 [ 111.770162][ T3337] bpf_prog_test_run+0x3b0/0x630 [ 111.774933][ T3337] ? bpf_prog_query+0x260/0x260 [ 111.779619][ T3337] ? selinux_bpf+0xd2/0x100 [ 111.783966][ T3337] ? security_bpf+0x82/0xb0 [ 111.788299][ T3337] __sys_bpf+0x59f/0x7f0 [ 111.792380][ T3337] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 111.797589][ T3337] ? __ia32_sys_read+0x90/0x90 [ 111.802186][ T3337] ? debug_smp_processor_id+0x17/0x20 [ 111.807395][ T3337] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 111.813296][ T3337] __x64_sys_bpf+0x7c/0x90 [ 111.817668][ T3337] x64_sys_call+0x87f/0x9a0 [ 111.822007][ T3337] do_syscall_64+0x3b/0xb0 [ 111.826263][ T3337] ? clear_bhb_loop+0x55/0xb0 [ 111.830772][ T3337] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 111.836503][ T3337] RIP: 0033:0x7fe53957fed9 [ 111.840754][ T3337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 111.860368][ T3337] RSP: 002b:00007fe5393ff058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 111.868612][ T3337] RAX: ffffffffffffffda RBX: 00007fe539745fa0 RCX: 00007fe53957fed9 [ 111.876426][ T3337] RDX: 0000000000000069 RSI: 00000000200002c0 RDI: 000000000000000a [ 111.884463][ T3337] RBP: 00007fe5393ff0a0 R08: 0000000000000000 R09: 0000000000000000 [ 111.892273][ T3337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.900099][ T3337] R13: 0000000000000000 R14: 00007fe539745fa0 R15: 00007ffe505bc878 [ 111.907899][ T3337] [ 111.914333][ T28] audit: type=1400 audit(1733555556.800:152): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 112.041745][ T28] audit: type=1400 audit(1733555556.800:153): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 113.366615][ T3369] device syzkaller0 entered promiscuous mode [ 113.628931][ T3376] device pim6reg1 entered promiscuous mode [ 114.778990][ T3405] device pim6reg1 entered promiscuous mode [ 115.037420][ T3424] device syzkaller0 entered promiscuous mode [ 116.095190][ T3455] device pim6reg1 entered promiscuous mode [ 117.906197][ T3495] device veth0_vlan left promiscuous mode [ 117.993453][ T3495] device veth0_vlan entered promiscuous mode [ 118.234453][ T3512] device syzkaller0 entered promiscuous mode [ 120.373735][ T3644] device pim6reg1 entered promiscuous mode [ 121.137943][ T3686] tap0: tun_chr_ioctl cmd 2148553947 [ 122.435371][ T28] audit: type=1400 audit(1733555567.320:154): avc: denied { create } for pid=3759 comm="syz.3.962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 122.842434][ T3734] syz.2.955 (3734) used greatest stack depth: 21592 bytes left [ 122.896512][ T3776] FAULT_INJECTION: forcing a failure. [ 122.896512][ T3776] name failslab, interval 1, probability 0, space 0, times 0 [ 122.909068][ T28] audit: type=1400 audit(1733555567.780:155): avc: denied { create } for pid=3772 comm="syz.0.965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 122.937389][ T3776] CPU: 1 PID: 3776 Comm: syz.2.966 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 122.946952][ T3776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 122.956849][ T3776] Call Trace: [ 122.959976][ T3776] [ 122.962837][ T3776] dump_stack_lvl+0x151/0x1b7 [ 122.967348][ T3776] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 122.972643][ T3776] ? __kasan_check_write+0x14/0x20 [ 122.977596][ T3776] dump_stack+0x15/0x19 [ 122.981583][ T3776] should_fail_ex+0x3d0/0x520 [ 122.986105][ T3776] __should_failslab+0xaf/0xf0 [ 122.990699][ T3776] ? kernfs_fop_write_iter+0x151/0x410 [ 122.995993][ T3776] should_failslab+0x9/0x20 [ 123.000333][ T3776] __kmem_cache_alloc_node+0x3d/0x2a0 [ 123.005544][ T3776] ? kernfs_fop_write_iter+0x151/0x410 [ 123.010829][ T3776] __kmalloc+0xa3/0x1e0 [ 123.014825][ T3776] kernfs_fop_write_iter+0x151/0x410 [ 123.020031][ T3776] vfs_write+0xaf6/0xed0 [ 123.024108][ T3776] ? __kasan_slab_free+0x11/0x20 [ 123.028885][ T3776] ? file_end_write+0x1c0/0x1c0 [ 123.033570][ T3776] ? mutex_lock+0xb1/0x1e0 [ 123.037825][ T3776] ? bit_wait_io_timeout+0x120/0x120 [ 123.042947][ T3776] ? __fdget_pos+0x2e2/0x390 [ 123.047370][ T3776] ? ksys_write+0x77/0x2c0 [ 123.051625][ T3776] ksys_write+0x199/0x2c0 [ 123.055788][ T3776] ? __this_cpu_preempt_check+0x13/0x20 [ 123.061170][ T3776] ? __ia32_sys_read+0x90/0x90 [ 123.065770][ T3776] ? debug_smp_processor_id+0x17/0x20 [ 123.070987][ T3776] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 123.076878][ T3776] __x64_sys_write+0x7b/0x90 [ 123.081324][ T3776] x64_sys_call+0x2f/0x9a0 [ 123.085565][ T3776] do_syscall_64+0x3b/0xb0 [ 123.089903][ T3776] ? clear_bhb_loop+0x55/0xb0 [ 123.094412][ T3776] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 123.100144][ T3776] RIP: 0033:0x7f67c357fed9 [ 123.104395][ T3776] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 123.124008][ T3776] RSP: 002b:00007f67c442f058 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 123.132252][ T3776] RAX: ffffffffffffffda RBX: 00007f67c3745fa0 RCX: 00007f67c357fed9 [ 123.140066][ T3776] RDX: 0000000000000012 RSI: 0000000020000200 RDI: 0000000000000009 [ 123.147883][ T3776] RBP: 00007f67c442f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 123.155690][ T3776] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 123.163501][ T3776] R13: 0000000000000000 R14: 00007f67c3745fa0 R15: 00007ffe40c31918 [ 123.171326][ T3776] [ 124.275880][ T3822] bond_slave_1: mtu less than device minimum [ 127.207438][ T3958] device bridge0 entered promiscuous mode [ 127.945767][ T4000] device lo entered promiscuous mode [ 128.767836][ T4040] device pim6reg1 entered promiscuous mode [ 129.231699][ T4056] device syzkaller0 entered promiscuous mode [ 130.101549][ T4096] device veth0_vlan left promiscuous mode [ 130.140865][ T4096] device veth0_vlan entered promiscuous mode [ 133.358132][ T4206] device sit0 entered promiscuous mode [ 135.493478][ T4272] device sit0 left promiscuous mode [ 135.676031][ T4272] device sit0 entered promiscuous mode [ 135.943858][ T4290] device sit0 entered promiscuous mode [ 136.775688][ T4334] device veth0_vlan left promiscuous mode [ 136.815631][ T4334] device veth0_vlan entered promiscuous mode [ 136.842868][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.853435][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.958938][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.526788][ T4342] bridge0: port 3(veth0) entered disabled state [ 137.532963][ T4342] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.596001][ T4349] device veth0 left promiscuous mode [ 137.683312][ T4349] bridge0: port 3(veth0) entered disabled state [ 137.759517][ T4349] device bridge_slave_1 left promiscuous mode [ 137.789874][ T4349] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.813681][ T4349] device bridge_slave_0 left promiscuous mode [ 137.830524][ T4349] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.840993][ T4335] syz.3.1123 (4335) used greatest stack depth: 21256 bytes left [ 138.713067][ T4372] device wg2 entered promiscuous mode [ 142.436836][ T4513] device veth0_vlan left promiscuous mode [ 142.469616][ T4513] device veth0_vlan entered promiscuous mode [ 142.792264][ T4529] device wg2 entered promiscuous mode [ 143.743216][ T4564] device pim6reg1 entered promiscuous mode [ 143.834594][ T4572] FAULT_INJECTION: forcing a failure. [ 143.834594][ T4572] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 143.880559][ T4572] CPU: 1 PID: 4572 Comm: syz.2.1189 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 143.890389][ T4572] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 143.900287][ T4572] Call Trace: [ 143.903409][ T4572] [ 143.906185][ T4572] dump_stack_lvl+0x151/0x1b7 [ 143.910701][ T4572] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 143.915994][ T4572] ? vfs_write+0x952/0xed0 [ 143.920245][ T4572] ? __kasan_slab_free+0x11/0x20 [ 143.926066][ T4572] dump_stack+0x15/0x19 [ 143.930061][ T4572] should_fail_ex+0x3d0/0x520 [ 143.934570][ T4572] should_fail+0xb/0x10 [ 143.938560][ T4572] should_fail_usercopy+0x1a/0x20 [ 143.943512][ T4572] _copy_from_user+0x1e/0xc0 [ 143.947937][ T4572] __sys_bpf+0x23b/0x7f0 [ 143.952014][ T4572] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 143.957224][ T4572] ? __ia32_sys_read+0x90/0x90 [ 143.962018][ T4572] ? debug_smp_processor_id+0x17/0x20 [ 143.967222][ T4572] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 143.973125][ T4572] __x64_sys_bpf+0x7c/0x90 [ 143.977380][ T4572] x64_sys_call+0x87f/0x9a0 [ 143.981716][ T4572] do_syscall_64+0x3b/0xb0 [ 143.985966][ T4572] ? clear_bhb_loop+0x55/0xb0 [ 143.990481][ T4572] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 143.996211][ T4572] RIP: 0033:0x7f67c357fed9 [ 144.000554][ T4572] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 144.019997][ T4572] RSP: 002b:00007f67c442f058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 144.028238][ T4572] RAX: ffffffffffffffda RBX: 00007f67c3745fa0 RCX: 00007f67c357fed9 [ 144.036049][ T4572] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000001 [ 144.043856][ T4572] RBP: 00007f67c442f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 144.051668][ T4572] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 144.059480][ T4572] R13: 0000000000000000 R14: 00007f67c3745fa0 R15: 00007ffe40c31918 [ 144.067296][ T4572] [ 144.254824][ T4585] device veth1_macvtap left promiscuous mode [ 146.305751][ T4637] FAULT_INJECTION: forcing a failure. [ 146.305751][ T4637] name failslab, interval 1, probability 0, space 0, times 0 [ 146.369049][ T4637] CPU: 0 PID: 4637 Comm: syz.4.1209 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 146.378710][ T4637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 146.388653][ T4637] Call Trace: [ 146.391720][ T4637] [ 146.394495][ T4637] dump_stack_lvl+0x151/0x1b7 [ 146.399011][ T4637] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 146.404309][ T4637] ? avc_has_perm_noaudit+0x348/0x430 [ 146.409520][ T4637] dump_stack+0x15/0x19 [ 146.413507][ T4637] should_fail_ex+0x3d0/0x520 [ 146.418018][ T4637] __should_failslab+0xaf/0xf0 [ 146.422622][ T4637] ? kvmalloc_node+0x221/0x640 [ 146.427216][ T4637] should_failslab+0x9/0x20 [ 146.431567][ T4637] __kmem_cache_alloc_node+0x3d/0x2a0 [ 146.436768][ T4637] ? kvmalloc_node+0x221/0x640 [ 146.441366][ T4637] __kmalloc_node+0xa3/0x1e0 [ 146.445794][ T4637] kvmalloc_node+0x221/0x640 [ 146.450221][ T4637] ? selinux_capset+0xf0/0xf0 [ 146.454738][ T4637] ? vm_mmap+0xb0/0xb0 [ 146.458635][ T4637] ? __fget_files+0x2cb/0x330 [ 146.463162][ T4637] vmemdup_user+0x26/0xe0 [ 146.467318][ T4637] map_lookup_elem+0x2ba/0x5c0 [ 146.471919][ T4637] ? security_bpf+0x82/0xb0 [ 146.476258][ T4637] __sys_bpf+0x4ba/0x7f0 [ 146.480345][ T4637] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 146.485548][ T4637] ? __ia32_sys_read+0x90/0x90 [ 146.490145][ T4637] ? debug_smp_processor_id+0x17/0x20 [ 146.495352][ T4637] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 146.501259][ T4637] __x64_sys_bpf+0x7c/0x90 [ 146.505517][ T4637] x64_sys_call+0x87f/0x9a0 [ 146.509861][ T4637] do_syscall_64+0x3b/0xb0 [ 146.514101][ T4637] ? clear_bhb_loop+0x55/0xb0 [ 146.518623][ T4637] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 146.524342][ T4637] RIP: 0033:0x7f2ede97fed9 [ 146.528649][ T4637] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 146.548041][ T4637] RSP: 002b:00007f2edf7c5058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 146.556283][ T4637] RAX: ffffffffffffffda RBX: 00007f2edeb45fa0 RCX: 00007f2ede97fed9 [ 146.564094][ T4637] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000001 [ 146.571907][ T4637] RBP: 00007f2edf7c50a0 R08: 0000000000000000 R09: 0000000000000000 [ 146.579720][ T4637] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 146.587613][ T4637] R13: 0000000000000000 R14: 00007f2edeb45fa0 R15: 00007ffcae1ca028 [ 146.595431][ T4637] [ 149.185080][ T4707] device sit0 left promiscuous mode [ 149.244470][ T4704] device sit0 entered promiscuous mode [ 150.370947][ T4730] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.678319][ T4740] device veth0_vlan left promiscuous mode [ 150.743973][ T4740] device veth0_vlan entered promiscuous mode [ 152.833033][ T4787] FAULT_INJECTION: forcing a failure. [ 152.833033][ T4787] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 152.856173][ T4787] CPU: 1 PID: 4787 Comm: syz.3.1255 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 152.865828][ T4787] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 152.875722][ T4787] Call Trace: [ 152.878848][ T4787] [ 152.881626][ T4787] dump_stack_lvl+0x151/0x1b7 [ 152.886141][ T4787] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 152.891445][ T4787] ? kvmalloc_node+0x26c/0x640 [ 152.896033][ T4787] dump_stack+0x15/0x19 [ 152.900025][ T4787] should_fail_ex+0x3d0/0x520 [ 152.904542][ T4787] should_fail+0xb/0x10 [ 152.908529][ T4787] should_fail_usercopy+0x1a/0x20 [ 152.913391][ T4787] _copy_from_user+0x1e/0xc0 [ 152.917817][ T4787] vmemdup_user+0x63/0xe0 [ 152.921982][ T4787] map_lookup_elem+0x2ba/0x5c0 [ 152.926594][ T4787] ? security_bpf+0x82/0xb0 [ 152.930926][ T4787] __sys_bpf+0x4ba/0x7f0 [ 152.935018][ T4787] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 152.940230][ T4787] ? __ia32_sys_read+0x90/0x90 [ 152.944812][ T4787] ? debug_smp_processor_id+0x17/0x20 [ 152.950015][ T4787] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 152.955926][ T4787] __x64_sys_bpf+0x7c/0x90 [ 152.960175][ T4787] x64_sys_call+0x87f/0x9a0 [ 152.964513][ T4787] do_syscall_64+0x3b/0xb0 [ 152.968867][ T4787] ? clear_bhb_loop+0x55/0xb0 [ 152.973375][ T4787] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 152.979105][ T4787] RIP: 0033:0x7fe53957fed9 [ 152.983450][ T4787] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 153.002885][ T4787] RSP: 002b:00007fe5393ff058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 153.011129][ T4787] RAX: ffffffffffffffda RBX: 00007fe539745fa0 RCX: 00007fe53957fed9 [ 153.018943][ T4787] RDX: 0000000000000020 RSI: 0000000020000080 RDI: 0000000000000001 [ 153.026840][ T4787] RBP: 00007fe5393ff0a0 R08: 0000000000000000 R09: 0000000000000000 [ 153.034651][ T4787] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 153.042550][ T4787] R13: 0000000000000000 R14: 00007fe539745fa0 R15: 00007ffe505bc878 [ 153.050370][ T4787] [ 155.405378][ T4820] device sit0 left promiscuous mode [ 158.240373][ T4898] device pim6reg1 entered promiscuous mode [ 159.898148][ T4945] device veth1_macvtap left promiscuous mode [ 160.027660][ T28] audit: type=1400 audit(1733555604.910:156): avc: denied { create } for pid=4947 comm="syz.2.1295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 160.043079][ T4945] device macsec0 left promiscuous mode [ 160.157436][ T4937] device veth1_macvtap entered promiscuous mode [ 160.216963][ T4937] device macsec0 entered promiscuous mode [ 160.309351][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.485168][ T4956] syz.2.1297[4956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.485245][ T4956] syz.2.1297[4956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.820399][ T4999] device sit0 entered promiscuous mode [ 161.382118][ T5024] device pim6reg1 entered promiscuous mode [ 162.855351][ T28] audit: type=1400 audit(1733555607.740:157): avc: denied { setattr } for pid=5071 comm="syz.2.1331" path="/dev/net/tun" dev="devtmpfs" ino=152 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tun_tap_device_t tclass=chr_file permissive=1 [ 163.532267][ T5093] device pim6reg1 entered promiscuous mode [ 164.220120][ T5099] device syzkaller0 entered promiscuous mode [ 166.655304][ T5180] device pim6reg1 entered promiscuous mode [ 167.741665][ T5213] syz.4.1374[5213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 167.741742][ T5213] syz.4.1374[5213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 168.061299][ T5222] device wg2 left promiscuous mode [ 169.271112][ T5272] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 169.319122][ T5272] device syzkaller0 entered promiscuous mode [ 170.315428][ T5304] device syzkaller0 entered promiscuous mode [ 170.586106][ T5329] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 170.697363][ T5329] device syzkaller0 entered promiscuous mode [ 170.903054][ T5341] device wg2 entered promiscuous mode [ 172.402828][ T5415] device pim6reg1 entered promiscuous mode [ 174.217787][ T5452] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 174.312167][ T5452] device syzkaller0 entered promiscuous mode [ 176.001219][ T5545] device syzkaller0 entered promiscuous mode [ 176.182417][ T5549] bond_slave_1: mtu less than device minimum [ 176.289693][ T5558] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 176.336471][ T5558] device syzkaller0 entered promiscuous mode [ 177.067773][ T5577] device veth0_vlan left promiscuous mode [ 177.245629][ T5577] device veth0_vlan entered promiscuous mode [ 177.403686][ T5583] device macsec0 entered promiscuous mode [ 177.762120][ T5613] syzkaller0: refused to change device tx_queue_len [ 178.644366][ T5623] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 178.684351][ T5623] device syzkaller0 entered promiscuous mode [ 179.632650][ T5628] Â: renamed from pim6reg1 [ 179.724189][ T5637] device pim6reg1 entered promiscuous mode [ 180.764369][ T5672] syz.4.1507[5672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.764456][ T5672] syz.4.1507[5672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 180.979248][ T5673] device wg2 left promiscuous mode [ 181.182134][ T5672] device veth0_vlan left promiscuous mode [ 181.215188][ T5672] device veth0_vlan entered promiscuous mode [ 181.364840][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.379854][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.472744][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 183.028008][ T5742] GPL: port 1(erspan0) entered blocking state [ 183.082839][ T5742] GPL: port 1(erspan0) entered disabled state [ 183.204593][ T5742] device erspan0 entered promiscuous mode [ 183.213204][ T5742] GPL: port 1(erspan0) entered blocking state [ 183.219127][ T5742] GPL: port 1(erspan0) entered forwarding state [ 218.733882][ T294] syz-executor (294) used greatest stack depth: 21072 bytes left [ 218.850461][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.857347][ T5819] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.864641][ T5819] device bridge_slave_0 entered promiscuous mode [ 218.871354][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.878240][ T5819] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.885513][ T5819] device bridge_slave_1 entered promiscuous mode [ 218.891834][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.898843][ T5818] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.906225][ T5818] device bridge_slave_0 entered promiscuous mode [ 218.914359][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.921199][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.928503][ T5818] device bridge_slave_1 entered promiscuous mode [ 218.981492][ T5820] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.988370][ T5820] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.995732][ T5820] device bridge_slave_0 entered promiscuous mode [ 219.018915][ T5820] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.025784][ T5820] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.033055][ T5820] device bridge_slave_1 entered promiscuous mode [ 219.076700][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.083641][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.090774][ T5821] device bridge_slave_0 entered promiscuous mode [ 219.111763][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.118671][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.126022][ T5821] device bridge_slave_1 entered promiscuous mode [ 219.179141][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.186022][ T5822] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.193326][ T5822] device bridge_slave_0 entered promiscuous mode [ 219.200510][ T3715] GPL: port 1(erspan0) entered disabled state [ 219.207006][ T3715] device erspan0 left promiscuous mode [ 219.212266][ T3715] GPL: port 1(erspan0) entered disabled state [ 219.228549][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.235537][ T5822] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.242864][ T5822] device bridge_slave_1 entered promiscuous mode [ 219.337742][ T5819] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.344614][ T5819] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.351693][ T5819] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.358504][ T5819] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.409566][ T5820] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.416454][ T5820] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.423550][ T5820] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.430327][ T5820] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.438414][ T5818] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.445276][ T5818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.452351][ T5818] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.459156][ T5818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.478553][ T3715] device bridge_slave_1 left promiscuous mode [ 219.484547][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.491972][ T3715] device bridge_slave_0 left promiscuous mode [ 219.498067][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.506174][ T3715] device veth0_vlan left promiscuous mode [ 219.678905][ T5822] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.685803][ T5822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.692910][ T5822] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.699659][ T5822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.709873][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.717283][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.724466][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.731485][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.739338][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.746561][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.755000][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.762109][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.783449][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.790680][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.798535][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.806681][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.814722][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.821549][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.828923][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.837064][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.845157][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.851979][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.859239][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.866500][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.886437][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.893791][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.904297][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.912499][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.920708][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.927571][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.934833][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.943359][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.951290][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.958142][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.988274][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.996537][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.004995][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.011834][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.019249][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.027509][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.035660][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.042483][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.049758][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.057946][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.065803][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.073645][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.081446][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.089403][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.097230][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.105170][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.128793][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.136101][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.143763][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.151871][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.160084][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.166966][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.174812][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.183410][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.191339][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.198184][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.205364][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.213382][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.221174][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.229376][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.237538][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.255817][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.263752][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.274173][ T5819] device veth0_vlan entered promiscuous mode [ 220.281594][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.289528][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.298360][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.305801][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.333489][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.340820][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.348164][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.357222][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.366410][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.374590][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.382636][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.389467][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.401635][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.410491][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.418972][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.427297][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.434155][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.448171][ T5819] device veth1_macvtap entered promiscuous mode [ 220.464829][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.474699][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.483524][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.491280][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.498789][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.506252][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.513819][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.521056][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.532693][ T5820] device veth0_vlan entered promiscuous mode [ 220.539790][ T5818] device veth0_vlan entered promiscuous mode [ 220.550352][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.558469][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.584103][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.592146][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.600167][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.608692][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.617111][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.625180][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.634541][ T5820] device veth1_macvtap entered promiscuous mode [ 220.643168][ T5818] device veth1_macvtap entered promiscuous mode [ 220.654744][ T28] audit: type=1400 audit(1733555665.540:158): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/root/syzkaller.t3tbeb/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 220.680270][ T28] audit: type=1400 audit(1733555665.550:159): avc: denied { mount } for pid=5819 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 220.702497][ T28] audit: type=1400 audit(1733555665.560:160): avc: denied { mounton } for pid=5819 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=522 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 220.738987][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.758278][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.766353][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.775167][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 220.783301][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 220.794275][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.802096][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.811155][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.819086][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.836643][ T5822] device veth0_vlan entered promiscuous mode [ 220.866794][ T5821] device veth0_vlan entered promiscuous mode [ 220.875048][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 220.883534][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 220.891706][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.900141][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.908501][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.916463][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.934969][ T5841] device pim6reg1 entered promiscuous mode [ 220.977085][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.987835][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.998690][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.007118][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.015482][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.023762][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.040520][ T5821] device veth1_macvtap entered promiscuous mode [ 221.069963][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.078226][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.086442][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.098320][ T5822] device veth1_macvtap entered promiscuous mode [ 221.145512][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.157347][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.166172][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.173291][ T28] audit: type=1400 audit(1733555666.060:161): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 221.174730][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.204660][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.207434][ T28] audit: type=1400 audit(1733555666.060:162): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 221.216544][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.235193][ T28] audit: type=1400 audit(1733555666.060:163): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 221.244525][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.314400][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.331268][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.836545][ T3715] device bridge_slave_1 left promiscuous mode [ 221.858312][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.909567][ T3715] device bridge_slave_0 left promiscuous mode [ 221.958800][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.005238][ T3715] device bridge_slave_1 left promiscuous mode [ 222.041676][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.086363][ T3715] device bridge_slave_0 left promiscuous mode [ 222.116120][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.141096][ T3715] device bridge_slave_1 left promiscuous mode [ 222.163799][ T3715] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.177516][ T3715] device bridge_slave_0 left promiscuous mode [ 222.188870][ T3715] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.211669][ T3715] device veth1_macvtap left promiscuous mode [ 222.242928][ T3715] device veth0_vlan left promiscuous mode [ 222.249092][ T3715] device veth0_vlan left promiscuous mode [ 223.849052][ T5912] device veth1_macvtap left promiscuous mode [ 226.500309][ T5964] tap0: tun_chr_ioctl cmd 1074025692 [ 227.516183][ T5998] tun0: tun_chr_ioctl cmd 1074812118 [ 228.470642][ T6035] device veth1_macvtap left promiscuous mode [ 229.200513][ T6072] device pim6reg1 entered promiscuous mode [ 229.275154][ T6072] device sit0 entered promiscuous mode [ 229.763295][ T6098] device syzkaller0 entered promiscuous mode [ 231.179846][ T6179] device macsec0 entered promiscuous mode [ 231.545098][ T6205] device veth0_vlan left promiscuous mode [ 231.617810][ T6205] device veth0_vlan entered promiscuous mode [ 232.826718][ T28] audit: type=1400 audit(1733555677.710:164): avc: denied { create } for pid=6246 comm="syz.6.1651" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 234.477171][ T6316] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.325095][ T28] audit: type=1400 audit(1733555680.210:165): avc: denied { create } for pid=6347 comm="syz.7.1678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 235.378214][ T6349] device syzkaller0 entered promiscuous mode [ 237.155798][ T6370] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 237.357625][ T6370] device syzkaller0 entered promiscuous mode [ 237.515017][ T28] audit: type=1400 audit(1733555682.400:166): avc: denied { create } for pid=6371 comm="syz.5.1685" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 240.198470][ T6478] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.240295][ T6476] bridge0: port 3(gretap0) entered blocking state [ 240.271231][ T6476] bridge0: port 3(gretap0) entered disabled state [ 240.289687][ T6476] device gretap0 entered promiscuous mode [ 240.298046][ T6476] bridge0: port 3(gretap0) entered blocking state [ 240.304597][ T6476] bridge0: port 3(gretap0) entered forwarding state [ 243.369772][ T28] audit: type=1400 audit(1733555688.250:167): avc: denied { create } for pid=6597 comm="syz.7.1746" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 244.647697][ T6658] device syzkaller0 entered promiscuous mode [ 244.845812][ T6661] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.122505][ T6860] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 250.203737][ T6860] device syzkaller0 entered promiscuous mode [ 251.630166][ T6919] device syzkaller0 entered promiscuous mode [ 251.784969][ T6942] device sit0 entered promiscuous mode [ 252.439408][ T6950] device syzkaller0 entered promiscuous mode [ 254.913330][ T7006] device syzkaller0 entered promiscuous mode [ 255.583552][ T7035] device veth0_macvtap entered promiscuous mode [ 255.788799][ T7042] device pim6reg1 entered promiscuous mode [ 256.499427][ T7069] device syzkaller0 entered promiscuous mode [ 257.477884][ T7088] device syzkaller0 entered promiscuous mode [ 257.489709][ T7096] syz.6.1887[7096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.489781][ T7096] syz.6.1887[7096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.594718][ T7097] syz.6.1887[7097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.650691][ T7097] syz.6.1887[7097] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 257.871122][ T7108] tap0: tun_chr_ioctl cmd 1074025677 [ 257.889154][ T7108] tap0: linktype set to 821 [ 260.830749][ T7184] device syzkaller0 entered promiscuous mode [ 261.048665][ T7211] FAULT_INJECTION: forcing a failure. [ 261.048665][ T7211] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 261.134869][ T7211] CPU: 0 PID: 7211 Comm: syz.9.1928 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 261.144527][ T7211] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 261.154426][ T7211] Call Trace: [ 261.157545][ T7211] [ 261.160340][ T7211] dump_stack_lvl+0x151/0x1b7 [ 261.164843][ T7211] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 261.170127][ T7211] ? __kasan_check_write+0x14/0x20 [ 261.175087][ T7211] dump_stack+0x15/0x19 [ 261.179075][ T7211] should_fail_ex+0x3d0/0x520 [ 261.183582][ T7211] should_fail+0xb/0x10 [ 261.187572][ T7211] should_fail_usercopy+0x1a/0x20 [ 261.192436][ T7211] _copy_to_user+0x1e/0x90 [ 261.196686][ T7211] simple_read_from_buffer+0xc7/0x150 [ 261.201898][ T7211] proc_fail_nth_read+0x1a3/0x210 [ 261.206759][ T7211] ? proc_fault_inject_write+0x390/0x390 [ 261.212222][ T7211] ? fsnotify_perm+0x269/0x5b0 [ 261.216825][ T7211] ? security_file_permission+0x86/0xb0 [ 261.222206][ T7211] ? proc_fault_inject_write+0x390/0x390 [ 261.227675][ T7211] vfs_read+0x26c/0xae0 [ 261.231667][ T7211] ? kernel_read+0x1f0/0x1f0 [ 261.236096][ T7211] ? mutex_lock+0xb1/0x1e0 [ 261.240352][ T7211] ? bit_wait_io_timeout+0x120/0x120 [ 261.245468][ T7211] ? __fdget_pos+0x2e2/0x390 [ 261.249889][ T7211] ? ksys_read+0x77/0x2c0 [ 261.254060][ T7211] ksys_read+0x199/0x2c0 [ 261.258137][ T7211] ? __this_cpu_preempt_check+0x13/0x20 [ 261.263520][ T7211] ? vfs_write+0xed0/0xed0 [ 261.267777][ T7211] __x64_sys_read+0x7b/0x90 [ 261.272109][ T7211] x64_sys_call+0x28/0x9a0 [ 261.276365][ T7211] do_syscall_64+0x3b/0xb0 [ 261.280614][ T7211] ? clear_bhb_loop+0x55/0xb0 [ 261.285132][ T7211] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 261.290861][ T7211] RIP: 0033:0x7fbddf57e8ec [ 261.295116][ T7211] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 261.314555][ T7211] RSP: 002b:00007fbde0375050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 261.322885][ T7211] RAX: ffffffffffffffda RBX: 00007fbddf745fa0 RCX: 00007fbddf57e8ec [ 261.330698][ T7211] RDX: 000000000000000f RSI: 00007fbde03750b0 RDI: 0000000000000005 [ 261.338508][ T7211] RBP: 00007fbde03750a0 R08: 0000000000000000 R09: 0000000000000000 [ 261.346326][ T7211] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 261.354131][ T7211] R13: 0000000000000000 R14: 00007fbddf745fa0 R15: 00007ffc3caf9278 [ 261.361950][ T7211] [ 262.679368][ T7257] device syzkaller0 entered promiscuous mode [ 264.257191][ T7330] device pim6reg1 entered promiscuous mode [ 264.854380][ T7362] : renamed from ipvlan1 [ 266.858167][ T7428] device wg2 entered promiscuous mode [ 268.244751][ T7447] device syzkaller0 entered promiscuous mode [ 269.226938][ T7472] device syzkaller0 entered promiscuous mode [ 269.263700][ T7478] syzkaller0: create flow: hash 4247618948 index 0 [ 272.133504][ T1907] syzkaller0: tun_net_xmit 48 [ 272.166663][ T7492] device pim6reg1 entered promiscuous mode [ 272.229836][ T7495] device pim6reg1 entered promiscuous mode [ 272.243548][ T7478] syzkaller0 (unregistered): delete flow: hash 4247618948 index 0 [ 274.497246][ T7553] device pim6reg1 entered promiscuous mode [ 276.245999][ T7564] device veth0_vlan left promiscuous mode [ 276.336786][ T7564] device veth0_vlan entered promiscuous mode [ 276.574263][ T7580] device sit0 entered promiscuous mode [ 278.083919][ T7620] syz.9.2033[7620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.084005][ T7620] syz.9.2033[7620] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.556564][ T7664] device veth0_vlan left promiscuous mode [ 280.574127][ T7669] FAULT_INJECTION: forcing a failure. [ 280.574127][ T7669] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 280.587937][ T7669] CPU: 0 PID: 7669 Comm: syz.5.2057 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 280.597573][ T7669] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 280.607469][ T7669] Call Trace: [ 280.610594][ T7669] [ 280.613538][ T7669] dump_stack_lvl+0x151/0x1b7 [ 280.618065][ T7669] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 280.623350][ T7669] ? vfs_write+0x952/0xed0 [ 280.627605][ T7669] ? __kasan_slab_free+0x11/0x20 [ 280.632377][ T7669] dump_stack+0x15/0x19 [ 280.636372][ T7669] should_fail_ex+0x3d0/0x520 [ 280.640887][ T7669] should_fail+0xb/0x10 [ 280.644876][ T7669] should_fail_usercopy+0x1a/0x20 [ 280.649737][ T7669] _copy_from_user+0x1e/0xc0 [ 280.654165][ T7669] __sys_bpf+0x23b/0x7f0 [ 280.658246][ T7669] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 280.663630][ T7669] ? __ia32_sys_read+0x90/0x90 [ 280.668227][ T7669] ? debug_smp_processor_id+0x17/0x20 [ 280.673433][ T7669] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 280.679334][ T7669] __x64_sys_bpf+0x7c/0x90 [ 280.683586][ T7669] x64_sys_call+0x87f/0x9a0 [ 280.687927][ T7669] do_syscall_64+0x3b/0xb0 [ 280.692178][ T7669] ? clear_bhb_loop+0x55/0xb0 [ 280.696693][ T7669] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 280.702419][ T7669] RIP: 0033:0x7f7573b7fed9 [ 280.706672][ T7669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 280.726115][ T7669] RSP: 002b:00007f7574a2b058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 280.734359][ T7669] RAX: ffffffffffffffda RBX: 00007f7573d45fa0 RCX: 00007f7573b7fed9 [ 280.742172][ T7669] RDX: 000000000000000c RSI: 00000000200004c0 RDI: 000000000000000a [ 280.749984][ T7669] RBP: 00007f7574a2b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 280.757796][ T7669] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 280.765607][ T7669] R13: 0000000000000000 R14: 00007f7573d45fa0 R15: 00007ffe051c8538 [ 280.773424][ T7669] [ 280.784848][ T7664] device veth0_vlan entered promiscuous mode [ 281.976348][ T7713] FAULT_INJECTION: forcing a failure. [ 281.976348][ T7713] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 282.185973][ T7713] CPU: 0 PID: 7713 Comm: syz.5.2060 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 282.195638][ T7713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 282.205526][ T7713] Call Trace: [ 282.208654][ T7713] [ 282.211514][ T7713] dump_stack_lvl+0x151/0x1b7 [ 282.216032][ T7713] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 282.221322][ T7713] ? migrate_enable+0x1cb/0x2b0 [ 282.226011][ T7713] dump_stack+0x15/0x19 [ 282.230011][ T7713] should_fail_ex+0x3d0/0x520 [ 282.234518][ T7713] should_fail+0xb/0x10 [ 282.238507][ T7713] should_fail_usercopy+0x1a/0x20 [ 282.243370][ T7713] _copy_to_user+0x1e/0x90 [ 282.247631][ T7713] bpf_prog_test_run_syscall+0x36b/0x510 [ 282.253091][ T7713] ? sock_gen_cookie+0x60/0x60 [ 282.257689][ T7713] ? __kasan_check_write+0x14/0x20 [ 282.262637][ T7713] ? fput+0x15b/0x1b0 [ 282.266463][ T7713] ? sock_gen_cookie+0x60/0x60 [ 282.271055][ T7713] bpf_prog_test_run+0x3b0/0x630 [ 282.275835][ T7713] ? bpf_prog_query+0x260/0x260 [ 282.280520][ T7713] ? selinux_bpf+0xd2/0x100 [ 282.284858][ T7713] ? security_bpf+0x82/0xb0 [ 282.289196][ T7713] __sys_bpf+0x59f/0x7f0 [ 282.293276][ T7713] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 282.298487][ T7713] ? __ia32_sys_read+0x90/0x90 [ 282.303085][ T7713] ? debug_smp_processor_id+0x17/0x20 [ 282.308288][ T7713] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 282.314191][ T7713] __x64_sys_bpf+0x7c/0x90 [ 282.318446][ T7713] x64_sys_call+0x87f/0x9a0 [ 282.322784][ T7713] do_syscall_64+0x3b/0xb0 [ 282.327039][ T7713] ? clear_bhb_loop+0x55/0xb0 [ 282.331550][ T7713] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 282.337279][ T7713] RIP: 0033:0x7f7573b7fed9 [ 282.341529][ T7713] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 282.360973][ T7713] RSP: 002b:00007f7574a2b058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 282.369217][ T7713] RAX: ffffffffffffffda RBX: 00007f7573d45fa0 RCX: 00007f7573b7fed9 [ 282.377035][ T7713] RDX: 000000000000000c RSI: 00000000200004c0 RDI: 000000000000000a [ 282.384839][ T7713] RBP: 00007f7574a2b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 282.392650][ T7713] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.400463][ T7713] R13: 0000000000000000 R14: 00007f7573d45fa0 R15: 00007ffe051c8538 [ 282.408280][ T7713] [ 287.003302][ T7847] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.194605][ T7862] device wg2 entered promiscuous mode [ 287.793248][ T7875] device sit0 left promiscuous mode [ 288.035345][ T7878] device sit0 entered promiscuous mode [ 290.036473][ T7951] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 290.408178][ T7949] bridge0: port 3(team_slave_1) entered blocking state [ 290.419345][ T7949] bridge0: port 3(team_slave_1) entered disabled state [ 290.458251][ T7949] device team_slave_1 entered promiscuous mode [ 290.487742][ T7966] device team_slave_1 left promiscuous mode [ 290.500474][ T7966] bridge0: port 3(team_slave_1) entered disabled state [ 290.508018][ T7965] device wg2 entered promiscuous mode [ 290.866521][ T7981] device syzkaller0 entered promiscuous mode [ 291.859399][ T28] audit: type=1400 audit(1733555736.740:168): avc: denied { attach_queue } for pid=7995 comm="syz.7.2142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 292.336563][ T8040] device syzkaller0 entered promiscuous mode [ 292.653297][ T8057] device vlan1 entered promiscuous mode [ 293.114385][ T8092] : renamed from ipvlan1 [ 293.620675][ T28] audit: type=1400 audit(1733555738.500:169): avc: denied { create } for pid=8133 comm="syz.5.2181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 295.381425][ T8200] device sit0 left promiscuous mode [ 295.454705][ T8202] device sit0 entered promiscuous mode [ 295.655817][ T8211] device syzkaller0 entered promiscuous mode [ 297.022083][ T28] audit: type=1400 audit(1733555741.900:170): avc: denied { create } for pid=8258 comm="syz.9.2218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 297.845439][ T8296] device syzkaller0 entered promiscuous mode [ 299.560422][ T28] audit: type=1400 audit(1733555744.440:171): avc: denied { create } for pid=8364 comm="syz.8.2250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 299.765840][ T8378] tun0: tun_chr_ioctl cmd 1074025675 [ 299.771760][ T8378] tun0: persist enabled [ 301.307983][ T8425] ip6_vti0: mtu greater than device maximum [ 301.976147][ T28] audit: type=1400 audit(1733555746.860:172): avc: denied { create } for pid=8438 comm="syz.9.2274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 302.163630][ T8451] device sit0 entered promiscuous mode [ 302.506098][ T8463] device wg2 entered promiscuous mode [ 306.263548][ T8541] device pim6reg1 entered promiscuous mode [ 307.870344][ T8577] device syzkaller0 entered promiscuous mode [ 307.910269][ T8586] device sit0 entered promiscuous mode [ 309.421342][ T8627] device veth0_vlan left promiscuous mode [ 309.438280][ T8627] device veth0_vlan entered promiscuous mode [ 309.585158][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.614024][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.662447][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.237062][ T8653] device syzkaller0 entered promiscuous mode [ 311.433760][ T8681] bond_slave_1: mtu less than device minimum [ 311.580345][ T8689] device veth0_vlan left promiscuous mode [ 311.737089][ T8689] device veth0_vlan entered promiscuous mode [ 315.043280][ T8757] device pim6reg1 entered promiscuous mode [ 315.282712][ T8755] device veth1_macvtap entered promiscuous mode [ 315.309289][ T8755] device macsec0 entered promiscuous mode [ 315.428155][ T3715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.713238][ T8768] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.720111][ T8768] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.744362][ T8768] device bridge_slave_0 entered promiscuous mode [ 315.794851][ T8768] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.801719][ T8768] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.864599][ T8768] device bridge_slave_1 entered promiscuous mode [ 315.897123][ T8799] device syzkaller0 entered promiscuous mode [ 315.912083][ T3723] bridge0: port 3(gretap0) entered disabled state [ 315.921495][ T3723] device gretap0 left promiscuous mode [ 315.937051][ T3723] bridge0: port 3(gretap0) entered disabled state [ 315.968191][ T8808] ÿÿÿÿÿÿÿÿ: renamed from vlan1 [ 316.136950][ T3723] device bridge_slave_1 left promiscuous mode [ 316.149615][ T3723] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.204764][ T3723] device bridge_slave_0 left promiscuous mode [ 316.253657][ T3723] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.305080][ T3723] device veth1_macvtap left promiscuous mode [ 316.945135][ T8833] device syzkaller0 entered promiscuous mode [ 317.001188][ T28] audit: type=1400 audit(1733555761.880:173): avc: denied { create } for pid=8768 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 317.022745][ T28] audit: type=1400 audit(1733555761.900:174): avc: denied { write } for pid=8768 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 317.049494][ T28] audit: type=1400 audit(1733555761.900:175): avc: denied { read } for pid=8768 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 317.157218][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 317.166937][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 317.249456][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 317.264869][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 317.274780][ T3716] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.281722][ T3716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.289742][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 317.298251][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.306680][ T3716] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.313558][ T3716] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.417887][ T3716] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 317.450789][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.498586][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.530382][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.565648][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.640748][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.671751][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.725268][ T8768] device veth0_vlan entered promiscuous mode [ 317.735210][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.753662][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.780240][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.796205][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.883048][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.906396][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.993628][ T8768] device veth1_macvtap entered promiscuous mode [ 318.118972][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 318.138951][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.245039][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.264266][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.285460][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 319.256669][ T8921] syz.7.2413[8921] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 320.003597][ T8939] bond_slave_1: mtu less than device minimum [ 320.335286][ T8957] device wg2 entered promiscuous mode [ 320.902953][ T8989] device syzkaller0 entered promiscuous mode [ 321.439836][ T9007] FAULT_INJECTION: forcing a failure. [ 321.439836][ T9007] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 321.546810][ T9007] CPU: 1 PID: 9007 Comm: syz.9.2442 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 321.556552][ T9007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 321.566447][ T9007] Call Trace: [ 321.569570][ T9007] [ 321.572346][ T9007] dump_stack_lvl+0x151/0x1b7 [ 321.576864][ T9007] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 321.582156][ T9007] ? __kasan_check_write+0x14/0x20 [ 321.587119][ T9007] dump_stack+0x15/0x19 [ 321.591097][ T9007] should_fail_ex+0x3d0/0x520 [ 321.595612][ T9007] should_fail+0xb/0x10 [ 321.599604][ T9007] should_fail_usercopy+0x1a/0x20 [ 321.604462][ T9007] _copy_from_user+0x1e/0xc0 [ 321.608907][ T9007] copy_msghdr_from_user+0xaa/0x670 [ 321.613921][ T9007] ? __kasan_check_write+0x14/0x20 [ 321.618867][ T9007] ? proc_fail_nth_write+0x20b/0x290 [ 321.623993][ T9007] ? sendmsg_copy_msghdr+0x70/0x70 [ 321.628947][ T9007] __sys_recvmsg+0x24b/0x3d0 [ 321.633369][ T9007] ? ____sys_recvmsg+0x530/0x530 [ 321.638147][ T9007] ? __kasan_check_write+0x14/0x20 [ 321.643094][ T9007] ? __ia32_sys_read+0x90/0x90 [ 321.647690][ T9007] ? debug_smp_processor_id+0x17/0x20 [ 321.652891][ T9007] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 321.658801][ T9007] __x64_sys_recvmsg+0x7f/0x90 [ 321.663397][ T9007] x64_sys_call+0x171/0x9a0 [ 321.667735][ T9007] do_syscall_64+0x3b/0xb0 [ 321.672003][ T9007] ? clear_bhb_loop+0x55/0xb0 [ 321.676507][ T9007] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 321.682234][ T9007] RIP: 0033:0x7fbddf57fed9 [ 321.686482][ T9007] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 321.705918][ T9007] RSP: 002b:00007fbde0375058 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 321.714173][ T9007] RAX: ffffffffffffffda RBX: 00007fbddf745fa0 RCX: 00007fbddf57fed9 [ 321.721990][ T9007] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 321.729796][ T9007] RBP: 00007fbde03750a0 R08: 0000000000000000 R09: 0000000000000000 [ 321.737600][ T9007] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 321.745413][ T9007] R13: 0000000000000000 R14: 00007fbddf745fa0 R15: 00007ffc3caf9278 [ 321.753230][ T9007] [ 321.933612][ T9023] bond_slave_1: mtu less than device minimum [ 322.300877][ T9044] device pim6reg1 entered promiscuous mode [ 322.500773][ T9053] FAULT_INJECTION: forcing a failure. [ 322.500773][ T9053] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 322.582990][ T9053] CPU: 1 PID: 9053 Comm: syz.6.2456 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 322.592638][ T9053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 322.602541][ T9053] Call Trace: [ 322.605657][ T9053] [ 322.608435][ T9053] dump_stack_lvl+0x151/0x1b7 [ 322.612948][ T9053] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 322.618242][ T9053] ? unix_stream_sendmsg+0x1070/0x1070 [ 322.624010][ T9053] ? __kasan_check_write+0x14/0x20 [ 322.628962][ T9053] dump_stack+0x15/0x19 [ 322.632951][ T9053] should_fail_ex+0x3d0/0x520 [ 322.637462][ T9053] should_fail+0xb/0x10 [ 322.641463][ T9053] should_fail_usercopy+0x1a/0x20 [ 322.646314][ T9053] _copy_to_user+0x1e/0x90 [ 322.650568][ T9053] simple_read_from_buffer+0xc7/0x150 [ 322.655776][ T9053] proc_fail_nth_read+0x1a3/0x210 [ 322.660643][ T9053] ? proc_fault_inject_write+0x390/0x390 [ 322.666103][ T9053] ? fsnotify_perm+0x269/0x5b0 [ 322.670790][ T9053] ? security_file_permission+0x86/0xb0 [ 322.676171][ T9053] ? proc_fault_inject_write+0x390/0x390 [ 322.681640][ T9053] vfs_read+0x26c/0xae0 [ 322.685634][ T9053] ? kernel_read+0x1f0/0x1f0 [ 322.690059][ T9053] ? mutex_lock+0xb1/0x1e0 [ 322.694314][ T9053] ? bit_wait_io_timeout+0x120/0x120 [ 322.699436][ T9053] ? __fdget_pos+0x2e2/0x390 [ 322.703859][ T9053] ? ksys_read+0x77/0x2c0 [ 322.708028][ T9053] ksys_read+0x199/0x2c0 [ 322.712108][ T9053] ? __this_cpu_preempt_check+0x13/0x20 [ 322.717572][ T9053] ? xfd_validate_state+0x6f/0x170 [ 322.722521][ T9053] ? vfs_write+0xed0/0xed0 [ 322.726776][ T9053] ? fpregs_restore_userregs+0x130/0x290 [ 322.732241][ T9053] __x64_sys_read+0x7b/0x90 [ 322.736581][ T9053] x64_sys_call+0x28/0x9a0 [ 322.740832][ T9053] do_syscall_64+0x3b/0xb0 [ 322.745085][ T9053] ? clear_bhb_loop+0x55/0xb0 [ 322.749601][ T9053] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 322.755330][ T9053] RIP: 0033:0x7f3b3d37e8ec [ 322.759582][ T9053] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 99 93 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 ef 93 02 00 48 [ 322.779030][ T9053] RSP: 002b:00007f3b3e260050 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 322.787269][ T9053] RAX: ffffffffffffffda RBX: 00007f3b3d545fa0 RCX: 00007f3b3d37e8ec [ 322.795085][ T9053] RDX: 000000000000000f RSI: 00007f3b3e2600b0 RDI: 0000000000000007 [ 322.802894][ T9053] RBP: 00007f3b3e2600a0 R08: 0000000000000000 R09: 0000000000000000 [ 322.810799][ T9053] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 322.818690][ T9053] R13: 0000000000000000 R14: 00007f3b3d545fa0 R15: 00007ffc38f97fa8 [ 322.826591][ T9053] [ 323.211234][ T9095] device sit0 left promiscuous mode [ 323.317571][ T9095] device sit0 entered promiscuous mode [ 323.667261][ T9105] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.778977][ T9107] device vcan0 entered promiscuous mode [ 323.784675][ T9107] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.896257][ T9117] device wg2 left promiscuous mode [ 323.938879][ T9117] device wg2 entered promiscuous mode [ 324.203610][ T9129] device syzkaller0 entered promiscuous mode [ 324.669449][ T9155] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 324.686287][ T9155] device syzkaller0 entered promiscuous mode [ 326.879007][ T9242] device syzkaller0 entered promiscuous mode [ 326.993388][ T299] syzkaller0: tun_net_xmit 48 [ 327.054754][ T9242] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 328.150730][ T9292] bond_slave_1: mtu less than device minimum [ 330.797016][ T9414] device pim6reg1 entered promiscuous mode [ 334.266709][ T9528] device veth0_vlan left promiscuous mode [ 334.311793][ T9528] device veth0_vlan entered promiscuous mode [ 334.397338][ T9538] device sit0 left promiscuous mode [ 334.825921][ T9561] device wg2 left promiscuous mode [ 335.119939][ T9567] device wg2 entered promiscuous mode [ 335.526121][ T9582] bond_slave_1: mtu less than device minimum [ 335.931671][ T9604] device veth0_vlan left promiscuous mode [ 336.017903][ T9604] device veth0_vlan entered promiscuous mode [ 336.424706][ T9625] device wg2 left promiscuous mode [ 336.469606][ T9625] device wg2 entered promiscuous mode [ 336.486937][ T9629] syz.5.2622[9629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.487015][ T9629] syz.5.2622[9629] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 336.900877][ T9641] device syzkaller0 entered promiscuous mode [ 336.933229][ T9646] device veth0_vlan left promiscuous mode [ 336.980067][ T9646] device veth0_vlan entered promiscuous mode [ 337.033285][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.053684][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.144709][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.197761][ T9651] device pim6reg1 entered promiscuous mode [ 337.842040][ T9665] device syzkaller0 entered promiscuous mode [ 338.793703][ T9701] device veth0_vlan left promiscuous mode [ 338.804520][ T9701] device veth0_vlan entered promiscuous mode [ 338.822653][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.837526][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.854910][ T3722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.869794][ T9701] device pim6reg1 entered promiscuous mode [ 339.854674][ T9780] device sit0 left promiscuous mode [ 341.022709][ T9825] ip6_vti0: mtu greater than device maximum [ 341.400807][ T9848] device sit0 left promiscuous mode [ 342.016404][ T28] audit: type=1400 audit(1733555786.900:176): avc: denied { create } for pid=9860 comm="syz.9.2684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 342.932979][ T9925] syz.5.2702[9925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.933049][ T9925] syz.5.2702[9925] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 342.956516][ T9925] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.974519][ T9925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.029831][ T9925] device bridge0 entered promiscuous mode [ 343.048572][ T9913] device macsec0 left promiscuous mode [ 343.093611][ T9913] device veth1_macvtap entered promiscuous mode [ 343.099920][ T9913] device macsec0 entered promiscuous mode [ 343.314360][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.748570][ T28] audit: type=1400 audit(1733555788.630:177): avc: denied { create } for pid=9957 comm="syz.5.2713" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 344.061768][ T9953] device syzkaller0 entered promiscuous mode [ 344.275526][ T9973] device syzkaller0 entered promiscuous mode [ 345.601493][T10003] device syzkaller0 entered promiscuous mode [ 347.384666][T10078] device pim6reg1 entered promiscuous mode [ 347.454377][T10101] device veth1_macvtap left promiscuous mode [ 347.460231][T10101] device macsec0 entered promiscuous mode [ 347.682003][T10103] bridge0: port 3(veth1_macvtap) entered blocking state [ 347.689853][T10103] bridge0: port 3(veth1_macvtap) entered disabled state [ 348.595848][T10138] device pim6reg1 entered promiscuous mode [ 352.422868][T10272] device veth0_vlan left promiscuous mode [ 352.452555][T10272] device veth0_vlan entered promiscuous mode [ 352.480692][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.493453][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.532918][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 356.053735][T10373] device wg2 left promiscuous mode [ 356.195145][T10375] device wg2 entered promiscuous mode [ 356.604633][T10387] device veth1_macvtap left promiscuous mode [ 356.612054][T10387] device macsec0 left promiscuous mode [ 356.860245][T10401] ================================================================== [ 356.868242][T10401] BUG: KASAN: use-after-free in cpu_map_enqueue+0xb4/0x370 [ 356.875272][T10401] Read of size 8 at addr ffff88812f25a108 by task syz.0.2836/10401 [ 356.883105][T10401] [ 356.885276][T10401] CPU: 0 PID: 10401 Comm: syz.0.2836 Not tainted 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 356.894995][T10401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 356.904897][T10401] Call Trace: [ 356.908016][T10401] [ 356.910801][T10401] dump_stack_lvl+0x151/0x1b7 [ 356.915311][T10401] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 356.920689][T10401] ? _printk+0xd1/0x111 [ 356.924814][T10401] ? __virt_addr_valid+0x242/0x2f0 [ 356.929760][T10401] print_report+0x158/0x4e0 [ 356.934097][T10401] ? __virt_addr_valid+0x242/0x2f0 [ 356.939044][T10401] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 356.945119][T10401] ? cpu_map_enqueue+0xb4/0x370 [ 356.949808][T10401] kasan_report+0x13c/0x170 [ 356.954146][T10401] ? cpu_map_enqueue+0xb4/0x370 [ 356.958831][T10401] __asan_report_load8_noabort+0x14/0x20 [ 356.964295][T10401] cpu_map_enqueue+0xb4/0x370 [ 356.968914][T10401] xdp_do_redirect_frame+0x275/0x800 [ 356.974022][T10401] bpf_test_run_xdp_live+0xc30/0x1f70 [ 356.979226][T10401] ? __kasan_check_write+0x14/0x20 [ 356.984187][T10401] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 356.989561][T10401] ? xdp_convert_md_to_buff+0x360/0x360 [ 356.994938][T10401] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 357.000665][T10401] ? 0xffffffffa0003c40 [ 357.004756][T10401] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 357.010828][T10401] ? __kasan_check_write+0x14/0x20 [ 357.015769][T10401] ? _copy_from_user+0x90/0xc0 [ 357.020368][T10401] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 357.025585][T10401] ? dev_put+0x80/0x80 [ 357.029481][T10401] ? fput+0x46/0x1b0 [ 357.033221][T10401] ? bpf_prog_test_run+0x3a3/0x630 [ 357.038160][T10401] ? dev_put+0x80/0x80 [ 357.042071][T10401] bpf_prog_test_run+0x3b0/0x630 [ 357.046840][T10401] ? bpf_prog_query+0x260/0x260 [ 357.051529][T10401] ? selinux_bpf+0xd2/0x100 [ 357.055863][T10401] ? security_bpf+0x82/0xb0 [ 357.060205][T10401] __sys_bpf+0x59f/0x7f0 [ 357.064290][T10401] ? clockevents_program_event+0x22f/0x300 [ 357.069926][T10401] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 357.075231][T10401] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 357.081300][T10401] __x64_sys_bpf+0x7c/0x90 [ 357.085557][T10401] x64_sys_call+0x87f/0x9a0 [ 357.089898][T10401] do_syscall_64+0x3b/0xb0 [ 357.094141][T10401] ? clear_bhb_loop+0x55/0xb0 [ 357.098655][T10401] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 357.104384][T10401] RIP: 0033:0x7f74e5d7fed9 [ 357.108636][T10401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 357.128215][T10401] RSP: 002b:00007f74e6c6d058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 357.136456][T10401] RAX: ffffffffffffffda RBX: 00007f74e5f45fa0 RCX: 00007f74e5d7fed9 [ 357.144269][T10401] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 357.152167][T10401] RBP: 00007f74e5df3cc8 R08: 0000000000000000 R09: 0000000000000000 [ 357.159982][T10401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 357.167789][T10401] R13: 0000000000000000 R14: 00007f74e5f45fa0 R15: 00007fff1c816c58 [ 357.175608][T10401] [ 357.178465][T10401] [ 357.180634][T10401] Allocated by task 102: [ 357.184715][T10401] kasan_set_track+0x4b/0x70 [ 357.189139][T10401] kasan_save_alloc_info+0x1f/0x30 [ 357.194087][T10401] __kasan_kmalloc+0x9c/0xb0 [ 357.198514][T10401] kmalloc_trace+0x44/0xa0 [ 357.202852][T10401] kernfs_fop_open+0x350/0xb10 [ 357.207463][T10401] do_dentry_open+0x891/0x1250 [ 357.212055][T10401] vfs_open+0x73/0x80 [ 357.215874][T10401] path_openat+0x2532/0x2d60 [ 357.220296][T10401] do_filp_open+0x230/0x480 [ 357.224640][T10401] do_sys_openat2+0x151/0x870 [ 357.229151][T10401] __x64_sys_openat+0x243/0x290 [ 357.233842][T10401] x64_sys_call+0x6bf/0x9a0 [ 357.238177][T10401] do_syscall_64+0x3b/0xb0 [ 357.242431][T10401] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 357.248161][T10401] [ 357.250329][T10401] Freed by task 102: [ 357.254065][T10401] kasan_set_track+0x4b/0x70 [ 357.258490][T10401] kasan_save_free_info+0x2b/0x40 [ 357.263352][T10401] ____kasan_slab_free+0x131/0x180 [ 357.268304][T10401] __kasan_slab_free+0x11/0x20 [ 357.272899][T10401] __kmem_cache_free+0x21d/0x410 [ 357.277673][T10401] kfree+0x7a/0xf0 [ 357.281227][T10401] kernfs_fop_release+0x28c/0x310 [ 357.286090][T10401] __fput+0x1e5/0x870 [ 357.289907][T10401] ____fput+0x15/0x20 [ 357.293727][T10401] task_work_run+0x24d/0x2e0 [ 357.298154][T10401] exit_to_user_mode_loop+0x94/0xa0 [ 357.303189][T10401] exit_to_user_mode_prepare+0x5a/0xa0 [ 357.308480][T10401] syscall_exit_to_user_mode+0x26/0x130 [ 357.313863][T10401] do_syscall_64+0x47/0xb0 [ 357.318115][T10401] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 357.324106][T10401] [ 357.326276][T10401] Last potentially related work creation: [ 357.331829][T10401] kasan_save_stack+0x3b/0x60 [ 357.336341][T10401] __kasan_record_aux_stack+0xb4/0xc0 [ 357.341551][T10401] kasan_record_aux_stack_noalloc+0xb/0x10 [ 357.347193][T10401] insert_work+0x56/0x310 [ 357.351358][T10401] __queue_work+0x9b6/0xd70 [ 357.355698][T10401] queue_work_on+0x105/0x170 [ 357.360124][T10401] cpu_map_free+0x1e7/0x2c0 [ 357.364464][T10401] bpf_map_free_deferred+0xf7/0x1b0 [ 357.369499][T10401] process_one_work+0x73d/0xcb0 [ 357.374183][T10401] worker_thread+0xa60/0x1260 [ 357.378696][T10401] kthread+0x26d/0x300 [ 357.382603][T10401] ret_from_fork+0x1f/0x30 [ 357.386854][T10401] [ 357.389026][T10401] Second to last potentially related work creation: [ 357.395448][T10401] kasan_save_stack+0x3b/0x60 [ 357.399964][T10401] __kasan_record_aux_stack+0xb4/0xc0 [ 357.405168][T10401] kasan_record_aux_stack_noalloc+0xb/0x10 [ 357.410812][T10401] call_rcu+0xdc/0x10f0 [ 357.414805][T10401] cpu_map_free+0x109/0x2c0 [ 357.419142][T10401] bpf_map_free_deferred+0xf7/0x1b0 [ 357.424182][T10401] process_one_work+0x73d/0xcb0 [ 357.428870][T10401] worker_thread+0xa60/0x1260 [ 357.433378][T10401] kthread+0x26d/0x300 [ 357.437284][T10401] ret_from_fork+0x1f/0x30 [ 357.441535][T10401] [ 357.443707][T10401] The buggy address belongs to the object at ffff88812f25a100 [ 357.443707][T10401] which belongs to the cache kmalloc-192 of size 192 [ 357.457690][T10401] The buggy address is located 8 bytes inside of [ 357.457690][T10401] 192-byte region [ffff88812f25a100, ffff88812f25a1c0) [ 357.470623][T10401] [ 357.472806][T10401] The buggy address belongs to the physical page: [ 357.479045][T10401] page:ffffea0004bc9680 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12f25a [ 357.489114][T10401] flags: 0x4000000000000200(slab|zone=1) [ 357.494596][T10401] raw: 4000000000000200 ffffea000471b740 dead000000000003 ffff888100042c00 [ 357.503007][T10401] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 357.511430][T10401] page dumped because: kasan: bad access detected [ 357.517676][T10401] page_owner tracks the page as allocated [ 357.523231][T10401] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 294, tgid 294 (syz-executor), ts 22083750454, free_ts 0 [ 357.540320][T10401] post_alloc_hook+0x213/0x220 [ 357.544920][T10401] prep_new_page+0x1b/0x110 [ 357.549259][T10401] get_page_from_freelist+0x2980/0x2a10 [ 357.554639][T10401] __alloc_pages+0x234/0x610 [ 357.559066][T10401] alloc_slab_page+0x6c/0xf0 [ 357.563500][T10401] new_slab+0x90/0x3e0 [ 357.567401][T10401] ___slab_alloc+0x6f9/0xb80 [ 357.571911][T10401] __slab_alloc+0x5d/0xa0 [ 357.576078][T10401] __kmem_cache_alloc_node+0x207/0x2a0 [ 357.581369][T10401] __kmalloc+0xa3/0x1e0 [ 357.585366][T10401] ops_init+0x8e/0x480 [ 357.589271][T10401] setup_net+0x4ca/0xd60 [ 357.593350][T10401] copy_net_ns+0x35f/0x5b0 [ 357.597605][T10401] create_new_namespaces+0x416/0x670 [ 357.602723][T10401] unshare_nsproxy_namespaces+0x126/0x180 [ 357.608277][T10401] ksys_unshare+0x545/0x980 [ 357.612618][T10401] page_owner free stack trace missing [ 357.617827][T10401] [ 357.619994][T10401] Memory state around the buggy address: [ 357.625466][T10401] ffff88812f25a000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 357.633374][T10401] ffff88812f25a080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 357.641264][T10401] >ffff88812f25a100: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 357.649157][T10401] ^ [ 357.653333][T10401] ffff88812f25a180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 357.661230][T10401] ffff88812f25a200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 357.669126][T10401] ================================================================== [ 357.677109][T10401] Disabling lock debugging due to kernel taint [ 357.684501][T10401] general protection fault, probably for non-canonical address 0xe0cdad2f3edc0017: 0000 [#1] PREEMPT SMP KASAN [ 357.696039][T10401] KASAN: maybe wild-memory-access in range [0x066d8979f6e000b8-0x066d8979f6e000bf] [ 357.705156][T10401] CPU: 0 PID: 10401 Comm: syz.0.2836 Tainted: G B 6.1.115-syzkaller-00006-gc276c53965a8 #0 [ 357.716348][T10401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 357.726241][T10401] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 357.731623][T10401] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 66 e5 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 357.751067][T10401] RSP: 0018:ffffc90000d4f600 EFLAGS: 00010207 [ 357.756965][T10401] RAX: dffffc0000000000 RBX: ffffffff8674a890 RCX: 0000000000080000 [ 357.764775][T10401] RDX: ffffc9000b63e000 RSI: 000000000002d3df RDI: 000000000002d3e0 [ 357.772589][T10401] RBP: ffffc90000d4f638 R08: ffffffff8198100e R09: fffffbfff0f6e2fd [ 357.780400][T10401] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e00000 [ 357.788209][T10401] R13: 00cdb12f3edc0017 R14: 066d8979f6e000be R15: 066e00f800000066 [ 357.796023][T10401] FS: 00007f74e6c6d6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 357.804874][T10401] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 357.811384][T10401] CR2: 0000000100000000 CR3: 00000001337e1000 CR4: 00000000003506b0 [ 357.819198][T10401] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 357.827009][T10401] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 357.834818][T10401] Call Trace: [ 357.837943][T10401] [ 357.840723][T10401] ? __die_body+0x62/0xb0 [ 357.844887][T10401] ? die_addr+0x9f/0xd0 [ 357.848882][T10401] ? exc_general_protection+0x317/0x4c0 [ 357.854267][T10401] ? asm_exc_general_protection+0x27/0x30 [ 357.859840][T10401] ? cpu_map_enqueue+0xce/0x370 [ 357.864511][T10401] ? cpu_map_enqueue+0x113/0x370 [ 357.869285][T10401] xdp_do_redirect_frame+0x275/0x800 [ 357.874403][T10401] bpf_test_run_xdp_live+0xc30/0x1f70 [ 357.879608][T10401] ? __kasan_check_write+0x14/0x20 [ 357.884556][T10401] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 357.889934][T10401] ? xdp_convert_md_to_buff+0x360/0x360 [ 357.895313][T10401] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 357.901049][T10401] ? 0xffffffffa0003c40 [ 357.905047][T10401] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 357.911114][T10401] ? __kasan_check_write+0x14/0x20 [ 357.916074][T10401] ? _copy_from_user+0x90/0xc0 [ 357.920667][T10401] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 357.925903][T10401] ? dev_put+0x80/0x80 [ 357.929774][T10401] ? fput+0x46/0x1b0 [ 357.933502][T10401] ? bpf_prog_test_run+0x3a3/0x630 [ 357.938451][T10401] ? dev_put+0x80/0x80 [ 357.942359][T10401] bpf_prog_test_run+0x3b0/0x630 [ 357.947140][T10401] ? bpf_prog_query+0x260/0x260 [ 357.951819][T10401] ? selinux_bpf+0xd2/0x100 [ 357.956166][T10401] ? security_bpf+0x82/0xb0 [ 357.960498][T10401] __sys_bpf+0x59f/0x7f0 [ 357.964581][T10401] ? clockevents_program_event+0x22f/0x300 [ 357.970218][T10401] ? bpf_link_show_fdinfo+0x2d0/0x2d0 [ 357.975436][T10401] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 357.981421][T10401] __x64_sys_bpf+0x7c/0x90 [ 357.985671][T10401] x64_sys_call+0x87f/0x9a0 [ 357.990015][T10401] do_syscall_64+0x3b/0xb0 [ 357.994263][T10401] ? clear_bhb_loop+0x55/0xb0 [ 357.998776][T10401] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 358.004504][T10401] RIP: 0033:0x7f74e5d7fed9 [ 358.008760][T10401] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 358.028197][T10401] RSP: 002b:00007f74e6c6d058 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 358.036552][T10401] RAX: ffffffffffffffda RBX: 00007f74e5f45fa0 RCX: 00007f74e5d7fed9 [ 358.044362][T10401] RDX: 0000000000000050 RSI: 00000000200000c0 RDI: 000000000000000a [ 358.052181][T10401] RBP: 00007f74e5df3cc8 R08: 0000000000000000 R09: 0000000000000000 [ 358.059984][T10401] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 358.067798][T10401] R13: 0000000000000000 R14: 00007f74e5f45fa0 R15: 00007fff1c816c58 [ 358.075614][T10401] [ 358.078482][T10401] Modules linked in: [ 358.082282][T10401] ---[ end trace 0000000000000000 ]--- [ 358.087836][T10401] RIP: 0010:cpu_map_enqueue+0x113/0x370 [ 358.093377][T10401] Code: e8 03 42 80 3c 30 00 74 08 48 89 df e8 66 e5 24 00 4c 8b 23 4f 8d 74 3c 58 4d 89 f5 49 c1 ed 03 48 b8 00 00 00 00 00 fc ff df <41> 0f b6 44 05 00 84 c0 0f 85 a8 01 00 00 4d 01 fc 41 8b 1e bf 08 [ 358.112983][T10401] RSP: 0018:ffffc90000d4f600 EFLAGS: 00010207 [ 358.119517][T10401] RAX: dffffc0000000000 RBX: ffffffff8674a890 RCX: 0000000000080000 [ 358.127457][T10401] RDX: ffffc9000b63e000 RSI: 000000000002d3df RDI: 000000000002d3e0 [ 358.135487][T10401] RBP: ffffc90000d4f638 R08: ffffffff8198100e R09: fffffbfff0f6e2fd [ 358.143507][T10401] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881f6e00000 [ 358.151454][T10401] R13: 00cdb12f3edc0017 R14: 066d8979f6e000be R15: 066e00f800000066 [ 358.159527][T10401] FS: 00007f74e6c6d6c0(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 358.168407][T10401] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 358.175077][T10401] CR2: 0000000100000000 CR3: 00000001337e1000 CR4: 00000000003506b0 [ 358.183257][T10401] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 358.191366][T10401] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 358.199342][T10401] Kernel panic - not syncing: Fatal exception in interrupt [ 358.206698][T10401] Kernel Offset: disabled [ 358.210839][T10401] Rebooting in 86400 seconds..