last executing test programs: 1m2.138635782s ago: executing program 0 (id=275): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0, r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x5452, &(0x7f00000006c0)='\x02;\xe5\b\x00\x1c\x9c\x00\x00\x00\x00\x00\x00\x91\xecB\xdcZ\xe5\xbd$\x05\x90\xa9\xf3\xc7\xcb\xb7\xf0\xa1;#\x989\xe9\x12\xdf^6T\xdf\xcd\x02\xc5\xb0\xba\x12\'QXp\t\xfc\xf3\x01\x02\xbc\xbf\xc0\xf0\x10\xee\xd3\\yy\xa4\xf9\xe8\x00\xdd\xe97 0_\xe4]W\xf7~\xacVK\xc9t\x9e+:\x85\xef\x94\x0e\x19\x9cV[N.\xeb\x9fJ>\xd9\x99\x88\xd8\xdd\xb8Y\xc3$\xc6\x93\v\x04REY\xf4\xea\xf2\xcd\xcd.\x16\x861\xa1\v\x8d\x8e\x84R\xa6\x83\x84\xc0\x01e\xc3\xc8\xcc?\xc8?\x19\xb2\xa2\xe1\xac<\xe9f\x11\xff3\xc7\x19\x9e\x19\xf5-\xfe\xbd\xae\xbbR\x82\x16\xf9\x15S\x03U\xe0\xd8t\xe3%96') bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000800007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x2, 0x0, 0x0, 0x0, 0x34, '\x00', r3, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000009c0), 0x6}, 0x0, 0x0, 0x7, 0x0, 0x58c5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89a0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a1, &(0x7f0000000080)) r8 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0x0, r8, 0x0) 1m1.907441225s ago: executing program 0 (id=276): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r3 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000000000000000000000071120e000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) sendmsg$unix(r6, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18, 0x4000010}, 0x0) recvmsg$unix(r5, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000340), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r7, 0x2000000, 0xfe7f, 0x0, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0xc, 0x10, &(0x7f0000000e40)=ANY=[@ANYRES32=r1, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x8, 0x4, 0x4009, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r8, 0xfffff000, 0xe, 0x0, &(0x7f0000000300)="61df712bc884fed5722780b605a7", 0x0, 0x2f00, 0x7000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 1m1.499331999s ago: executing program 0 (id=279): bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x58, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x56, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000", @ANYRES32=0x0], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e0000000400000008000000080000", @ANYRES32=0x0], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYRES32=r2, @ANYRES64=r0], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r3, 0xe0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0], 0x0, 0x39, &(0x7f0000000580)=[{}], 0x8, 0x10, &(0x7f0000000680), &(0x7f00000006c0), 0x8, 0x22, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={r5}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r7 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r8, r7, 0x0, 0x0, 0x0}, 0x30) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) recvmsg(r9, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) (async) recvmsg(r9, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcc, 0x2, 0x2, 0x4, 0x0, 0x3e10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe, 0x8000000}, 0x42, 0x0, 0x25, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[], 0x48) syz_open_procfs$namespace(r8, &(0x7f00000002c0)='ns/time\x00') openat$cgroup_procs(r6, &(0x7f0000000e40)='tasks\x00', 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000100000000000000000000007112050000000000"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x676a52a4, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x676a52a4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000080ffffff000000000000000085000000360000008500000008000000950000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x6, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1802000080ffffff000000000000000085000000360000008500000008000000950000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x739d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x739d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) syz_clone(0x41200100, 0x0, 0x0, 0x0, 0x0, 0x0) 1m0.885311497s ago: executing program 32 (id=274): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000200)={0xffffffffffffffff, r0}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) openat$tun(0xffffffffffffff9c, 0x0, 0x20f42, 0x0) socketpair(0x10, 0x5, 0xc, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x12, 0x300, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200, 0x300, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2000000}, 0x28) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r3}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8922, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/262, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a00000001010000ff7f0000cc"], 0x48) 1m0.840379668s ago: executing program 33 (id=285): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x9, 0x1}, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB="000000080000001508819fa03761", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000060000407b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000005c0)={{r1}, &(0x7f0000000380), &(0x7f00000003c0)='%+9llu \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff05) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000a80)={0xffffffffffffffff, &(0x7f0000000940), &(0x7f0000000980)=""/235}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000"/20, @ANYRES32, @ANYRES64=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000001380)='ns/mnt\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{}, &(0x7f00000001c0), &(0x7f0000000200)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0xc, &(0x7f0000000780)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRES8, @ANYRESDEC, @ANYBLOB="55860bd86a2b1164264aa17900ef63d186468dfd597c033c15b92da83c8d3c35ff5000ff5c37f8a8f8385024c80d6cb7ee7c34d82c34f9451d997373f25fb7c07de7660027e574167b0ff4e17f76a104fbcd45a0029fe69b44670a6d6dccb26c03d1f63299a533a48f406602f993eff0f6a67926204fa09fc1257675a5827176a0fa1419201889168e15c8ac1dc6f44fe5ed12a919b5e3a2139d436b2180ea830b0f763f2707b739f19be38c139f77e72ff6e8c1703f998bc670d55382af9b13cdaecd67e10d257591c96fd7ad32f2dd2db7e53fe90a11b9", @ANYRESHEX, @ANYRESHEX], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @void, @value}, 0x94) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) syz_clone(0x403ac400, 0x0, 0x0, 0x0, 0x0, 0x0) 1m0.65712747s ago: executing program 34 (id=284): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000963ffbbde7dc14000000007b8af8ff00000000bfa20000000000f139a1000702000000ffffffb70300000800980098537e92e561c6f085009500000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={0xffffffffffffffff, 0x2000012, 0x0, 0x0, 0x0, 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x50) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x24, 0x12506, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x7602}, 0x0, 0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x16, &(0x7f0000000b00)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000000}, 0x0, 0xc8, 0xffff, 0x1, 0x1, 0x0, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010001000900000001000000", @ANYRES32, @ANYBLOB="0000005437955200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6e9aa654) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{0x1}, 0x0, 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="1b00000000000000040000930da89d647dc86a88f2000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) 1m0.616838811s ago: executing program 0 (id=287): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000009500"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000007c0)={{r1}, &(0x7f00000006c0), &(0x7f0000000780)}, 0x20) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r0}, 0x10) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x5, 0x7, 0x8, 0x5, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r3}, &(0x7f0000000600), &(0x7f00000006c0)=r4}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000280)='afs_reload_dir\x00', r4}, 0x18) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000000d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000be000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x42) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff}) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) recvmsg(r6, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000680)=""/151, 0x97}], 0x1, &(0x7f0000002f40)=""/229, 0xe5}, 0x0) (async) sendmsg$tipc(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="b8d3d8e48974aae5039847936746be1d81a34f9b68100dbf05177b2436f9d642df271fd6b9aa6701365ffc723899ad120c5a54b1f6fcf2fbb053e277a04d3f44e3f9bafec64080f64f103ee1de769e5e9dd8cbb68869a662eaad499c52a16f40cb3a1f6f3d5f8df14c53b2e6b5397f7806b6ff846de37a34c8342b9ac5a51eacf8a09cede8676044eafd3d7935f906", 0x8f}, {&(0x7f00000007c0)="b5fb6b998870a172cca363b7ab", 0xd}], 0x2, 0x0, 0x0, 0x400c800}, 0x20040001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r5, 0x2000012, 0x100e, 0x2, &(0x7f0000000c40)="63eced8e46dc3f2ddf33c9e9b986", 0x0, 0x7ffe, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1m0.480998513s ago: executing program 35 (id=294): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="180800000000000000000000000000008510000003000000180000000000000000000000000000009500000000000000ddaa000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000900)={0x11, 0xf, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r1}, 0x10) unlink(0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1m0.478485353s ago: executing program 0 (id=289): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xe}, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x9, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071171b000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES8=r2, @ANYRES64=r1, @ANYRESDEC=r3, @ANYRESHEX=r2], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="16000000000000000400000001000080000c0000", @ANYRES32=0x1, @ANYBLOB="0300000000009f372e4a9bc86a770000490000006c9d8aa61ba10f470c74dffa84cc3529b450e5e2839a072e5487e6c2cc95a456c7f8c8422d105cc470f2d818f18355d8154a39e8ec5c8dfb13f45b401fd96da1a56839892bd8bb31bbded80a5b2b7f60aa69f43f676b22fd95fb3e0aa6f0bf0b7f16116b3f68fae6c56ec0c4604a84a8d72d41f30c3b3aa64d69b8849828f502229d81cc0460c11a82f13945c8a0b84fc2a23ee62fbe7aa1d8e00d67db6ea792a968dd2f8e439f0e8ec5c20b9837d4bc6cc71e92ce814e04653abeb9e74fba7b7b1d7220f290c899bc1c9769ec4fa59525326658f1a1dfb95adf82ca75fd7448e98572c1f4e854417fe0ff11cce42fdf7f8d04113d7090137735637349", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200"/28], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\b\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x1b, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xca, 0x0, 0x0, 0x0, 0x80000000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x2, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0xefe}, @alu={0x4, 0x0, 0x8, 0xb, 0x2, 0x100, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x3, 0x6, 0x6, 0xfffffffffffffff4, 0xfffffffffffffffc}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1199}}]}, &(0x7f00000003c0)='GPL\x00', 0x6, 0xca, &(0x7f0000000bc0)=""/202, 0x41000, 0x1a, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x0, 0x1, 0x2d36, 0x4d5}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000980)=[r1, r5, r1, r1, r4, r1], &(0x7f0000000cc0)=[{0x4, 0x3, 0xf, 0xc}, {0x0, 0x1, 0xc, 0xa}, {0x5, 0x4, 0x10, 0xe}, {0x4, 0x1, 0xc, 0x3}, {0x3, 0x4, 0x3, 0x9}, {0x4, 0x4, 0xd, 0x6}], 0x10, 0x8, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f00000006c0)=ANY=[@ANYBLOB="2b637075207a8dea94bc0d9b692e8fc083aab73c836d75fae1eb86ae6e8230f385f00f8758ab38f03e469511d26187b4904561f2bade08e1791e9b6660e7b00c7c2c7c95fbcfcd0810e8a8e03da843065d8da7a2ec086f41a406af92b2890f440545cf7c763612dee7a8c9bff7"], 0x5) write$cgroup_subtree(r9, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[], 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="07000e00040000001800000042a0000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001800"/28], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0xd7, 0x0, 0x0, 0x1, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x7, 0xffffffffffffffff, 0x9) 1m0.469318783s ago: executing program 36 (id=289): r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xe}, 0x0, 0x0, 0xfffffffe, 0x6, 0x0, 0x9, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000071171b000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0a00000002000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES8=r2, @ANYRES64=r1, @ANYRESDEC=r3, @ANYRESHEX=r2], 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB="0000000200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="16000000000000000400000001000080000c0000", @ANYRES32=0x1, @ANYBLOB="0300000000009f372e4a9bc86a770000490000006c9d8aa61ba10f470c74dffa84cc3529b450e5e2839a072e5487e6c2cc95a456c7f8c8422d105cc470f2d818f18355d8154a39e8ec5c8dfb13f45b401fd96da1a56839892bd8bb31bbded80a5b2b7f60aa69f43f676b22fd95fb3e0aa6f0bf0b7f16116b3f68fae6c56ec0c4604a84a8d72d41f30c3b3aa64d69b8849828f502229d81cc0460c11a82f13945c8a0b84fc2a23ee62fbe7aa1d8e00d67db6ea792a968dd2f8e439f0e8ec5c20b9837d4bc6cc71e92ce814e04653abeb9e74fba7b7b1d7220f290c899bc1c9769ec4fa59525326658f1a1dfb95adf82ca75fd7448e98572c1f4e854417fe0ff11cce42fdf7f8d04113d7090137735637349", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0200"/28], 0x50) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\b\x00\x00', &(0x7f0000000300)=""/8, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000d40)={0x6, 0x1b, &(0x7f0000000780)=@framed={{0x18, 0x0, 0x0, 0x0, 0xca, 0x0, 0x0, 0x0, 0x80000000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4000000}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @map_val={0x18, 0x2, 0x2, 0x0, r7, 0x0, 0x0, 0x0, 0xefe}, @alu={0x4, 0x0, 0x8, 0xb, 0x2, 0x100, 0xffffffffffffffff}, @ldst={0x3, 0x3, 0x3, 0x6, 0x6, 0xfffffffffffffff4, 0xfffffffffffffffc}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1199}}]}, &(0x7f00000003c0)='GPL\x00', 0x6, 0xca, &(0x7f0000000bc0)=""/202, 0x41000, 0x1a, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000880)={0x0, 0x1, 0x2d36, 0x4d5}, 0x10, 0x0, 0x0, 0x6, &(0x7f0000000980)=[r1, r5, r1, r1, r4, r1], &(0x7f0000000cc0)=[{0x4, 0x3, 0xf, 0xc}, {0x0, 0x1, 0xc, 0xa}, {0x5, 0x4, 0x10, 0xe}, {0x4, 0x1, 0xc, 0x3}, {0x3, 0x4, 0x3, 0x9}, {0x4, 0x4, 0xd, 0x6}], 0x10, 0x8, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x8040, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r9 = openat$cgroup_subtree(r8, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r9, &(0x7f00000006c0)=ANY=[@ANYBLOB="2b637075207a8dea94bc0d9b692e8fc083aab73c836d75fae1eb86ae6e8230f385f00f8758ab38f03e469511d26187b4904561f2bade08e1791e9b6660e7b00c7c2c7c95fbcfcd0810e8a8e03da843065d8da7a2ec086f41a406af92b2890f440545cf7c763612dee7a8c9bff7"], 0x5) write$cgroup_subtree(r9, &(0x7f0000000400)=ANY=[@ANYBLOB='-cpu'], 0x5) write$cgroup_subtree(r9, &(0x7f0000000040)=ANY=[], 0x8) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="07000e00040000001800000042a0000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000001800"/28], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0xd7, 0x0, 0x0, 0x1, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000, 0x0, 0x6}, 0x0, 0x7, 0xffffffffffffffff, 0x9) 1m0.452846673s ago: executing program 37 (id=291): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000439361b90000000000000000788a199f", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095", @ANYRESHEX=r0, @ANYBLOB="4b3985bc8df4bcfa10623da36dbf080aa102e24504f4a0105a97faa0bbbc06f82d43a547edde994863e1f33bb5f6f796328e9686fd0445a655e5dfe8d02115b545686d6c82ca0979441141755d162eee51680957532f1c0ccb96f591ef9167209d0b3c2c80d76d136b40eaed3a3a934eba5d7fca01d4f2bc5ec8d9c261569bc9eb0d6ed170542385d3132ebd33fb074791526d39365a76c905c4d7789a2c1131a713a35b8bba57e5825c4968201df82fb2bbaef2225a443b989aae7bcce5b7", @ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000009c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 24.197855019s ago: executing program 8 (id=631): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r1}, 0x10) r2 = openat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="190000000400000004000000ee0fffff00000000", @ANYRES32, @ANYBLOB="0000000000800000002200"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000600), 0x12) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r5, &(0x7f00000002c0), 0x2, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x2, 0x4e21, @rand_addr=0x64010101}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000000340)="a5eef0599d0630804c0d5fe39fc8a11b9b5d8c961c5cdc46a120f3988479ab317128955bf8e4bf918f3309257e1455aa75a4bfcf689df1e16b3005da12a37bd253e3bc96cbf9de10dab7635df33600255b6368ca74d52194bb68befeb38c1ef1a10d34b7586745de4cde3f0a4a6608a79ceb4f77a5165ac47fd30f05795f64c4c63e19ef6fc1b92c746d93c95baa3b087156bdfc9316066a4de90335ebbf29d4bac76890a6d5590fa32f2841bef707b9aeed7eddd2b4b423c1edb0858907ba6b21a621d1193bd9baa8b7ec56ab", 0xcd}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000000780)="3037a9a6f3a8e3ed99c8c7d2ff7682b0b537815040b45e88c14a69e28265e35e77868497e3567c3f9d0d5eaafee96a3df2b73bd3c47c3c75e7df67f3a7440f4a3612fcc0373621c5f628e2c1b3f232de200c4a20255041f1b806ee6b23cf4b56245c0f1c98ec8d2f5712672d69193e52246c3367f7d3d242de0c7c1da620da563e4fb5da3ad89f1c703c243833a708bdba67277cc95962aa89292df3aa7e70148259c6551bdec17c283ca1b6da76efe7ba7f1379e9ca7a7f29040f996e7bc24a5edc27c954cf98317307ee75e058aab2ed9119b25d28ff9108a972e4050e", 0xde}], 0x4, &(0x7f0000000c40)=[@ip_retopts={{0x88, 0x0, 0x7, {[@noop, @timestamp_prespec={0x44, 0x14, 0x8b, 0x3, 0x4, [{@rand_addr=0x64010102, 0x1ff}, {@loopback, 0x8}]}, @lsrr={0x83, 0x7, 0x4c, [@broadcast]}, @ra={0x94, 0x4, 0x1}, @end, @cipso={0x86, 0x38, 0xffffffffffffffff, [{0xd, 0x12, "73724151d5b5a353da1402c7e0401bff"}, {0x1, 0xd, "0a47b0c1b8b87e7c15acad"}, {0x7, 0xa, "5f4cb3b0dd52dfc2"}, {0x5, 0x9, "b06f395699e2c7"}]}, @lsrr={0x83, 0x1f, 0xb3, [@private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @local, @private=0xa010102, @loopback, @loopback]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_retopts={{0xf0, 0x0, 0x7, {[@cipso={0x86, 0x55, 0xffffffffffffffff, [{0x5, 0x5, "50b3f9"}, {0x5, 0x3, ','}, {0x5, 0xe, "65be24f0c228953d0278aadf"}, {0x5, 0xe, "bb0400a52b8952a4312cf872"}, {0x2, 0x7, "5c1994352c"}, {0x0, 0x6, "d9b9059a"}, {0x1, 0x12, "655106cfab4c758904470fb4d1565487"}, {0x1, 0x8, "7cd4354e766d"}, {0x0, 0x4, "cfad"}]}, @cipso={0x86, 0x16, 0x3, [{0x5, 0x10, "0653e226a6d5ef5e43af97b7d036"}]}, @cipso={0x86, 0x74, 0xffffffffffffffff, [{0x6, 0x12, "6cfbcfab04bb77ef57deaf131ac27bf3"}, {0x1, 0x2}, {0x7, 0x12, "d590776772adec4717df72baa2381c48"}, {0x1, 0xe, "72f469077145ec191dc7b28c"}, {0x0, 0x8, "c5f8b1b593ac"}, {0x5, 0x8, "cc51349f0f89"}, {0x0, 0x9, "dc9a977efc7615"}, {0x5, 0x10, "bded662b3d9d649ef9aedf806a62"}, {0x7, 0x8, "c24a78d3440d"}, {0x5, 0x9, "8f351c28d9ee3b"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xd4e}}], 0x1d8}, 0x2161bdf9bf142d40) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x4, 0x20, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x3}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETQUEUE(r6, 0x89e1, 0x0) syz_clone(0x20010, 0x0, 0x0, 0x0, 0x0, 0x0) 23.008059225s ago: executing program 9 (id=638): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000040), &(0x7f0000000140)=r1}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000580)=0x2, &(0x7f00000005c0)=r1}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x1000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000009000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='mm_page_alloc\x00'}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_bp={0x0, 0x9}, 0x105c34}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 22.748946508s ago: executing program 9 (id=641): socketpair$unix(0x1, 0x5, 0x0, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x200, 0x1a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="11000000040000000400000009"], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="11000000040000000400000009"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r3, &(0x7f0000000100), &(0x7f0000000000)=""/8, 0x2}, 0x20) close(r1) r4 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x0, 0xd5, &(0x7f0000000440)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xc9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0], 0x0, 0xd5, &(0x7f0000000440)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0xc9, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000007c0)={r0, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0x19, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6}, [@alu={0x4, 0x1, 0x2, 0x0, 0xa, 0xffffffffffffffc0, 0xffffffffffffffff}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, 0x1}}, @generic={0x2, 0x5, 0x6, 0xb, 0x6}, @alu={0x7, 0x0, 0xd, 0x8, 0x2, 0xffffffffffffffff, 0x10}, @generic={0x49, 0xf, 0x1, 0x9, 0x3}, @call={0x85, 0x0, 0x0, 0x97}, @jmp={0x5, 0x0, 0x9, 0x2, 0x2, 0x8}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x20}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x3}]}, &(0x7f0000000040)='GPL\x00', 0x4374, 0x1000, &(0x7f0000001340)=""/4096, 0x40f00, 0x31, '\x00', r7, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000780)={0x0, 0xa, 0x0, 0x7}, 0x10, 0x6f10, r4, 0x2, &(0x7f0000000800)=[r5, r0, r5, r8, r0], &(0x7f0000000840)=[{0x2, 0x2, 0xe, 0x2}, {0x4, 0x5, 0x6, 0x4}], 0x10, 0x8001, @void, @value}, 0x94) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xf, r9, 0xb) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001080)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) (async) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001080)='hugetlb.2MB.usage_in_bytes\x00', 0x26e1, 0x0) write$cgroup_subtree(r10, &(0x7f0000000140)=ANY=[], 0xfffffdef) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r11, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="0100002010ff"}) 22.038637187s ago: executing program 3 (id=644): perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x83, 0x1, 0x0, 0x0, 0x0, 0xc, 0x100020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}, 0x354, 0x0, 0x0, 0x9, 0x0, 0xd, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x4, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r4) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x11, 0xd, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xc, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="18080000e9ff0000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b70300002bb91a008500000008000000bc0900000000000045080100002000009500000000000000b7020000000000007b9af8ff00000000b5090000000000007baaf0ff00000000bf2700000000000007080000fffdffffbfa400000000000007040000f0ffffffc40200000800000018220000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7050000080000004608efff76000000bf9800000000000056090000000000008500000000000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 21.861748449s ago: executing program 8 (id=645): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040800000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xe, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x24}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1a, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r2}, 0x10) 21.858543419s ago: executing program 9 (id=646): mkdir(&(0x7f00000001c0)='./file0\x00', 0x8) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000600)=[{0x94, 0x1}]}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000208500000004"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x110e22fff6) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r5}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r6}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) r8 = perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x7602, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r8) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200)={0x0, r0}, 0x10) 21.857912109s ago: executing program 3 (id=647): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x20) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x43001000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xb, &(0x7f0000000340)=@framed={{}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xd}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair(0xa, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x2, &(0x7f0000001c40)=ANY=[@ANYBLOB="85000000a800000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)=@o_path={&(0x7f0000000240)='./cgroup/../file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0xfe, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) r2 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x4, 0x103, &(0x7f0000000140)=""/259, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x9) 21.82672291s ago: executing program 8 (id=649): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000640)={{}, 0x0, &(0x7f0000000600)='%-010d \x00'}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x9, 0x0, 0x0, 0x0, 0xd6, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1e00000007000000bbf6000008000000024000", @ANYRES32, @ANYBLOB="0200"/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000400000002000000050000000000000000000000000000006e0600000000000000e6d207d6affde302dab6c0d8df8b9c47f01aa0f0b02b9df250859fa024e720a1b17d38a3539a29500e3cfdd82e9ce21779d7ba8636611ca6f0252e52d931474dc9f9f13e6142dc2cc49a82be1db5133b530004de903f6edeb66c05f34ea2dbd7af7a56900a652ad48778b5cfd36435073ba4bbdace44224d9b3440ac310d46afb1a3aa309dc63ca6ba5b3650405cf7f10739476480fe3a60b2a0c2b63902f4c1827c4742aa05108d1a950a2c547d2362c807ddcda2637e43a54c22"], 0x48) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB], 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000300)='tlb_flush\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0xfffffffd, 0x7fe2, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r2) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/user\x00') r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x498180, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) unlink(&(0x7f0000000180)='./file0\x00') sendmsg$unix(r4, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="adaa0000000000007110110001000016327f3f4ad5c8dc0000004855aa5234fc3eff35b0e84731d2e39c87c5d5478009c91a64fa7e51aef51cd5c70420e3a32a208fb8e51fb8d320b327185a2b2b4af62aaf7e48be7ced45cfdc805668e1e73e92e8a54e8c41c01b1633c4125c3c299b6112be4682c0a7fd8c15bd"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x401}, 0x0, 0xc8, 0x0, 0x7, 0x0, 0x0, 0x770a}, 0x0, 0x8000000000000000, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) 21.599954892s ago: executing program 8 (id=651): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0800000004000000040000000900000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000070000008500000021000000b70000000000000095"], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0xe8a2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r1, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x27, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x0, 0x0, &(0x7f0000000200), 0x8, 0x3d, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$TOKEN_CREATE(0x24, &(0x7f00000002c0)={0x0, r2}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000004800000048000000070000000c0000000000000801000000000000000000000300000000050000000200006753000700000001000000020000050400000010000000000000000a0000000100000002000000cf61ac2300f24f30005f00"], &(0x7f0000000500)=""/39, 0x67, 0x27, 0x1, 0x5, 0x10000, @value=r3}, 0x28) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@enum64={0x10, 0x1, 0x0, 0x13, 0x0, 0x0, [{0x6, 0x3, 0xafb3}]}, @struct={0xc, 0x6, 0x0, 0x4, 0x0, 0x9, [{0xc, 0x5, 0x5}, {0x3, 0x1, 0x9}, {0x0, 0x5, 0x7fff}, {0x7, 0x5, 0xffffffff}, {0xf, 0x4, 0x7fffffff}, {0x9, 0x5, 0x3}]}, @float={0x7, 0x0, 0x0, 0x10, 0x10}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000500)=""/66, 0x94, 0x42, 0x1, 0x4, 0x10000, @value=r3}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB="03000000406429760800000000000036702000041e4446bcc6e73d71a23e581ca5020a55b517987d5f6fb57c8c3eae57060bdd5fa019390114a263b2165bcd74f0b0", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="8500000061000000540000000000002095000000000000001aea8dfd240c33edac87b9210a3e016e470700030b398d170581afd456566390ba01fc1c631954c98afd8875307cc1eb9a3df3baf14954251fc13407a488a3815f688f693e77c5b303f66c429711f120f5571b0200000066e2d102"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r6, 0x40047440, 0xf0ff1f00000000) 21.489792364s ago: executing program 7 (id=652): socketpair(0x25, 0x3, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000011c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001180)=[{&(0x7f00000000c0)="09822d974d9e07c80687c39a89fdbd9ac99e235693230aafaaca71ca93eb5ee64492e03637e37ef174933d8d9d0bbec8372a286d570208dfe670c5a3d7ed93fbce58afcafc6e8b4f73b8ad4b050f1a8e46c9da623de3b89ac9582a69eae06fa4201333220db46ce59d5611c1f5522fc36164656274ec36236e3b5216b86a2362e38469020a0b", 0x86}, {&(0x7f0000000180)="b5db2098ff539e169907631d1a78bf7ee9cabac202c7522137986db52185a8baf1fe449f76ac7e34493ecc82877c3fca06c56de55ef574d44344ebbca59e1a52ee37b32805fc99c17471d07be3fe99189887bcafd73fa83f18403255a479052ed5668ce91773bb0c5a2ec4454c077629a860083d9217749c63a76b8348ba74ff7f28360d29601078fde44c14898d0c2de50abb0fe5ec3f04d534feab195d9d61137e2f3d9d646dddae21787491f1816917dab2941802e26cced18a6ca8c6b3821458bea902ba0dff097d1bb4146f203983fa1ab1f8c1188c296f07b4f971c9e44f3914e7463c0fdd044a4b768f60c846240a2a6aa30d068749cdaf446c89e71c67d6a3cfb8ceb2cea3ea2255a7f59bcff81ad1106fc5fb1db77868fe6b7498a259c6021c7f819c12ce75da7794f51913f42441f61759f5cacc3c78b40584ae9e4f21f79508a1a9d2eefa8d9c8b0e2da7318832c3241d40ba73c77fb8954991dae8e6a7e2fa6bdc6b1cc5e42012c1a5ee26ba5fa78102c7f543ccc117095c08ea771912a6727535fcd728c89f999755ce5a88674d052a0b8992287c8b3d5ac1f8cc981bc6203f0c874ac37bc2c4e185b4144e05195fd4cb5e920079ec6e837e69e61205b8443315cf0b0245a7d3a801312b1f4e2e7288c48f2ca1cab9bcdc76a8fc1e84176e938ab6af80022bbfa81b935619cc00452c80a2be3b822ff581d55c84b2a736286c4530afb625b24d4b7057e20aae9162b49c0b7d6ee690e0f669537d4420e12afd0bc5f81ab64bb7053ef1ccc2b1e38c24a1af46f0828fe379926f25b51a9326daba59302eb065eb29f3eaf166d962b96b842d3bf005991a8201e38352213116c334d9c1d7e5993054c87ba4a3a9a9a94c8d13048a7b06a5ba7b97ed6a59d554ff371134104f499449270fafe4fe719be74a7941c3e46e3eb4e944060db16d499feb7ffa62a46089d77259808847f205c87e24c77d181f3cca105a1ba0371d8d1be0268d5746c5f4e4ad27caef5097cfb8cf787676868d6248a8815a612c788f8300c27479b55447c80a5bb2b82d6904ae9760eaae2b1c885d092f1285576a64b30a2fc336af142076eaec373747bf380ad913013922ce7800ce84b0a0b3b04c70b4a6889823faff0130ec4d97f519a2438a3434ffceafbd80ea8d2ae1a9f71f9b01a6fa916712efacc0b779501fbea12c610327df731defd2465ac1953592306b3928185e45ac8eb552fafe556390f612e1eb5229d5500ec9f72141a7bf292b465e5b89df010ffbbfce6fbc2e60702e4aca034dadc555ce42e87630a77a071244b93874cf5f707c6c5b1bcd39d1d58b89595f47791a39aa1bb15b40276b415ee1349beaac9d2ae0e2b836147a48b920551124f34f6f4f22fcce2440dd95c30d05b5a7a13f161f24b717020ac2af32a39b0c93eaf105f3ae09c0d6f3ce7e4da81036e2246671f0fe0e111e7d189fb63e30119d2f3d231e989fe0d0ff3cef8bf34ed9e41646e1f6777a32f9a3ffcf263810ffe1485352dfd776aa2d0ad2af64ac2dfa3ab4372a8d58d91440a6f7e1ef24a03ec0e17cc15c93c408456a2186472be65d11ba4d91c0695f2a28656f269746cd76b797ffef25a3f808cf3e1e368e8e02d8d90608758c564cbac4e4f28a4c4dcdf6a54c0b6ee4898e2ef325d6c1874be9a4fb32fe13b07ec22dd9dc0a0933739772f528796879f37e50df6eee6ae798bf631a362c134b8e729656fee9d1158eecf5382565b243e55c79a5a16e509db957664534429903984a0b7e093f4f30aa577ff76a85ad54d40efc1e0fbb2ff9d18f1b07f68f528fca2162405f3bc084162735fd5f3c85adba0f682dbfb5362cd11f579ff57602170245c7abbf50d4be44c3c7505a9cd4433e1ffb8c5bd0785fa939d2745bfea79aa7e1d15de5383bb313448ee5e9e054b3ea620827c6fe6146a22fd001f69090e1d37eb1407cb1e0bf5204fa5f4bdd1b0ac037e3dac9181f7207fb74ff50bafaef27d3e456663338d9d118370dd9d5b8320d40d9e4a68deaaae84f73f037b31e5d904a45a843449562b3acedcbdaa61b0283c41cee6f129c3a9eadc08b536d26f72f45784e34d17f61fa7aabb5440c7d21148694d8febe12fc5cec477e172675ae02b3cc35d402de7fe7835bb3f2fa97674681c03c25834762756390f3c6caf629c12f2ac957e090bb832bee628111c8fcaa7c7ca268cb7d1f654ac21fa9fd67669073467da7076f5681e2434aef64c52514d16a07895513e2c4fa6a688f70bcf8fb5521054f0b021bfab6ccbd6660f156a368b8c52b6385e4c44926b24b5ad053c2fc81863f65b49f76b4cd003e19ae2881b34fb17c6c3dd30e2be811a62dd39285f33187da993f578207dcbc53a299d165d100ef281598e406cc52ec450463110b218080db877c0f4b260f556df80fb222998fafc9ca8cc04911bea7196c678461aded815d95aae3081564578a4393c9ef3814b66d6a5f0d64d253b2bdb999d36dcf4b78ca880b60ca5292938a850bfe3c31a7f10c958929688b7e8eb206ab1629735b9d462fb6bafae858b96d2e44eaa7110f98b7c2c8297ae646248f945c576f40d27b8c39e00b0b5b83e7855c414dc30919e7ebf7a528ade728778d88685e6f1f507347d886bd3a43f1d5ee3cc59007f77331c07e04d3aa15bdc24cb8f0bb7705a91801ece89c0bf94685efd1088b622a2a403b759186bfcd53c2764130b16e485f0e01512b8297d57b42ae7a7111b180808c5752f8e890557c38bafb3c41b3372ee52764c9ab2895b13bcc99b74e731449467f3dcd1e3f1b2705e5fddae230d4d90c61aa89dfc443700984357728bc4588b79a7c08b2de7c15b5118432bb9cd48f7beaa54431269bdf2c8776eca61447b4f106b533f3af3d43c946a8e39b4982d9ea36a2f83dd656575934cd082eda4662cab0e3695567ba74ac269326732f1f60436a3723c3a3269b8a310db671de0418d03a9e363cf853d99b0efa0a43008f3fede9ca778cab099b1b7224efaedf305c76f78e3bfc21ca37b89fe56586c031c0cb11513a87ff98783ed415b49a37f4a811e47e0b4de7cd19f083573798fea8a8d148abcc1269021742263b664483d850e9641433ef7c013e0ab36a736c67d386cf985a6df39e5d12e299ac51dfa96cfc5a49ad488ef44f47fc969dec794bf49a88ac34dd44d30c1c661f94265b967f8556789e7e980aac54173758c8fc1bedcd6250d9d48bb9bb396957ab56988c9cc3b791828a4bfd79882430eb87f7c895c88f7982c47f19be92b1c1555a0635d832a3b5c362424e95fe70c69b5269dcc8c8bf5f5ac7716bcc12feefba5d15ab44d6ceaeca448795f7d85944cae12340297ce35945fe008f8ae6632019f94675a7804c8272f3e0172a974d211d3b19223bcda3a5ae4835e47983a5e7e4cf0d97cfca788dda7bb56d45bd08d3306d24db0a70344bc48917a86ab49e4cc4a4faa1179094c9edd37af9917aa4ca8f9ad564d34c97c2ead26d326ed72d4778fb7a64db04474e9c2e18095b205f9a8967c9e55385fd46314953883bd436cd9e284fa47535d6fe3dba9c1126ce92a7504694a4f58e87a8a321156d86ef0291a869797d9b7a24b449c265e036f3f36494ec0acfbb82eb1c5b2eb3e0afb554bee839fa0c11dc47cd46a1039b40c378ae9b388adb0fe4934e3fa22785bf9f83a63dc40eaf647f633c670ca6ed808124832275f9ea3bbfc073f2fb6b23752360cf3070f56bf41a82988d39ae3ed3532d0c04b542c94f92b7ee7bafca366e84cc1a294b165f84057e870e03b0f05926aa390d57ff2df81234afb19e1fdb08cfee1589a24b28f4dbabd38200816a8205c2995608a48ae1047a5e40797e8394adecc9ba3e7a05c14a4425fde6f3386a267612acffbbac25a6169988232db1829af4754f239fbe8e65697c527f3020a12b588d053626f84d477d81ca4f249e2969f5ce0d95c96df4dff29cdb929d17ac91a36d0515d14c036a127e223c60c2f3188c9fb6749677cc15cc9864e9230227ab4bf2ab6284efa69a887baa8b740fb7a7e20dd5f7ce0a61655d32ccd7acd3dad6d6db6e3adffb7cc7cf3c10f2c66226e9d9cfdabb0296aef25143fe3df9e4ab9a544b5628398a338493055d0d526cd0841583660bea1bfbf2477a51bdfe5f35df4b686d9327de274465d84e806f7d025716659623034303c6c0fff4393317b46114b9f7ade374a5d735f0d282900c51e526db929d7d4c0b2d87ed522191a91ae1ce0904d360b5d365eff26e32cb6dbc0f0d5ae2ba978b779e34f0153d91726e8a6d25e273feaa2ec3b02e0569289bd540781c3100d83e88e1106b544449b518ce348468e2fa9dba8ca1dd6e49c50beed9d81c68807aac514bb8aead3a45bce353b316077f59e9fdc95cfee2b7725ed75e79e91afa07fa257c99c535469c9bde494e3353699bc498e80d0054e24433c3dc687f45e7b77a75a17b18fe75d3fc551a4e6dbce48abe18990fac71b11da89900593d8551344b677b51daa761a893304933b1bbf1e6faff8f40861c7843bdffb885892c7b428c5d8b80cce4f56df0ff26db38da8f0d3e03c33ab3fa5f5ca93b1431442aed18d88f2870c22980c063607ef12b91d466ccdfc21c039d1c58ff2ee6fcf8551a33e5bb51ecfef61f23249466481ab2e1e78f9eac4de58e35189a425da0f7c72e9bf385d996322f87d3aaa097d9ce24d68bba43023f51e5d3c8dd630598eec2e3e8bbe7feb29ec362822f3165ec851b242c9f5367e440d2daecc857d7c80339a73ee84e6646ae7d13d8148a2feb7f2041f25441a2fe63145ae5c604d4175bc81dd790a38b84e993f1f9f1c4664a6d941634bbe588209e555f37c615e2ba04e1525c56d4e532739695b44554e4f3049f0941dae5eff6fb651c71603a135608a88afc475f5dc20d5ec94c1d93d594f3c30b77be532dc790bfaa5794dad8f6b5f3dd26bb31540738f0f44308448f60876c63784c5c222dcecf7cec91e7750258367cef62bf273c6dc19b7c8ddf794f698b7df95b2920293b7e659d257caacbde3eb625ea555fab421ec24cccfc561798a4aba240cabaca69b5bf942490c7736c6ca22396e8caef9272767ce2bf310e9dc22399bb20d7f121d18ed03e3e3fc0cf3fb2afa43d8757fa7e644c5b52c4fdab7638516cabff954b17a6afad54024b1d80f8807a36510e52a85d0ffe943959803ec2bb911c4468f33358fde7ca9d82b2ed0ec385069e37cdd99b1b1a19c9f8c2843b3c592030e3152b08f38ba3cece0dfea70366577eb42c4202b74faa8846aa72444e95306d5d16efa2fd0ffafc54dadb7a86ec5fcf46c60592a7acaf2846b29a7e9b3e55400079ea0e9ddd099dcde5d8a1aedfc7aefdd52f780f1ddb1a26be4a1d76eff100ae59e504587b4664027be5ce0956e6aaec0e30ec559c4c57e3a66e4bf428ae9012a5a17a6c87e12d9b4185bd8332683b7df4e97622f4a382f20441d36e025804cd8cafcb76abc9bc2964b8f509540d0cd5e740f4b364a5865972b027424d508b6ce62f96fe8eb8f3bcc5d9122bd6464132c4d3eb504f452ed170f30bb2c37d75a3f325703b72032d281c63267da390cfe22c56b5882f4cb7229ed71aae17ecebde09a7c56372f2e2cc3269c2238bc066df6028031d7dba8f4eee4ff1fb450955e2c98627c9bc24c1e40ec849d5f120b457f008e993c1764469e9f110366c757f6d9b263d59bd8f692d2805f6d56f2487b4970e9e53f1c1fca16cef1a7c94cebdaa62f1a0d84a303223cf484665d54cb40e", 0x1000}], 0x2, 0x0, 0x0, 0x804}, 0x20008040) r1 = getpid() syz_open_procfs$namespace(r1, &(0x7f0000001200)='ns/user\x00') (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000012c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001240), &(0x7f0000001280)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001380)={0x1, 0x58, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000013c0)=@base={0x1e, 0x7, 0x3, 0x9, 0x60000, r2, 0x4, '\x00', r3, 0xffffffffffffffff, 0x4, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001440)='./cgroup.net/syz1\x00', 0x200002, 0x0) r6 = openat$cgroup_type(r5, &(0x7f0000001480), 0x2, 0x0) (async) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000014c0), 0x28100, 0x0) (async) r8 = openat$cgroup_devices(r5, &(0x7f0000001500)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000001540)={'a', ' *:* ', 'rw\x00'}, 0x9) (async) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f00000015c0)={0x7, &(0x7f0000001580)=[{0x6f7, 0x7, 0x8, 0xb445}, {0x294, 0x6, 0xf, 0x200}, {0xe039, 0xd, 0xb, 0x6}, {0xff, 0x7f, 0x5a, 0x131}, {0x1, 0x4, 0x2, 0x6e4}, {0xfff3, 0xe, 0x0, 0xd}, {0x0, 0x3, 0xdb, 0x81d}]}) (async) mkdir(&(0x7f0000001600)='./file0\x00', 0x10) (async) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000001640)={'bond0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) (async) r9 = perf_event_open$cgroup(&(0x7f0000001680)={0x0, 0x80, 0x7, 0x1, 0x5, 0xf8, 0x0, 0x593f0b22, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x1ff, 0x2}, 0x103400, 0x8, 0x240000, 0x7, 0x200, 0x10000, 0x2, 0x0, 0xfffffefe, 0x0, 0x15f4}, r5, 0x9, r5, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000001700)=0xd) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000001940)={0x10, 0x4, &(0x7f0000001740)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc660, 0x0, 0x0, 0x0, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000001780)='syzkaller\x00', 0x7fffffff, 0x18, &(0x7f00000017c0)=""/24, 0x41000, 0x23, '\x00', r3, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001800)={0x1, 0x6, 0xa7e, 0x5}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, &(0x7f0000001840)=[r4], &(0x7f0000001880)=[{0x3, 0x4, 0xc, 0xb}, {0x1, 0x2, 0x4, 0xeb2acf4ab3c08cb2}, {0x0, 0x3, 0x2, 0x5}, {0x4, 0x3, 0x7, 0x8}, {0x3, 0x1, 0x1, 0x2}, {0x2, 0x2, 0xb, 0xb}, {0x1, 0x2, 0x6, 0x5}, {0x4, 0x2, 0x7, 0x5}, {0x0, 0x5, 0x8, 0x7}], 0x10, 0x28fb, @void, @value}, 0x94) (async) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x18, 0x20, &(0x7f0000001a00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2d, 0x0, 0x0, 0x0, 0xc4}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@call={0x85, 0x0, 0x0, 0x31}, @call={0x85, 0x0, 0x0, 0x88}, @jmp={0x5, 0x1, 0x5, 0x7, 0x2, 0xeef7405130e94cb3, 0xffffffffffffffff}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r6}}, @func={0x85, 0x0, 0x1, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001b00)='GPL\x00', 0xfff, 0xf4, &(0x7f0000001b40)=""/244, 0x41100, 0x18, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001c40)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000001c80)={0x1, 0x9, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000001cc0)=[r4, r2, r4, r9], &(0x7f0000001d00)=[{0x1, 0x1, 0x6, 0x5}, {0x4, 0x3, 0x0, 0x7}], 0x10, 0xffffffff, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001f00)={@cgroup=r5, 0x34, 0x0, 0x6, &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000001e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e80)=[0x0, 0x0, 0x0], &(0x7f0000001ec0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) r13 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001f80)=0xffffffffffffffff, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001f40)={@cgroup=r5, r10, 0x23, 0x2009, r11, @value=r13, @void, @void, @void, r12}, 0x20) getpid() r14 = openat$cgroup_subtree(r5, &(0x7f0000001fc0), 0x2, 0x0) write$cgroup_subtree(r14, &(0x7f0000002000)={[{0x2b, 'freezer'}, {0x2d, 'hugetlb'}, {0x0, 'io'}]}, 0x16) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003100)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003240)={0x6, 0xa, &(0x7f0000002040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xd}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0xc16}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}]}, &(0x7f00000020c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000002100)=""/4096, 0x41100, 0x10, '\x00', 0x0, 0x25, r15, 0x8, &(0x7f0000003140)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000003180)=[r2, r4, r2], &(0x7f00000031c0)=[{0x0, 0x3, 0x4, 0x1}, {0x2, 0x4, 0xd, 0x5}, {0x4, 0x3, 0x9, 0x6}, {0x3, 0x3}, {0x0, 0x3, 0xf}, {0x2, 0x1, 0xa, 0x1}, {0x2, 0x5, 0x5, 0xb}, {0x1, 0x3, 0xf, 0xb}], 0x10, 0x2, @void, @value}, 0x94) (async) ioctl$TUNATTACHFILTER(r7, 0x401054d5, &(0x7f0000003340)={0x3, &(0x7f0000003300)=[{0x8, 0x0, 0x5, 0x8}, {0x7, 0x4, 0x0, 0x2}, {0x9, 0x12, 0x1, 0x9}]}) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000003380), 0x4000, 0x0) write$cgroup_subtree(r14, &(0x7f00000033c0)={[{0x2b, 'pids'}, {0x2b, 'freezer'}, {0x2b, 'devices'}]}, 0x18) 21.471756614s ago: executing program 2 (id=653): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0xb, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xffffffff}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"/1496], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r2, 0xffffffffffffffff}, 0x4) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={r1, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r6}, &(0x7f0000000800), &(0x7f0000000840)=r7}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x18, 0x28, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x401}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x3}, @map_idx, @map_fd={0x18, 0x7, 0x1, 0x0, r3}, @initr0={0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x9}, @map_fd={0x18, 0x6, 0x1, 0x0, r4}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x81}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @map_fd={0x18, 0x2, 0x1, 0x0, r2}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000380)='GPL\x00', 0xb, 0x0, 0x0, 0x41100, 0xc, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000680)={0x1, 0x5, 0x5, 0xfff}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000780)=[r2, r6, r2, r8, r1, r1], &(0x7f00000007c0)=[{0x2, 0x4, 0xb, 0x3}, {0x1, 0x2, 0xf, 0x2}, {0x4, 0x2, 0x1, 0x6}, {0x2, 0x3, 0x4, 0x7}], 0x10, 0x1, @void, @value}, 0x94) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000080), 0x0}, 0x20) 21.408983335s ago: executing program 9 (id=654): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000006c0), 0x8) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000700)={0x2, 0x4, 0x8, 0x1, 0x80, r3, 0x5, '\x00', 0x0, r4, 0x2, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x305500, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000640)={'dummy0\x00', @local}) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r5, 0x80047456, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000001000004000000000000000002000000000000000000000000000003000000000300000001000000000000000000e1432cbd4802d2366cf2c03d75a3c01b5ac168e5e9895bda4d508fca73e78ad4060c521aac39f82dab2e8b4f84b4b49b8aab693d1d0c9ac8014e81f5b7f20fae4b4cff715b58688354d506e80c6b39960cc967c2481f7a410eb98a585ec9dc286bbf5e21c6038cf841334e03c5f671f461130fd2ba8d56092f0990f2fe8271be70e275b6a0dc9dc1d6516893f2cdf5f83aec9041fdc0440595350b4fb90ff598"], 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000ac0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200000, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f00000002c0)='sched_kthread_work_queue_work\x00', r1}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) 21.407628875s ago: executing program 2 (id=655): bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="8500000001000000630a04ff04000000440000000000000295000000000000002469f4ffffff80ff05000000fcffffff9500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x95, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="0a000000c2c300f7fe13cabcdb8cf304050000420000004000000002010000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x2c, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x68, 0x0, 0x0, &(0x7f0000000200), 0xfffffc96, 0x53, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)=ANY=[@ANYRES32=r1, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000330b0d47927b6cf5af252cf3a66027e51b4818e3cecc1646384be9f40e0492a023c8ed76edb3b7c3d449a7c920db2d348b58aaffb30e2bcdb511d901dae37ed6bd20d56f266665e38a597367a3d5f5a021e2f6fe4d1c9a3c35123938bb29c0797b9f70027e41c6f3510a5310e1b47100f1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000f7ffffffffffffff0000000000"], 0x48) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01000025bcdb00", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r3}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000fa00000000000000007f00000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r4}, 0x10) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) (async) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000291040000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000bc00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={0xffffffffffffffff, 0x27, 0x0, 0x0, 0x0, 0x0, 0x200000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffff}, 0x50) (async) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYBLOB="a26155a323d34eefcd28fa835845b17af3487dd408428bd4b5ae6ba37eccd09985389f10a9dd5f4f243ad8dbf263f0956fe18ca26fa216c74f7dba2e0d0cf64dc2f7fca568b4f7582a4b310070f6c88855cc67fe7fa7276000278c7e98c05e4f02a234c394e2f20781a9fd329d8e612d7fcbb184bf93ec2aace80a27f6e4c8291de0973912707676aabf7b51cc22d784e3a2499c0dff6942be5e7a3dae", @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000aa7b0000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xd, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="180800000000000000000000ffffffb018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b7020000000000007b2af8ff00000000b509000000000000c38af8ff50000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffc718220000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500180000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x6}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r0}, 0x38) (async) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 21.324969496s ago: executing program 7 (id=656): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r2 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000001080)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000540)='(pu&00\t||') (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB="5dd9455dc58b59ab19d4cae217521e65ab1ecc96b5b7d8e51d2924444a48daff142a7a8308d7ebe8f42422485f491507f018df2a941d3625eb55eb3bf628eeab3b816e77d3a2ad23f10ecb4ef1ebc9d87171752c5763f3c71cdd93acc5c880009f0a958a4e51c3a9a0baaf192fd6d698ed084a1023933f5b836f0accf1a84b22943e7b7faffefe30f65cd1a8b92aa7f068a3822bb415178f77d1c9c86b67023266380761f4a4fbb9586893c8a41125331deeb1c36b4fb2d4a86940a1360f8c62c3de8426ef97628eda69bac3b064b5e7a2fd577575035507f1f1ab2f39bdfb95ca84", @ANYRES8=r0], 0x9) (async) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x201, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000008500000018000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001000)={r2, 0x0, &(0x7f0000001340)=""/201, 0x4}, 0x20) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b80)=@bloom_filter={0x1e, 0x4, 0xe, 0x7, 0x840, 0xffffffffffffffff, 0x4, '\x00', 0x0, r3, 0x5, 0x5, 0x1, 0xd, @void, @value, @void, @value}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) (async) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000024000000240000000a000000080000000200000fffffffff0e000000000000000300000007000000030000ca75ffffff00000000000000002e"], 0x0, 0x46, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) close(r4) 21.297983456s ago: executing program 2 (id=657): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='ext4_other_inode_update_time\x00', r1}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="02000000040000000400000009"], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="02000000040000000400000009"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000024000000040000000100000000000000", @ANYRES32=r2], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00000024000000040000000100000000000000", @ANYRES32=r2], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000840), &(0x7f0000000880)=r2}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x84f89b978e086231, 0x14, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, r3}]}, &(0x7f0000000380)='syzkaller\x00', 0x1000, 0x0, &(0x7f00000003c0), 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xa, 0x200}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf, @void, @value}, 0x94) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x84f89b978e086231, 0x14, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x8}, @map_val={0x18, 0x7, 0x2, 0x0, r3}]}, &(0x7f0000000380)='syzkaller\x00', 0x1000, 0x0, &(0x7f00000003c0), 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x9, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xa, 0x200}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xf, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000280)='contention_end\x00', r5, 0x0, 0x3ff}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600001785000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r4, &(0x7f0000000d40), 0x0}, 0x20) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r4, &(0x7f0000000d40), 0x0}, 0x20) syz_clone(0x81280000, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffffc) (async) syz_clone(0x81280000, 0x0, 0x63, 0x0, 0x0, 0xfffffffffffffffc) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x120e, 0x0, r10, 0x6, '\x00', r11, 0xffffffffffffffff, 0x5, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) 21.224144887s ago: executing program 7 (id=658): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r0}, 0x0, &(0x7f0000000240)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x18000000000002a0, 0x7, 0x0, &(0x7f0000000280)="b9ff0307680426", 0x0, 0x3f, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000b00000006"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYBLOB="65a55c28d5dd85e32d49f81d5d14963d070e2d281d88b2c7a82721c840940dac19bcf345e3e793a299e67455ed960955d43e63ef2615d8a6de32ce898e5d0137b01a813c3f0f88a02c759587855a45bdf14aad355e6252b3f7bc9f9903fedbd99b2e63b7", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x2}, 0x0, 0xc8, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='neigh_create\x00', r2}, 0x11) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESHEX=r1], 0xfdef) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x38, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x0, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[@ANYRES32=0x1], 0x50) ioctl$TUNSETCARRIER(r5, 0x400454e2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'macsec0\x00', @remote}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[], 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) 21.210880957s ago: executing program 8 (id=659): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000040)={'veth0_virt_wifi\x00', @random="b719112491b9"}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x1000}) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x1000}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) (async) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)) (async) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@o_path={&(0x7f0000000140)='./file0\x00', 0x0, 0x4010, r1}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r2, 0x0, 0xf5, 0x94, &(0x7f00000001c0)="e4ca3e842713555009f80dd10e16b197cd6b1ef496ff378a081bc83ad4b16e0651e652afa2b2f96895b837009e7cc1a553a7057f0122639d7a55781f20299a14b757bab7652cf0faa4549f7486c15cc91deec7501828381e62907c11d9556504adb2d2b42b3c736d6dbd10fb893858c0d6534a59038476f0384593dcfbc538811bd6d0fd803789d718ce3814fabd0eb5c128e35eb7d6e0e82a619c93251c624b157e95182f25c6a062577dd747a240376c9049a195183244a7aa1ae428f85b8f51c963f863690eb93f7b7be88e7ce2c80dd0ec80d0f260eedeea324ea8326a7e6f38d2350b8b096958a6c18662400b3672d4e02ac8", &(0x7f00000002c0)=""/148, 0x1, 0x0, 0xc5, 0xbd, &(0x7f0000000380)="b015170449eee853d1f32c93dd5009a228b2ecfaaf97f03a2619e241430784c1cf0abf155034acde1dbf48c3afb17094cb6fdd77543b5d0ae424fc0968268f66e30d51e7cd83122952540c3862044672a3c27526d9232f1c3bb14ddfd1f2035b23362a59c9162f0a799129dbaf7fb4fc02b58a9a4571e94da9f90b749fc141c0fc10937fdef4dc1113225013c07e8b84400784e8bf375d8008f644b465b3af5b277bef52dc6646792fc2c08d61556c9fe1a9bcec6c7b13884310d0a0f0f6c6da622bf5407c", &(0x7f0000000480)="ad5f2550f76026f100a25fae5d2968bc2c861c94c901ff8fc691fb577ad8b55c6ccc29d8ef292a7f664e1ca2032e2a3be4070fc0d2aaf4fa797183a08a99fac39a5d348688b3e1ac275a68b7d6b063495662a9ce394b8de27ec8dc33442f0b5296ed7e372f10637e5881baacb3746d3cce9e59bf6f95accb020fb94a09f5fdc8f529025226f0ef4d7d58f01ec017df1095f47cfe72d0603c566d00f94ded79802533be1eeee7a39a298f541ef0c94db912945a63b061eebb4de8073a3c", 0x0, 0x0, 0x80000001}, 0x50) r3 = openat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000600)='io.stat\x00', 0x0, 0x0) r5 = syz_clone(0x10000, &(0x7f0000000640)="cc29284e87b1b6754f44003caef6f3f2014bbd99a80dd6735d2f95b23fd5fbbf", 0x20, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="50ef75590f51b89e86ce69bdfe0b8c7594e4e335d129f5cb9d3c84e60775eb2b6709bb2535a2cc3f6b447819af800e70fdf1be601a3fbf1c88d1de925db52e55ef4eb45c033790fa31801fccdf627be2ed9154f0b83f7ed7947460df22b0a1e23ed7f0e313cbbf913281a4b85b2bb6a063945c3a0ca96ab004c2885a4f7b7288ee4367af913d28a0990875022672a972a5e9a4a4539ca76b795b58091420f5b92a2a605b759a015075df6b9832a28266f4648ae3") socketpair(0x18, 0x2, 0x10001, &(0x7f00000007c0)) (async) socketpair(0x18, 0x2, 0x10001, &(0x7f00000007c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000800)=r2, 0x4) write$cgroup_pid(r4, &(0x7f0000000840)=r5, 0x12) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000a40)={r4, 0x58, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000ac0)={0x2217}, 0x8) (async) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000ac0)={0x2217, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x3, 0x1, &(0x7f0000000880)=@raw=[@func], &(0x7f00000008c0)='GPL\x00', 0x10001, 0xb0, &(0x7f0000000900)=""/176, 0x41000, 0x8, '\x00', r7, @fallback=0x3, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a80)={0x5, 0xf, 0x7}, 0x10, r8, 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000b00)=[{0x2, 0x4, 0x5, 0x5}, {0x1, 0x5, 0x6, 0x4}, {0x1, 0x5, 0x9}, {0x4, 0x5, 0x8, 0xb}], 0x10, 0x7ff, @void, @value}, 0x94) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000d40)={r4, &(0x7f0000000c00)="0d1ebce53b17ccd2eb4cf5b75c4d7280ac555dbba5a89f1ac382cedbf7029bc0eaf89f65a839fc3b069c2b550104ccac8f3728a1566c9092e12e137d7fe586baceb03cc3d1e762d6f52fa31195e45c44b580ee571acb3118571a827f76c6143f058114ad189f638a3ca8754212240fe7ad1d4a4dfb9e6880b7ad79aed5cfb92c6672aa8d7b93f240ed77d4324d4005277ae36f97c13fade31f088e6dde9248514e9697996ceb6bb23d7740a32acfb9c88836100594791e308ebe3fc252941b2090f56526a88128a5e68f405da5", &(0x7f0000000d00)=""/19}, 0x20) ioctl$TUNSETLINK(r4, 0x400454cd, 0x221) (async) ioctl$TUNSETLINK(r4, 0x400454cd, 0x221) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d80)) perf_event_open(&(0x7f0000000dc0)={0x2, 0x80, 0xd3, 0x1, 0x6, 0x0, 0x0, 0x3, 0x81000, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x1ff}, 0x12028, 0xcac, 0x2, 0x1, 0x0, 0x7fff, 0xfffc, 0x0, 0x4e, 0x0, 0x6}, r5, 0x6, 0xffffffffffffffff, 0x3) (async) perf_event_open(&(0x7f0000000dc0)={0x2, 0x80, 0xd3, 0x1, 0x6, 0x0, 0x0, 0x3, 0x81000, 0xf, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x1ff}, 0x12028, 0xcac, 0x2, 0x1, 0x0, 0x7fff, 0xfffc, 0x0, 0x4e, 0x0, 0x6}, r5, 0x6, 0xffffffffffffffff, 0x3) openat$cgroup_subtree(r4, &(0x7f0000000e40), 0x2, 0x0) (async) r9 = openat$cgroup_subtree(r4, &(0x7f0000000e40), 0x2, 0x0) close(r9) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x20, 0x7fff, 0x4, 0x1ff, 0x4520, r4, 0x1000, '\x00', r7, r4, 0x2, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) (async) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=@base={0x20, 0x7fff, 0x4, 0x1ff, 0x4520, r4, 0x1000, '\x00', r7, r4, 0x2, 0x0, 0x5, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000f00)={r10, 0xffffffffffffffff}, 0x4) bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r4}, 0x8) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000001100)={r4}, 0x8) r13 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001140)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x200, '\x00', r7, 0xffffffffffffffff, 0x2, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000011c0)={r4, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x18, 0x2d, &(0x7f0000000f40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r10}}, @map_fd={0x18, 0x7, 0x1, 0x0, r4}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xa}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000010c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x44, '\x00', r7, 0x0, r12, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001200)=[r10, r4, r13, r4, r10, r14], &(0x7f0000001240)=[{0x4, 0x3, 0x1, 0xb}, {0x2, 0x5, 0x1, 0x8}, {0x0, 0x4, 0x5, 0x8}, {0x5, 0x1, 0xa, 0x6}, {0x4, 0x5, 0xd, 0x6}, {0x4, 0x3, 0xf, 0x9}, {0x2, 0x1, 0x0, 0x5}], 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(r4, &(0x7f0000001380)='cpu.stat\x00', 0x0, 0x0) 21.198315128s ago: executing program 9 (id=660): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0020000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26ffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c1f860d050d694cc7806d294d3665016a7b29da0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d40887c58559b7dcb98a6273b8c651e57f727041c62cea5b7bd24d9f679e4fbe948dfb4cc4a389469608241630459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b83720eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb89872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d0000002000000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebed161980f2fde4f9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc3600040543a34b195c6a8fc054282cd41b264906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e4bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af41000000000000007f5ab0d534b8d63e4ca3be71f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af0be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733097f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99e85b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5359dbdfbf31a562395020becaf3fd1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4b28288e78980c1184d8223edbc4bf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b5524642c248aa813edaa626f0000000000000000000000000000000003ba5bac34b611569a451564d3a5400f9097ffe7a37e765bc652be71ee24250d6d9cf19878dd62c53062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89ad07963acbd4dd4dc5b4552591edde7a22ad06f7567e6fec2f65011b579bf609d61a3ff4d6f490824bb035995449fc34106ae6889f036d67b6aaee784f855ebc746ac871b5d2031ac0a252ac1f86e93e245f3793cea80b6de773899d49d11d3b1ed79163b111c976cf840a2ef6214a43338fba8c9edb6be26e68fcc5d47ed74a66ce8aba726ab955b9b32ab1890e84a5e2d7476252af25e5c95c5a8b2b1b5c8a2645b017d23c0f169d6ab529cc889bb07889d9e155114cf3e26a50c527ec6d4021cd2cacfea6d7e41e39e26b3967cad65c648b170f12ea9cc69dcee64be0c27b1f4f7f5ce3e62c35602c9d2921326891901661c85b9ee4a0a0b9636bef4c23788494f094abb91ed813b42828aa93105896e0aee851a8087e169a1d69e841257d9053d0cdc3a6ac4f12084cc6470abebe8b344b1f56690a2687b428686c854c21831da277e8b8a21b7b91a46d22ba083eca7b1f8268048cde7d6f237dca42035881b29ca9c8c2937971821b613894297ff6f7796053a4de1fd77e180cc22b205d43bb4a1b59962c1f605ea1b74587100e8d579f157cb45561c357f9976cec6a43388b3049a0d9c171ff6145266ba119d00000000001ef3794a930eb12f3a6215c510bf0bca70c127e9c70cc7bef921249a7f18a0034ce3264a9e96656b47233e2ed7c76520e649c3fd550bdafd77c5cd72b4446d3e157ddd97e7622a6891fb739acd3b2cdaf65ac78490f0641be6e8c6f55bf3d228786895ff5fd5970faacd8a5025aca0aa1931f477ba06aa60051298c8bf7f3b399194f98dc3f4e8513ad06da09dc393c1284515986b8c70ac69512f6c0c04f42edb3a097a11f2ab480e3e391abffae097752300576337c6dd24c4a98280684aa1fe8c7b43ee8bce05fe979b34da18cdb44dbb030b8009cd3b3b44fd8e7b534acd3f1839cb54817668ab446d3d47848429ea831a57f26c8b05dedddceb24483f8f998b05c3ddf85c3799c9000000000000000000000000001e57cf839eb3150d6a076fb7b86fae98dbb46014f483aecb4ec4f0877371bcae8912c78aff857c669760f0e55041563c5c3e8ee4a0eef885fd43fe34a1febc82370d1d07fdfe705ada4764320889000000000000000000000000000000a790af4fc17872b55b10db99e212d18193235659df45627da300959eafc8bfb44f70d250f8f2e86532700254c9a8b14999f59c8b9034c4bb2448eaeff5db21d4a7f3d974790d4c3cba7c402f50585b9289d86400679e5c2bcacb2841ca074d51fdb4a29e84d72b6c996cfbee06aa52cd632e82ba068e8e1572ef2eb414ba5fccfc3c03e64df6a9cc3936c604aa2c0e2ec7b777475023f29b146af003472ce146a5ff997ba53c51026c0096154f9280a34bbf21d66f57a250b5397766122fc86950ce5252e96868cd04df54764cf2082153d6cedd8aaf9700c734aa4a1cb33a2e0a13c5687be4de327511bff9816d13c3219dac1c1535f10243db6f96960ea6a621f5e1b7babbedf0a6bf0cf74123d2e78d01be2b048883a2459eec630fb0293d28d9799fd3a792caff693fd9f002f14c43fb5a1051cc686b7f114d7927eed559bdf2e8ddea3e61d5d942b63fe90230b2e1948fc563ef94d437281671d2fe5032d2a091fa842b0af2e116ba"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETOFFLOAD(r4, 0x400454c9, 0xba98575a95aeb70d) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r1, 0x0, 0xe9, 0x8a, &(0x7f0000000400)="df3ee3c5cfb314f161e48c810fd696c0bd6ac167e129a82a383d70e1c0e94cafe4a5b5c4f8fdbe225eb560479aa9943defe8faf2909591426123cbdba5a36a3cbfd2e599911b87c6876613b67462ced176d39736fb72a716cd1225d69110ed315863de72a8ebd4d9cb72a5f5da45e0cb4932cb138c70c75235e5ff1e5e78726d3e93e6e4a38b80b10e556639831b6f8bd788648949fe1e4cb979947a4725be5ae94855f7695c0067b0bcad89933cf4736f08f9a240ebcdf0213dde58cb87b7b52f6d82d05266aefcf26c3226dc8de6a012bdda39846d8c1cd8433ab79004bb13d1d300f0a3bd8ced81", &(0x7f0000000740)=""/138, 0x7, 0x0, 0xdf, 0x1000, &(0x7f0000000880)="f158e33cc2b49719e664ea8dd2875c20ca593e2329e26e277da983d4682606ca17a76d34a983efe71c12529201f41537978228d2fa6514ff704ff9dc293ac5a7082b1cd376f1af6bc15e65fdcd3b1c8a88a1de16e9ebf83e7e7f554934fdf0609844006b356d6c088c66807e81da718feec46f95398a00242c4bac1514e4087a110b508acb60c20cccaf001f28c88e80fef4e542c5e70cb447bdab86cc9fdbe373aefcd54aaada25c078bb8380d1904208342aca3acaf26a20f7d92733366374722114b7dfa80cff6eb19ed1da0b5fa16b364811e8d63a91adabca15eacdcf", &(0x7f0000000bc0)="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", 0x7, 0x0, 0x9}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) (async) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_devices(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="1e0308004d6b71ef288563"], 0xffdd) close(0x3) (async) close(0x4) (async) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000240)=r1, 0x4) (async) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000840)={r2}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x2f00020b, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0xae5b, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 21.100902079s ago: executing program 8 (id=661): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000050000000600000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000800000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000200000000000000000000000000000004000000d6000000000000"], 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x45, 0x2, 0x2, 0xfffffffc}, {0x2, 0x0, 0x80, 0x1}, {0x0, 0x0, 0x0, 0x81}, {0x86, 0x1}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r5, 0x40047451, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 21.082320979s ago: executing program 9 (id=662): bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.kill\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x9, &(0x7f0000000040)=@raw=[@map_idx={0x18, 0x5, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @ldst={0x1, 0x0, 0x3, 0x3, 0x1, 0x20}, @exit, @generic={0x40, 0x3, 0x4, 0xeee, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @jmp={0x5, 0x1, 0x8, 0x9, 0x0, 0x10, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0xc83a, 0x3c, &(0x7f0000000100)=""/60, 0x0, 0x0, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000280)=[{0x4, 0x1, 0x0, 0x9}, {0x0, 0x3, 0x4}, {0x5, 0x3, 0xc, 0xb}], 0x10, 0x1, @void, @value}, 0x94) r4 = openat$cgroup_ro(r2, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000003c0)={r2, r2}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r4, &(0x7f0000000400)="55cc27567ffca19752c4e943f3818c12597a8b1e78346e2d4e0e2c467e1c39de5d51af0f30d63469b12bf64fa4afdfdecbf41b7eac36a9fffd025200f8698204ba5ddb97c501d138483e8250c7b8c972", &(0x7f0000000480)=""/197}, 0x20) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='cq_modify\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r6 = syz_clone(0x10800000, &(0x7f0000000640)="7e7f0b0e065cf33254e4af7482", 0xd, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f00000019c0)={&(0x7f0000000840)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/2, 0x2}], 0x2, &(0x7f0000001940)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x58}, 0x12000) socketpair(0x1c, 0x800, 0xff, &(0x7f0000001a00)) r10 = openat$cgroup_subtree(r8, &(0x7f0000001a40), 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001a80)={0x0, 0x0}, 0x8) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000001b40)={0x9, &(0x7f0000001ac0)=[{0x4, 0x3, 0x3, 0xff}, {0x0, 0x9, 0x0, 0x5}, {0x1, 0x5b, 0x6, 0x7}, {0xfff, 0xeb, 0x0, 0x9}, {0x6, 0x8, 0x7, 0x9}, {0x9fe9, 0x9, 0x69, 0x7fffffff}, {0x2, 0x5, 0x0, 0x3}, {0x0, 0x4, 0x37, 0x2}, {0xf, 0x0, 0x4, 0x6}]}) perf_event_open(&(0x7f0000001bc0)={0x3, 0x80, 0x3, 0x6, 0xe, 0xf9, 0x0, 0x4, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000001b80), 0xa}, 0x4, 0x9, 0x1, 0x6, 0x2, 0x512, 0x7, 0x0, 0x4fd87cb8, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x3) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001cc0)={{r4, 0xffffffffffffffff}, &(0x7f0000001c40), &(0x7f0000001c80)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001d00)={r12}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f00)={0x30, 0xc, &(0x7f0000001d40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000001dc0)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001e00)=""/4096, 0x41100, 0x7, '\x00', r1, 0x0, r10, 0x8, &(0x7f0000002e00)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002e40)={0x2, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000002e80)=[{0x4, 0x1, 0x3, 0x9}, {0x0, 0x2, 0x3, 0xc}, {0x1, 0x3, 0x0, 0x2}, {0x5, 0x4, 0x4, 0xa}, {0x3, 0x5, 0x5, 0x8}, {0x5, 0x3, 0xb, 0x1}], 0x10, 0xfffffffa, @void, @value}, 0x94) openat$cgroup_subtree(r4, &(0x7f0000002fc0), 0x2, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000003000)={'bond_slave_0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003080)={&(0x7f0000003040)='mm_page_alloc_extfrag\x00', r4, 0x0, 0x644}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003240)={r3, 0x0, 0x18, 0x3c, &(0x7f00000030c0)="0466145e9bde468c826b34a62f328bd83e156fb6656ae002", &(0x7f0000003100)=""/60, 0x10000, 0x0, 0x4b, 0x66, &(0x7f0000003140)="9ed4d28ee4e0ec7e95fad5c4ed14e96a734f0d6679f4abd8fb6232570b4c9bb9f1563b177115ddcfdee17119e4220b1c29a66bf0f0b91508cea48d4b0248ec1b85528b27da610b424c0ca2", &(0x7f00000031c0)="f10cf23d756e8a5990be24e391664fbfc6d544759b687a7668b3beeb0376a4b616520570c1962ade2123024ea9a559e088e8d0be142fb7addf6797760ebb0892411292ca2584278eb6d495d03b4d0637f9b2f9a66c47a1f24cf78411480d6318ec9cee132ef1", 0x2, 0x0, 0x8}, 0x50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000032c0)={r0, 0x4, 0x18}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003300)={r11, 0x6, 0xc}, 0xc) perf_event_open(&(0x7f0000003340)={0x3, 0x80, 0x2, 0x9d, 0x2, 0x7f, 0x0, 0x7, 0x1001, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0xffffffff}, 0x8010, 0x6, 0x7, 0x1, 0x8, 0x2, 0x7292, 0x0, 0x80, 0x0, 0x4}, r9, 0x9, r2, 0x0) r13 = openat$cgroup_ro(r4, &(0x7f00000033c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000003400)={0x2, 0x80, 0x7, 0x5, 0x6, 0x3d, 0x0, 0x100000001, 0x4008, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xec, 0x4, @perf_config_ext={0xd, 0x6}, 0x108404, 0x2e, 0x9, 0x5, 0x7, 0x9, 0x8, 0x0, 0x7, 0x0, 0x4}, r13, 0x8, 0xffffffffffffffff, 0x18) mkdir(&(0x7f0000003480)='./file0\x00', 0x10) perf_event_open(&(0x7f0000003500)={0xe, 0x80, 0x9, 0x6d, 0x90, 0x7f, 0x0, 0x5, 0x4, 0xe, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000034c0), 0x69e83a63b9e38f26}, 0x8900, 0x8, 0x9, 0x5, 0x3, 0x7, 0x2, 0x0, 0x3, 0x0, 0x81}, r6, 0xe, 0xffffffffffffffff, 0x8) 21.049818889s ago: executing program 2 (id=663): r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = syz_clone(0x14040200, &(0x7f0000000040)="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", 0x1000, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)="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") write$cgroup_pid(r0, &(0x7f00000020c0)=r1, 0x12) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002140)=@o_path={&(0x7f0000002100)='./file0\x00', 0x0, 0x4000, r0}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002400)={r0, 0x58, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x18, 0x2e, &(0x7f0000002180)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xfe1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x6, 0xfffffffffffffff0}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @jmp={0x5, 0x0, 0x5, 0x7, 0x4, 0xfffffffffffffffc, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000002300)='GPL\x00', 0x0, 0x24, &(0x7f0000002340)=""/36, 0x41000, 0x8, '\x00', r3, 0x0, r0, 0x8, &(0x7f0000002440)={0x6, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000002480)=[{0x3, 0x5, 0x1, 0x8}, {0x0, 0x1, 0xd, 0x99389b268c5cb5a5}, {0x3, 0x5, 0xe, 0xb}, {0x3, 0x5, 0x6, 0x9}, {0x4, 0x3, 0x3, 0xa}], 0x10, 0x6c, @void, @value}, 0x94) write$cgroup_subtree(r0, &(0x7f00000025c0)={[{0x2b, 'io'}, {0x2b, 'cpuacct'}, {0x2b, 'net'}, {0x2d, 'perf_event'}, {0x2b, 'net'}, {0x2d, 'freezer'}, {0x2b, 'hugetlb'}]}, 0x35) close(r4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002600)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$TOKEN_CREATE(0x24, &(0x7f0000002640)={0x0, r5}, 0x8) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002700)={&(0x7f00000026c0)='afs_cb_break\x00', 0xffffffffffffffff, 0x0, 0xee3}, 0x18) r7 = openat$cgroup_ro(r0, &(0x7f0000002740)='cgroup.freeze\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000028c0)={r7, &(0x7f00000027c0)="8425e9a8533f09b33b96c87ff3db29031aaa7a61bbb2b52187911ef607f35cd520cb4b6e52e5e1b5d86080f5e93c3b94e0eecdb843e4870c87e4479c5953ec9984b3fbb3f7500337fa0c0cb383faf29f59ae380d941a8a73886f4e3e634d641e384481a7bef85717fa302f941d024fa79f710a885b4595966af53011c601b6509990a052f020e5d39e4447884fd7ecf3819bc03b96e113a9a4533cf87af3931a3a92e94c9cbd046aaf6ace173e8efb47cef3236782119b0de8320ec632e807e15cc3a38a24"}, 0x20) r8 = bpf$ITER_CREATE(0x21, &(0x7f0000002900)={r7}, 0x8) r9 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002940), 0x2, 0x0) r10 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002b40)=@bpf_ext={0x1c, 0x18, &(0x7f0000002980)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0xeb16}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_idx_val={0x18, 0xa, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x6}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @cb_func={0x18, 0xb, 0x4, 0x0, 0x5}, @exit], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x8700d1c8c4fc628e}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002a40)='syzkaller\x00', 0x4, 0x0, 0x0, 0x1e00, 0x10, '\x00', r3, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002a80)={0x4, 0x5, 0x8001, 0x1}, 0x10, 0x2aef1, r0, 0x8, 0x0, &(0x7f0000002ac0)=[{0x0, 0x4, 0x7, 0xc}, {0x1, 0x5, 0xb, 0x1}, {0x1, 0x3, 0xe, 0x3}, {0x3, 0x2, 0x2, 0x8}, {0x2, 0x4, 0x5, 0x2}, {0x3, 0x5, 0x9}, {0x4, 0x4, 0x2, 0xb}, {0x0, 0x3, 0x5, 0x1}], 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002f40)={r10, 0x0, 0xcf, 0x8c, &(0x7f0000002c00)="9687f6878c1841354120b00ada2cdb2f9f2fc5d611d6438bd5dd11443edd5582de945f41b2fd150618884efa3c49f053f07ef5b300737e515e87ec4f8a01c177da3291d72b0743136fbe7f7fa365987926f2699654c98b61e4b93239bde9085c7fd755ac9742088d2af9bb122979e8de62a1c1c234890d0dc2d0f43e3c2a4f14e0277b66be90bd7ae264c533006ba99a9964cc34ed84a8b114c5c6e47a4fb5f3c83c8214d851331baf049ce4d8933cb5305ee09fde64a839b02f29ddbb01c519c9f50d816c0ccaaadc54520bcbc8f0", &(0x7f0000002d00)=""/140, 0xae5a, 0x0, 0xfc, 0x57, &(0x7f0000002dc0)="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", &(0x7f0000002ec0)="3253c647bb896a2c3ea048221a7de9e46205623d9b715dcb3e29adfe3b26d6632ebe7a614780fcab4bbbb796510c828b3f7255ce0d54e85166dc7bbd8d0ea84ef474d4ffdd2e56a218f7b8ece103f0220c1d4982cb682d", 0x7, 0x0, 0x1000}, 0x50) unlink(&(0x7f0000002fc0)='./file0\x00') perf_event_open(&(0x7f0000003040)={0x0, 0x80, 0x1, 0x5, 0x75, 0x6, 0x0, 0x0, 0x5014, 0x7, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0xde, 0x4, @perf_bp={&(0x7f0000003000), 0x1}, 0x8, 0x800, 0x1, 0x5, 0xffffffffffffffff, 0x8, 0x3, 0x0, 0x898, 0x0, 0x9}, r1, 0x0, 0xffffffffffffffff, 0x3) r11 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000003100)=@generic={&(0x7f00000030c0)='./file0\x00', 0x0, 0x28}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003180)={&(0x7f0000003140)='gpio_direction\x00', r4, 0x0, 0x5}, 0x18) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000031c0)={0x1b, 0x0, 0x0, 0x2, 0x0, r7, 0x2, '\x00', 0x0, r0, 0x2, 0x3, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000032c0)={{r2, 0xffffffffffffffff}, &(0x7f0000003240), &(0x7f0000003280)='%-5lx \x00'}, 0x20) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000035c0)={0x11, 0x13, &(0x7f0000003300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [@map_fd={0x18, 0x2, 0x1, 0x0, r13}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @func], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000033c0)='GPL\x00', 0x10000, 0xb7, &(0x7f0000003400)=""/183, 0x41100, 0x14, '\x00', r3, 0x0, r8, 0x8, &(0x7f00000034c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000003500)={0x1, 0x1, 0x2, 0x2}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000003540)=[r11, 0x1, r2, r11, r9, r0], &(0x7f0000003580)=[{0x2, 0x4, 0x1}, {0x0, 0x5, 0x0, 0xc}, {0x1, 0x5, 0x9, 0x2}, {0x5, 0x2, 0x3, 0x9}], 0x10, 0x2, @void, @value}, 0x94) r15 = openat$cgroup_ro(r5, &(0x7f0000003680)='blkio.bfq.empty_time\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003940)={r14, 0x0, 0x39, 0xcd, &(0x7f00000036c0)="fd762a3eaef7bf733e7ff609a2921a888a1db3578f481114b7428e7675efc0ff398d492a1c8f83d5bf78958d76228a30ba785a8df00787f19c", &(0x7f0000003700)=""/205, 0x9, 0x0, 0x7e, 0x9a, &(0x7f0000003800)="970eb265023c723a0ba164e7650f49a31e86093f8190a14a71ff23cabe7e24b1eeac9584d5bc083dd70d9b58f38c12bc9d2ce254663523900c08bbe9aa7e9047ef6eb83bc45b5e6c64d78cbbc7e726489cb1ded68d88bfddec988df79a9876b30731d2e523211c8f51236d9493a3ec3b31f1a83761ae11aac1ee62be4255", &(0x7f0000003880)="5f3172227b4bae873b3d8c0ae75a004a3e3e9981f4ff49803af492d979544f2175ea9d6c263ca0bf264c71b800e4a5196373d2aedb3c3770ac83fa9f34df658cc732fd0cc6dda47c7551e689e4ece8232e37eaf5bdec7f423d9cdef44d05380cb0ea0fe15ee127ca0266bb3c589cba78cf8ac13b25363d584e0c51cef7e38c8ece880415f83c31f5b2b37bc5633033ef3979fa6db240f67b521e", 0x2, 0x0, 0x6}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003a40)={{r2, 0xffffffffffffffff}, &(0x7f00000039c0), &(0x7f0000003a00)=r8}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003e40)={0x6, 0x24, &(0x7f0000003a80)=@framed={{0x18, 0x0, 0x0, 0x0, 0xffffff81, 0x0, 0x0, 0x0, 0x50}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6d}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @map_idx={0x18, 0x0, 0x5, 0x0, 0x8}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r16}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r7}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f0000003bc0)='syzkaller\x00', 0x2, 0xe4, &(0x7f0000003c00)=""/228, 0x41100, 0x44, '\x00', r3, 0x25, r15, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003d00)={0x1, 0x0, 0x1, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003e00)=[r6, 0xffffffffffffffff], 0x0, 0x10, 0x3, @void, @value}, 0x94) 20.97289096s ago: executing program 7 (id=664): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000088fe508a8500000004000000850000000500000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r3) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0600000004000000030000000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000004000000000ee33b6446f866902002cce91f379d10c6a9add012e00"/41], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x7fef, 0x82, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7b, 0x1, @perf_config_ext={0x407fff, 0xaea}, 0x14105, 0x2e, 0xfffffbff, 0x3, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0xa9e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open$cgroup(&(0x7f0000000680)={0x5, 0x80, 0x8, 0xe, 0x35, 0x7, 0x0, 0x4, 0x80080, 0xa, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x1fb, 0x4, 0x4, 0x7779, 0x8, 0xb, 0x0, 0x7fffefff, 0x0, 0x8}, 0xffffffffffffffff, 0x1, r5, 0x2) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0xc1842, 0x0) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETOFFLOAD(r9, 0x400454c9, 0xba98575a95aeb70d) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', r7, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 20.957867291s ago: executing program 2 (id=665): perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0xffeffffffffffbff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0900000008000000040000000940"], 0x48) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0xe8a2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="10000000042b57e2a788e86696044d6c000000041c0000023de10000000000", @ANYRES16=r0, @ANYRES8=r2, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000000000000009511000000000000"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x1000000, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110c230000) ioctl$TUNSETOFFLOAD(r6, 0x40047440, 0xf0ff1f00000000) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYRES32=0x0], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7}, 0x4) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000510700140000000000000001b7080000000000007b8af8ff00000000b7080000fcffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 20.901895601s ago: executing program 3 (id=666): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x4}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000080"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0xb, [@restrict={0x8, 0x0, 0x0, 0xb, 0x3}, @enum64={0x10, 0x8, 0x0, 0x13, 0x0, 0x2, [{0xc, 0x7, 0x8}, {0x1, 0x7}, {0x1, 0xfff, 0x2}, {0xf, 0x3, 0x2f}, {0x8, 0x3, 0x1}, {0x10, 0x8000, 0x80000001}, {0x8, 0x6, 0x7}, {0x6, 0x7, 0x4}]}, @float={0x3, 0x0, 0x0, 0x10, 0xc}, @volatile={0x0, 0x0, 0x0, 0x9, 0x3}, @func={0x1, 0x0, 0x0, 0xc, 0x1}, @typedef={0x3, 0x0, 0x0, 0x8, 0x3}, @const={0x2, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x30, 0x30, 0x0, 0x30, 0x5f, 0x0, 0x30, 0x0, 0x2e]}}, &(0x7f0000000880)=""/80, 0xd7, 0x50, 0x1, 0x9, 0x10000, @value}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000a80)={0xffffffffffffffff, 0x20, &(0x7f0000000a40)={&(0x7f00000009c0)=""/123, 0x7b, 0x0, &(0x7f0000000940)=""/37, 0x25}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b40)={{r3, 0xffffffffffffffff}, &(0x7f0000000ac0), &(0x7f0000000b00)=r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x1f, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000001000000010000005300000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000183400000400000000000000000000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x8878, 0xd1, &(0x7f0000000440)=""/209, 0x40f00, 0x64, '\x00', r4, @fallback=0x8, r5, 0x8, &(0x7f0000000680)={0x5, 0x5}, 0x8, 0x10, 0x0, 0x0, r6, 0xffffffffffffffff, 0x9, &(0x7f0000000b80)=[r3, r3, r3, r7, r3, r3], &(0x7f0000000bc0)=[{0x3, 0x2, 0x1, 0x1}, {0x1, 0x2, 0xa, 0x8}, {0x0, 0x2, 0xc, 0x7}, {0x5, 0x2, 0x9, 0x8}, {0x3, 0x2, 0xd, 0x7}, {0x5, 0x5, 0xd, 0x6}, {0x3, 0x1, 0x8, 0x6}, {0x2, 0x2, 0xb, 0x8}, {0x4, 0x2, 0x1, 0x9}], 0x10, 0x9, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x6, 0xffff, 0x5, 0x4042, r1, 0x3, '\x00', r4, 0xffffffffffffffff, 0x4, 0x4, 0x1, 0x9, @void, @value, @void, @value}, 0x50) 20.828210852s ago: executing program 3 (id=667): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0x1}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000004000000000000000000000000046b61f8f9dd117a8a0bd2e568fb05f9df3b8186fa97c46b7b1d2cbd7579663c454053a257a02f99d0637949cfe27ac8c4788e4545be40ee9f4edae3aaec608e316d0f68623c9601487fee176cf4d436df68de313ba0f4067dd0dc5c7a2a6bacc1275a26d5f3b17dfb2f147be44e2a476690839497b7b3dff458a826943992dba0301ef84851a414215fcec552c5b6194bc173e40d68b1d80a0a2ddb69c0eeeb390b517a534e2142be75b4f3daf05a23a16edf92239d696d86b40d87707355b42d3edb9e44296044a7c32eed4b46fca93d15eff8c0e2d3b4289a975", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="29f37ba9f9a1d653751562f5c4a7829eeae1b9497a945e659ebb462d72560a0051c066c55f5e9ec087d9daf7438a2bacd6f980ca6bc1b254e3b8e5d8a2cc6963983acbe89c5c3681c37cf913ab415d0dd82ffed491fb7adb3ab58002f17fbd285109238c832ea2a9330ee4465d641884dfeebf872bc04ede4c3d774030f66c5ac95b4ae1b2a0ef657b7d77e1a680eb57ed35bebbc797b6a54c51e039cca4c3533684f740068f6d21714c72740cd9b781bba812763b8c83ee76171603c0e85d3159373b49266a127df267350ad2c1974e1a59efeac73e5d1548eda235d9a41f9b6c2dd2ba30ce048702c6a7", @ANYBLOB="0000000000000000b702000014000300b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000300)='fib6_table_lookup\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1008, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r2}, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000180)=r2, 0x4) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x8, 0x24, 0x6, 0x6, 0x0, 0x7fffffffffffffff, 0x8000, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x1, 0x8}, 0x402, 0x6, 0x5, 0x2, 0x4, 0x7, 0x8, 0x0, 0x9, 0x0, 0xefe}, 0x0, 0xc, 0xffffffffffffffff, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mark_victim\x00', r0, 0x0, 0x8}, 0x18) 20.826421973s ago: executing program 3 (id=668): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x3, 0x8, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r2, 0x18000000000002a0, 0x28, 0x0, &(0x7f00000002c0)="d2ff03076003008cb89e08f086dd", 0x0, 0xd5b1, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000800)={0x6, 0x2a, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@call={0x85, 0x0, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0xa6}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_fd={0x18, 0x5}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @ldst={0x2, 0x3, 0x2, 0x5, 0x6, 0xfffffffffffffffe, 0x4}, @jmp={0x5, 0x1, 0x0, 0xb, 0xb, 0x8, 0xfffffffffffffffc}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}, @alu={0x7, 0x0, 0x5, 0x7, 0x7, 0xffffffffffffffe0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000001c0)='GPL\x00', 0xd4, 0x1f, &(0x7f0000000300)=""/31, 0x41100, 0x20, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000480)={0x1, 0x3, 0x5, 0xffffffff}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000780)=[{0x4, 0x1, 0x2}, {0x4, 0x5, 0xf, 0x6}, {0x4, 0x4, 0xe, 0x5}, {0x3, 0x3, 0xa}, {0x3, 0x4, 0xa, 0x6}, {0x3, 0x4, 0x5, 0x3}], 0x10, 0x8, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a40)={@map, 0x9, 0x0, 0x1, &(0x7f00000008c0)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000900)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000940)=[0x0, 0x0], &(0x7f0000000980)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000a80)={@fallback=r4, r2, 0x38, 0x10, r5, @void, @value=r3, @void, @void, r6}, 0x20) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x80000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETNOCSUM(r7, 0x400454c8, 0x1) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r8}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r10) recvmsg$unix(r9, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c13c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) write$cgroup_subtree(r11, &(0x7f0000000000), 0xfdef) 20.524444836s ago: executing program 7 (id=669): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) close(0xffffffffffffffff) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0xffffffffffffffff, 0xfffffffffffffffb, 0xffffffffffffffff, 0x8) (async) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x7a, 0xa, 0x0, 0xff00, 0x0, 0x71, 0x10, 0x8e}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000940)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000240)='sched_kthread_work_queue_work\x00', r3, 0x0, 0xfffffffffffffffe}, 0x18) socketpair(0x11, 0xa, 0x0, &(0x7f0000001080)) (async) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x0, 0x200, 0x800a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) 20.308963839s ago: executing program 3 (id=670): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r1, &(0x7f0000000000)=ANY=[@ANYRES8=r1, @ANYRES16=r1, @ANYRES32], 0xffdd) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x94, 0x3, 0x0, 0x4, 0x0, 0x2, 0x604f1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x112022, 0xffff, 0x0, 0x0, 0xf, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1e031c00008c71ef2885634a8270e7112b00"/30], 0xffdd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'team_slave_0\x00', @broadcast}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000001c0)='mm_lru_insertion\x00'}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8e9f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000018000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="0100000000000880000000000000", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f00000100000012"], 0x50) 20.22898267s ago: executing program 7 (id=671): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850089f84300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f0000000000)="f2e22ceddd370dc4329f8e45d3d9339e9ba24d5f9c0ef507b322228d91cc042255c4fc28a402e1693247c0acae02b6a7c5c96ea2ac7cfe067458", &(0x7f0000000040)=""/67, &(0x7f0000000200)="e9d42dd829353e697438c1367a02ad8e9adff1985fed195ec3b54433ec623137023e6d376a9d9e40a5b40ee9e76e39168554b87ec4fa2aa7a53ed7f195ce6bd6acce832891b1ad074d9c789bd5e34dcca3c281df4cb46b426d69a2b99bbe907c44836051b36080dbbbd595ee78e2c643e831505f51af2d7ce62344b54ef20394572accae638ca06ac63d98c0b764781cb53dd6ef261a77c584ebfc513f0a0529fdbdb033d977251355ec08341bdf764b05485bed6ca8", &(0x7f0000000300)="030fd536f3727f4548bf9306be691f8b357ee329b6d0509e71abc07b6953e63fb9e7551c5d66031aafad63b82185061bd716d01ebd40d3add93703a7ebc558c29788bb6e9f3b55772122d5c8", 0x0, r0, 0x4}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f00000003c0), &(0x7f0000000400)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 20.22714041s ago: executing program 2 (id=672): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="d0", 0x1}], 0x1}, 0x20000801) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='x', 0x1}], 0x1}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xc, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="720ac9ff00210000711088000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 5.275725892s ago: executing program 38 (id=662): bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.kill\x00', 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x9, &(0x7f0000000040)=@raw=[@map_idx={0x18, 0x5, 0x5, 0x0, 0x10}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @ldst={0x1, 0x0, 0x3, 0x3, 0x1, 0x20}, @exit, @generic={0x40, 0x3, 0x4, 0xeee, 0x2}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @jmp={0x5, 0x1, 0x8, 0x9, 0x0, 0x10, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0xc83a, 0x3c, &(0x7f0000000100)=""/60, 0x0, 0x0, '\x00', r1, 0x0, r2, 0x8, &(0x7f0000000240)={0x7, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000280)=[{0x4, 0x1, 0x0, 0x9}, {0x0, 0x3, 0x4}, {0x5, 0x3, 0xc, 0xb}], 0x10, 0x1, @void, @value}, 0x94) r4 = openat$cgroup_ro(r2, &(0x7f0000000380)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f00000003c0)={r2, r2}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000580)={r4, &(0x7f0000000400)="55cc27567ffca19752c4e943f3818c12597a8b1e78346e2d4e0e2c467e1c39de5d51af0f30d63469b12bf64fa4afdfdecbf41b7eac36a9fffd025200f8698204ba5ddb97c501d138483e8250c7b8c972", &(0x7f0000000480)=""/197}, 0x20) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='cq_modify\x00', r3, 0x0, 0xffffffffffffffff}, 0x18) r6 = syz_clone(0x10800000, &(0x7f0000000640)="7e7f0b0e065cf33254e4af7482", 0xd, &(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)="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") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) recvmsg$unix(r7, &(0x7f00000019c0)={&(0x7f0000000840)=@abs, 0x6e, &(0x7f0000001900)=[{&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/2, 0x2}], 0x2, &(0x7f0000001940)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x58}, 0x12000) socketpair(0x1c, 0x800, 0xff, &(0x7f0000001a00)) r10 = openat$cgroup_subtree(r8, &(0x7f0000001a40), 0x2, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000001a80)={0x0, 0x0}, 0x8) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000001b40)={0x9, &(0x7f0000001ac0)=[{0x4, 0x3, 0x3, 0xff}, {0x0, 0x9, 0x0, 0x5}, {0x1, 0x5b, 0x6, 0x7}, {0xfff, 0xeb, 0x0, 0x9}, {0x6, 0x8, 0x7, 0x9}, {0x9fe9, 0x9, 0x69, 0x7fffffff}, {0x2, 0x5, 0x0, 0x3}, {0x0, 0x4, 0x37, 0x2}, {0xf, 0x0, 0x4, 0x6}]}) perf_event_open(&(0x7f0000001bc0)={0x3, 0x80, 0x3, 0x6, 0xe, 0xf9, 0x0, 0x4, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000001b80), 0xa}, 0x4, 0x9, 0x1, 0x6, 0x2, 0x512, 0x7, 0x0, 0x4fd87cb8, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0x3) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001cc0)={{r4, 0xffffffffffffffff}, &(0x7f0000001c40), &(0x7f0000001c80)='%-5lx \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001d00)={r12}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002f00)={0x30, 0xc, &(0x7f0000001d40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100}, [@printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000001dc0)='syzkaller\x00', 0x9, 0x1000, &(0x7f0000001e00)=""/4096, 0x41100, 0x7, '\x00', r1, 0x0, r10, 0x8, &(0x7f0000002e00)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000002e40)={0x2, 0x6, 0x6}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000002e80)=[{0x4, 0x1, 0x3, 0x9}, {0x0, 0x2, 0x3, 0xc}, {0x1, 0x3, 0x0, 0x2}, {0x5, 0x4, 0x4, 0xa}, {0x3, 0x5, 0x5, 0x8}, {0x5, 0x3, 0xb, 0x1}], 0x10, 0xfffffffa, @void, @value}, 0x94) openat$cgroup_subtree(r4, &(0x7f0000002fc0), 0x2, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000003000)={'bond_slave_0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003080)={&(0x7f0000003040)='mm_page_alloc_extfrag\x00', r4, 0x0, 0x644}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003240)={r3, 0x0, 0x18, 0x3c, &(0x7f00000030c0)="0466145e9bde468c826b34a62f328bd83e156fb6656ae002", &(0x7f0000003100)=""/60, 0x10000, 0x0, 0x4b, 0x66, &(0x7f0000003140)="9ed4d28ee4e0ec7e95fad5c4ed14e96a734f0d6679f4abd8fb6232570b4c9bb9f1563b177115ddcfdee17119e4220b1c29a66bf0f0b91508cea48d4b0248ec1b85528b27da610b424c0ca2", &(0x7f00000031c0)="f10cf23d756e8a5990be24e391664fbfc6d544759b687a7668b3beeb0376a4b616520570c1962ade2123024ea9a559e088e8d0be142fb7addf6797760ebb0892411292ca2584278eb6d495d03b4d0637f9b2f9a66c47a1f24cf78411480d6318ec9cee132ef1", 0x2, 0x0, 0x8}, 0x50) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000032c0)={r0, 0x4, 0x18}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003300)={r11, 0x6, 0xc}, 0xc) perf_event_open(&(0x7f0000003340)={0x3, 0x80, 0x2, 0x9d, 0x2, 0x7f, 0x0, 0x7, 0x1001, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x6, 0xffffffff}, 0x8010, 0x6, 0x7, 0x1, 0x8, 0x2, 0x7292, 0x0, 0x80, 0x0, 0x4}, r9, 0x9, r2, 0x0) r13 = openat$cgroup_ro(r4, &(0x7f00000033c0)='hugetlb.1GB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000003400)={0x2, 0x80, 0x7, 0x5, 0x6, 0x3d, 0x0, 0x100000001, 0x4008, 0xb, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xec, 0x4, @perf_config_ext={0xd, 0x6}, 0x108404, 0x2e, 0x9, 0x5, 0x7, 0x9, 0x8, 0x0, 0x7, 0x0, 0x4}, r13, 0x8, 0xffffffffffffffff, 0x18) mkdir(&(0x7f0000003480)='./file0\x00', 0x10) perf_event_open(&(0x7f0000003500)={0xe, 0x80, 0x9, 0x6d, 0x90, 0x7f, 0x0, 0x5, 0x4, 0xe, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x2, @perf_bp={&(0x7f00000034c0), 0x69e83a63b9e38f26}, 0x8900, 0x8, 0x9, 0x5, 0x3, 0x7, 0x2, 0x0, 0x3, 0x0, 0x81}, r6, 0xe, 0xffffffffffffffff, 0x8) 5.266281852s ago: executing program 39 (id=661): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000050000000600000008"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000800000000500000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000200000000000000000000000000000004000000d6000000000000"], 0x48) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x45, 0x2, 0x2, 0xfffffffc}, {0x2, 0x0, 0x80, 0x1}, {0x0, 0x0, 0x0, 0x81}, {0x86, 0x1}]}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000010700000000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r4, &(0x7f0000000000), 0x2a979d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r5, 0x40047451, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x41, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 5.236255122s ago: executing program 40 (id=670): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r1, &(0x7f0000000000)=ANY=[@ANYRES8=r1, @ANYRES16=r1, @ANYRES32], 0xffdd) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000500)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x94, 0x3, 0x0, 0x4, 0x0, 0x2, 0x604f1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x112022, 0xffff, 0x0, 0x0, 0xf, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="1e031c00008c71ef2885634a8270e7112b00"/30], 0xffdd) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x48) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'team_slave_0\x00', @broadcast}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000001c0)='mm_lru_insertion\x00'}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8e9f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000018000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="0100000000000880000000000000", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000004000000e27f00000100000012"], 0x50) 5.196418883s ago: executing program 41 (id=671): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850089f84300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f0000000000)="f2e22ceddd370dc4329f8e45d3d9339e9ba24d5f9c0ef507b322228d91cc042255c4fc28a402e1693247c0acae02b6a7c5c96ea2ac7cfe067458", &(0x7f0000000040)=""/67, &(0x7f0000000200)="e9d42dd829353e697438c1367a02ad8e9adff1985fed195ec3b54433ec623137023e6d376a9d9e40a5b40ee9e76e39168554b87ec4fa2aa7a53ed7f195ce6bd6acce832891b1ad074d9c789bd5e34dcca3c281df4cb46b426d69a2b99bbe907c44836051b36080dbbbd595ee78e2c643e831505f51af2d7ce62344b54ef20394572accae638ca06ac63d98c0b764781cb53dd6ef261a77c584ebfc513f0a0529fdbdb033d977251355ec08341bdf764b05485bed6ca8", &(0x7f0000000300)="030fd536f3727f4548bf9306be691f8b357ee329b6d0509e71abc07b6953e63fb9e7551c5d66031aafad63b82185061bd716d01ebd40d3add93703a7ebc558c29788bb6e9f3b55772122d5c8", 0x0, r0, 0x4}, 0x38) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, &(0x7f00000003c0), &(0x7f0000000400)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 5.170111524s ago: executing program 42 (id=672): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="d0", 0x1}], 0x1}, 0x20000801) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x40002002) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)='x', 0x1}], 0x1}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0xc, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="720ac9ff00210000711088000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.674570016s ago: executing program 0 (id=676): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB="060000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x40b04000, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000410000005000000", @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/20], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x4}}, 0x0, 0xffeffbffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000600)='memory.events\x00') bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/13], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc5, 0xc5, 0x8, [@decl_tag={0xb, 0x0, 0x0, 0x11, 0x5, 0x5}, @type_tag={0x7, 0x0, 0x0, 0x12, 0x2}, @datasec={0x4, 0x8, 0x0, 0xf, 0x1, [{0x3, 0x8, 0x2}, {0x1, 0xb5}, {0x2, 0x7, 0x128}, {0x5, 0x4, 0x1000}, {0x3, 0x0, 0x7}, {0x2, 0x4}, {0x4, 0xfffffffa, 0x4}, {0x4, 0x0, 0x6540}], 'r'}, @union={0x2, 0x4, 0x0, 0x5, 0x0, 0x5, [{0xf, 0x3, 0x8}, {0x3, 0x4, 0x9}, {0xb, 0x2, 0x8001}, {0xb, 0x4, 0x9}]}]}, {0x0, [0x30, 0x61, 0x2e, 0x5f, 0x30, 0x0]}}, &(0x7f0000000540)=""/170, 0xe8, 0xaa, 0x0, 0x2, 0x10000, @value=r3}, 0x28) 2.647521476s ago: executing program 4 (id=677): bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000037d833f3fa19d7f7952dc1beda0f8a000000005cd486bf9aff8af9a8c849757eeec1098ba90000000000000089857087db40a4a7ba2def4f6b8e39916712afdca4981bbeee4218ccbc137d52653497179d4d1c2723c713e005e5596e7b2ebd558381aade1afdb95f8c6557d63452e1105d04004e5da723bb1598e463badcc4e09735568a6285a6c813"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0a000000070000000300000001"], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='page_pool_release\x00', r4}, 0x10) recvmsg$unix(r4, &(0x7f0000000740)={&(0x7f0000000540)=@abs, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000680)=""/90, 0x5a}], 0x1, &(0x7f0000000700)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0x40}, 0x23) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000005"], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000780)=ANY=[@ANYBLOB="100000000000fe56494500000000000018110000", @ANYRES8=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bc82000000000000a6020000f8ffffffb703000008000000b703000000000000850000003300000095", @ANYRES64=r5, @ANYRES64=r0], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r6, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000280)="b9ff03076804268c989e14f088a8", 0x0, 0x2, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ec0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000001000480000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404004900c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a34b8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000200000000005335000000143ea70c2ab40c7cb70cc8943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a330100846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab914040000000000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90812a533ce206e7e57a79d6fce424c2204dd418c005479ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6efdffdf48dca02113a38300cabf2b7543ffc166955709009e000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f56ff030000000000006cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf281c450e64c33aac8f23e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0400f5e1671bc5eb7739daa7820a91cb0e732df2ae0000c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b400005a6b649dd5f13cd776e6c7c4b5c4b0de20e033b378553ead4c8cc530b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919a080000000000000004fb996ad919f7e9672ce107000000ad882f2aead166c94500be902ee7dabc768eb9ec13f334aae90981ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a38400242010000000100000091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e2a9a135c0508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53b82514493b8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de81121046d84b18acb5cbea7eecad9b6dd46ed83515cd9f140e5f00019be25b5910ab193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a58a0aa9a821667c68549e9da89ad4274ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b884057aeb68f3d675a79907a72ace70902459f6950a06a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d12775ed0a31bc7b5855880aa767e68fe6b7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0017000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d3e661a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbb64d66debf219fa479abf22f3d64fe82e466ea6f27859946e72f8ce659e340c714809ec4d060bb1c9cfcde57b79625e2979fe689a5a246cbbd488f43f46b2536f175f46dfb27d5229467270246ab53616c46edf34c559d3de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd546308a0004be94dfab28c2a51dc816df0000000000c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f94030000040000000000000000c301985d603403592486204054be3fdda91f9e315886941928e5a8bc1a00e69a98c0a8f7192f6ee93cc4124cf4e7610915efc08c834a44e1d685d6835a40b5bc615949cbcd98d044fa492aa38717481455e86dcd7816ad8940bd192595369d89ae6eadeb9117e8b94ab422c8d62f858875dccdbc89572231ef5d6df6a9c55f8df763c7c64da7cc017e1e3f5cd4cb9fe6d19b11d4d38239d318016e622b9683b7e46be64dc097982e23462392a0cd05afb2e060fd42ef00dfbd057311aab94f307d10c7a1af0d8e5a0fcb547475d13c0000000000000000f1cc97103d714d1abb901f866d9d629b4fb185f45790517c4a0f5c6a5024e3359e8d83e3f6edf9e2afb5ab59c7b2b45cfb0a3c1303a98e4ed531ac11cca1cd744b431de74c7cd6533adaa8ec749061b2959d53da626aa189781dc1be4d5c81aebc0cada819895b377d4f17a7878ba99864ae84464744c605646caf2e06b13eba7ba10acf77d91b2297e9570d730a4da534d735a223626402b308daf7835780fa6f4e410000000000fb00000000000000000000b94952139bd4bdbccc5e334c49584655c4fce8c5bb7c54664aef6d780100358aa54b4b49926c4be9ee4659153d9fa95d07cc4efdab2c5f4503148d0255d0b748366dafe042d78479c21d830e1431ed6d646d13e8e7230300ef0a5642bbed1dee9b46b6f02e572024ccf3c8edd82660e5d74c52be71d780c300000000000000000000000002000000000044ff72f96f084f4b6cdcb1b4a9d8e9f9021b85497d0c3df704c8a0034c09caeeb0e34799b755649883539258a7b33dcef15d8fd1953ebaaa3cff81a0de7a05a440f20f6b273ceb8678f10378b670be7504dabd1471355d853292775d0366891f0bcf0a6087ed4f1f25ef52394db3e9d8318bbb9baff3db95bfd68a08ded5027a7ca2a64ca081c6b2f7b895cdf98b763ebab9451c65eced6f5f97a541210806d885762ac3150225036c7eccd7a05593abd963f9a02df58085115e54f675e6a08d25b5722cabf989b4bbc562e073b81bae61f05c5e1f90e021340b60cc5fb8fdb09b6d20b092b70f77f0f428d2000000000000000000000000006cc6f64f583a26a78f7f417f66c0af32f5194ddfce51e5aff28f621bb2fd2a5ab719823488d6e869b08d3d4ac7950c60144cf77437e29895a23282e3c65e015d1c334832a90ee77d93596e3f12e9ca8c67c7f3c9b66c9cb03edec184ad1d9544c7a3be250e471dca00000078544d79c0efe4094e561eeb26ee4c81106d03c004bc1589ef6e13648999c8735e2634009aaa90c571fa3c07238697b1db783c52715055445e96995fe3273b0346b03fc742c06aa3947e0d9cf0c99b5e245ede85893112deea8bd3355a32ec15e1242f170a51f28cea4105541e96a52da4984d26bd29cb0623f00c6b0a4c00ad406d729babc9d1550a683c349017a340444000000000000000000000920ca49f7cc8194aaebdcae5a62bb7587b57f41f1c2034911f23e6bd0291b3f19f03a0a15dea685a8ab75b3c60391afa5483231305402b52a8f9863800f127d6b4518f73a847ca583e855d70c6a4a53f61ad753d5e740db44afd32b019d9e8b41361c2c104fe52837a19006952fe2724c0105ab158a54a6a73000000000000000000000000b0d135da438cbe303f3ae070def97d6649b5a693ff5c788e5a406e1d06942ed51bff073011f6e6c29d3ea22e5fc26c7fbe37656229a6a12857ae9ed131ccdd513066bc9422ec38a1dc5212986d9bc330a23eb3b200af1a3678c2bfbe4b4ba6e8471495f6e82c5ee425973c590253e875352a3acaee044868f9b80f8fdc9d402007bb4c8df1b69d3d2b364ec9e4ed2f554118684eff1adf5b49b6b29232198e682dfa45dced8b332c404c8f292f36730845dc37dfe7a59e252ddc33ea9072dcd697a700cfac90b487660795f564ddb61fa3e4835f936984200000000000000000008e9f7bc3a00cd72ced7684e264e45398f7087734fcf2023a7a4c880f562f46f14cdc1bf472d74bc0c777b1021ff75de086c08f72a41399d3a3065b2f50a531cc90edbf88370ff50ba1aa6cc59076165a3ab90a3c90527b7c9711cf85bbb0cb0aebc47ab5c65458c40020f2cfb10e5f0a1594ae491e8756446e6873a8b222ae7e58dd7640666e359fc583e17ed6bcb30c0fafbba761e756ca80286d38bb92dd9ba17c1bb628e5b8d52c9a02a67f788ab88dca817cb4886942a279e06f45c8c936f5c46e1a008097471ca0ee26bcfabf7adb9c90a10539d960dec5c84464f6bc68318e7e899acf20ea41b071132d7a5945e941334855ce6149deaae1b5b83045e83bfc208079e6e58ebb4176b126c743111c5a712f465a3007d665ac21c43a544947c9d13e5206a21025f6acd47c2d333e648dcbf2e4989a1d4a176fe8f7a8cf0aeaf9736118b036639cb35810ea88213ff2a0842d420d418d026a101222a4ebd18fc89f04b5a9056ca6c00308936679474fa83bdf6eac126c9be33c551bccd42d8000736ed9a64ff7cb87d44c9bcf821c96dcd34aadfcc42fabd5976cedc9a4eef24764168056d0645c7aa007d69df4fa8de1224a56f0799ad59ee5c84418a1faae590b6c896cdd808376b6b51b217fcad5fbd7e3208d009e37484378df3ee5969f817d715d60fdd02c04e3fdd62a29285ac92f6836cbeb4d04d84c396150b2e17828d924013978173c48635e0b1ad4a0c5956717629794b39cf18d599e723d3c24689a5fea6cc1f59d1ba1fccfba88e02f9907"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ec0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000001000480000000000e1ff95000000000000002ba7e1d30cb599e83f040000f300000000bd01212fb56f040026fbfefc41056bd8174b79ed317142fa9ea4158123751c5c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404004900c788b277be1cb79b0a4dcf23d410f6accd3641110bec4e90a634199e07f8f6eb968f200e011ea665c45a34b8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b367e81c700000040000000000200000000005335000000143ea70c2ab40c7cb70cc8943a6d60d7c4900282e147d08e0af4b29df814f5691db43a5c00000004000000000089faff01210cce39bf405f1e846c12423a164a330100846f26ad03dd65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d6155102b1ced1e8019e63c850af895abba14f6fbd7fb5e2a431ab914040000000000010092c9f4609646b6c5c29647d2f950a959cf9938d6dfcb8ed2cbdc2ba9d580609e31c3fa90812a533ce206e7e57a79d6fce424c2204dd418c005479ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6efdffdf48dca02113a38300cabf2b7543ffc166955709009e000000000061629d1822f720ec23812770d72c700a44e113d17088fdd00600000f7889b8c7044f56ff030000000000006cd4970400cac6f45a6922ded2e29514af463f747c08f4010586903500000000000000000000be34cf0f9d640dd782ac0cbc46903243d0d0f4bc7f253d0500000032daaf281c450e64c33aac8f23e7d1c94c4505a9839688b008c370494f6734b771546d9552d3bb2da0d000000000000000009125c97f0400f5e1671bc5eb7739daa7820a91cb0e732df2ae0000c747e00a4fbfe8942fa859cd28bdaa1509309926c77fbcb15ec58b42b400005a6b649dd5f13cd776e6c7c4b5c4b0de20e033b378553ead4c8cc530b62c36364e6505992209bdbc6203da7a3797246a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919a080000000000000004fb996ad919f7e9672ce107000000ad882f2aead166c94500be902ee7dabc768eb9ec13f334aae90981ecaf5f744f22f2e45afe2c9e8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f77d1b80116cb9a38400242010000000100000091a0116f4693133138583da5e10b434697b0443b7b4ddfb3ace29e16e5a881336aad0974269a1025e2a9a135c0508af1aec2926627b43bba1229a7466bdca64f514b7911458da09fe8681916d408d753226a83ae2434ccd3fc508216aea86833030f569d61dc998620fcf4eeb92e7bc511df63c53b82514493b8f3c74f44ba184d40e87612024da1a1ebe316923865f037c01d71b5de81121046d84b18acb5cbea7eecad9b6dd46ed83515cd9f140e5f00019be25b5910ab193e90be231a05fd82e6003969c3f081ff1d0eb50a04d14644234828cbb5aaa0ece702abdd425fa25ae04a2315c89064df633700000000d9e5953ea67310993d01000000000000003ac753358791b1490273ca535e05b11d815237743a5b79ad45de2a3c91257f02c2f30f5513662809073710937ed0055b238f466e1442f8ec7a5b394228035039ceeb452dca75f9ff5332b4c4777a58a0aa9a821667c68549e9da89ad4274ce2d3d7619936768a84a1465fff4eedba55955434f132ab7b884057aeb68f3d675a79907a72ace70902459f6950a06a03507838231a335ae759ed25534f2e90a7def4b3d4af7fd47ab1a701e4b7a7dfc1d12775ed0a31bc7b5855880aa767e68fe6b7aa5ac115724b6cb8fcebb67719eccd87b06b38566cf61ad2f307a79d2ce9801837bf0bd3af0271de700eef2795d28cb0017000000000000000000e052d93194121b774d21a0317d0346078400004652c769fd3d3e661a2fb511164f1502ab2ac4eb3f19c042163e0bdb88b82de384a8055e8b1e24294b0546cce481ff5618b7b9585dbb64d66debf219fa479abf22f3d64fe82e466ea6f27859946e72f8ce659e340c714809ec4d060bb1c9cfcde57b79625e2979fe689a5a246cbbd488f43f46b2536f175f46dfb27d5229467270246ab53616c46edf34c559d3de0c59ca3305e66825715e5e4cd5b54c1b05c09f04337a76a30373baac3ecec91fd546308a0004be94dfab28c2a51dc816df0000000000c12254f041804f7f7074356789b1d4dd55f3e045a48241a4ce04d06acb2cf11eab759ba78da5da0f26126d4cf2c73e5f94030000040000000000000000c301985d603403592486204054be3fdda91f9e315886941928e5a8bc1a00e69a98c0a8f7192f6ee93cc4124cf4e7610915efc08c834a44e1d685d6835a40b5bc615949cbcd98d044fa492aa38717481455e86dcd7816ad8940bd192595369d89ae6eadeb9117e8b94ab422c8d62f858875dccdbc89572231ef5d6df6a9c55f8df763c7c64da7cc017e1e3f5cd4cb9fe6d19b11d4d38239d318016e622b9683b7e46be64dc097982e23462392a0cd05afb2e060fd42ef00dfbd057311aab94f307d10c7a1af0d8e5a0fcb547475d13c0000000000000000f1cc97103d714d1abb901f866d9d629b4fb185f45790517c4a0f5c6a5024e3359e8d83e3f6edf9e2afb5ab59c7b2b45cfb0a3c1303a98e4ed531ac11cca1cd744b431de74c7cd6533adaa8ec749061b2959d53da626aa189781dc1be4d5c81aebc0cada819895b377d4f17a7878ba99864ae84464744c605646caf2e06b13eba7ba10acf77d91b2297e9570d730a4da534d735a223626402b308daf7835780fa6f4e410000000000fb00000000000000000000b94952139bd4bdbccc5e334c49584655c4fce8c5bb7c54664aef6d780100358aa54b4b49926c4be9ee4659153d9fa95d07cc4efdab2c5f4503148d0255d0b748366dafe042d78479c21d830e1431ed6d646d13e8e7230300ef0a5642bbed1dee9b46b6f02e572024ccf3c8edd82660e5d74c52be71d780c300000000000000000000000002000000000044ff72f96f084f4b6cdcb1b4a9d8e9f9021b85497d0c3df704c8a0034c09caeeb0e34799b755649883539258a7b33dcef15d8fd1953ebaaa3cff81a0de7a05a440f20f6b273ceb8678f10378b670be7504dabd1471355d853292775d0366891f0bcf0a6087ed4f1f25ef52394db3e9d8318bbb9baff3db95bfd68a08ded5027a7ca2a64ca081c6b2f7b895cdf98b763ebab9451c65eced6f5f97a541210806d885762ac3150225036c7eccd7a05593abd963f9a02df58085115e54f675e6a08d25b5722cabf989b4bbc562e073b81bae61f05c5e1f90e021340b60cc5fb8fdb09b6d20b092b70f77f0f428d2000000000000000000000000006cc6f64f583a26a78f7f417f66c0af32f5194ddfce51e5aff28f621bb2fd2a5ab719823488d6e869b08d3d4ac7950c60144cf77437e29895a23282e3c65e015d1c334832a90ee77d93596e3f12e9ca8c67c7f3c9b66c9cb03edec184ad1d9544c7a3be250e471dca00000078544d79c0efe4094e561eeb26ee4c81106d03c004bc1589ef6e13648999c8735e2634009aaa90c571fa3c07238697b1db783c52715055445e96995fe3273b0346b03fc742c06aa3947e0d9cf0c99b5e245ede85893112deea8bd3355a32ec15e1242f170a51f28cea4105541e96a52da4984d26bd29cb0623f00c6b0a4c00ad406d729babc9d1550a683c349017a340444000000000000000000000920ca49f7cc8194aaebdcae5a62bb7587b57f41f1c2034911f23e6bd0291b3f19f03a0a15dea685a8ab75b3c60391afa5483231305402b52a8f9863800f127d6b4518f73a847ca583e855d70c6a4a53f61ad753d5e740db44afd32b019d9e8b41361c2c104fe52837a19006952fe2724c0105ab158a54a6a73000000000000000000000000b0d135da438cbe303f3ae070def97d6649b5a693ff5c788e5a406e1d06942ed51bff073011f6e6c29d3ea22e5fc26c7fbe37656229a6a12857ae9ed131ccdd513066bc9422ec38a1dc5212986d9bc330a23eb3b200af1a3678c2bfbe4b4ba6e8471495f6e82c5ee425973c590253e875352a3acaee044868f9b80f8fdc9d402007bb4c8df1b69d3d2b364ec9e4ed2f554118684eff1adf5b49b6b29232198e682dfa45dced8b332c404c8f292f36730845dc37dfe7a59e252ddc33ea9072dcd697a700cfac90b487660795f564ddb61fa3e4835f936984200000000000000000008e9f7bc3a00cd72ced7684e264e45398f7087734fcf2023a7a4c880f562f46f14cdc1bf472d74bc0c777b1021ff75de086c08f72a41399d3a3065b2f50a531cc90edbf88370ff50ba1aa6cc59076165a3ab90a3c90527b7c9711cf85bbb0cb0aebc47ab5c65458c40020f2cfb10e5f0a1594ae491e8756446e6873a8b222ae7e58dd7640666e359fc583e17ed6bcb30c0fafbba761e756ca80286d38bb92dd9ba17c1bb628e5b8d52c9a02a67f788ab88dca817cb4886942a279e06f45c8c936f5c46e1a008097471ca0ee26bcfabf7adb9c90a10539d960dec5c84464f6bc68318e7e899acf20ea41b071132d7a5945e941334855ce6149deaae1b5b83045e83bfc208079e6e58ebb4176b126c743111c5a712f465a3007d665ac21c43a544947c9d13e5206a21025f6acd47c2d333e648dcbf2e4989a1d4a176fe8f7a8cf0aeaf9736118b036639cb35810ea88213ff2a0842d420d418d026a101222a4ebd18fc89f04b5a9056ca6c00308936679474fa83bdf6eac126c9be33c551bccd42d8000736ed9a64ff7cb87d44c9bcf821c96dcd34aadfcc42fabd5976cedc9a4eef24764168056d0645c7aa007d69df4fa8de1224a56f0799ad59ee5c84418a1faae590b6c896cdd808376b6b51b217fcad5fbd7e3208d009e37484378df3ee5969f817d715d60fdd02c04e3fdd62a29285ac92f6836cbeb4d04d84c396150b2e17828d924013978173c48635e0b1ad4a0c5956717629794b39cf18d599e723d3c24689a5fea6cc1f59d1ba1fccfba88e02f9907"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r7, 0x18000000000002a0, 0x75, 0x0, &(0x7f00000003c0)="b9e403c6631e39495a2d0a52b2afa05dc7cf1c4c0d3c3e803439b4b238a6ddc4e684bc82d5501995f19bb53b133f9eafed80585e8cd8884902d947cb1437bd495aac9e5ab1b143a9c53d4a44e173264ae8b217489f52de0642eb6e785e31f33458d4da6176825c1d68d43ceed3214dde86156a6a29", 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000bc0)='./cgroup/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0xd, 0x1, &(0x7f0000000300)=@raw=[@exit], &(0x7f0000000340)='GPL\x00', 0x2, 0x18, &(0x7f0000000380)=""/24, 0x41000, 0x2, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x3, 0x2, 0x9, 0x85}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x8, &(0x7f0000000a40)=[0x1], &(0x7f0000000a80)=[{0x3, 0x1, 0x1, 0x9}, {0x3, 0x2, 0x8, 0x9}, {0x4, 0x2, 0x4, 0x7}, {0x2, 0x1, 0x2, 0x9}, {0x3, 0x2, 0xd, 0x5}, {0x3, 0x1, 0x2, 0x6}, {0x4, 0x2, 0x4}, {0x0, 0x5, 0x5, 0x7}], 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) (async) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0900000005000000fd0900008400000000000000", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000080200000000002000"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r8}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xd56}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r8}, 0x38) 2.185463852s ago: executing program 6 (id=679): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000008100000000000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000001000)={0x0, r0}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00'}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x6, 0x4, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0d0000fbffffff00440000000300002041010000", @ANYRES32=r2, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800001bc81a00000000000000000185100000", @ANYRES32, @ANYBLOB="000000000000000066080000000001be448a0880dc00d10000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0xb6) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000280)='skb_copy_datagram_iovec\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f00000007c0)='skb_copy_datagram_iovec\x00', r5}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r6, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdc8}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r8, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r9, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8923, &(0x7f0000000140)={'bond_slave_1\x00', @link_local={0x1, 0x80, 0xc2, 0x25, 0x64, 0x2}}) 2.039076704s ago: executing program 4 (id=681): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="0000567c05efddd75f1594575700"/31, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="06000000000900"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000030000000400"/28], 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0xa, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB="0000000000001400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x604}, 0x94) socketpair(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="050000000000000000000000958db6439d54eff077003e32206aedda9169bcc96943128df7bd40235c8d699669a12b473eb821c74fb0b3e675e8b1c0a2411a84285f57fd126026a9e8f223510633bc89a6a8a8101d418ff8d26b673c8e0229", @ANYRES32, @ANYBLOB, @ANYRES64=0x0], 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r3}, &(0x7f00000006c0), &(0x7f0000000700)=r2}, 0x20) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x14020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x700000, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{}, 0x0, &(0x7f0000000600)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) close(0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.037775224s ago: executing program 6 (id=682): bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB, @ANYRES64=0x0], 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20000003) socketpair$tipc(0xa, 0x2, 0x11, &(0x7f0000000040)) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400001cb7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)=@generic={&(0x7f0000000280)='./file0\x00'}, 0x18) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3832, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12048, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r4}, 0x10) socketpair(0x21, 0x2, 0x1000, &(0x7f00000030c0)) close(r2) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xc, &(0x7f0000000440)=ANY=[@ANYRES16=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000000580)=ANY=[@ANYBLOB="0680800000000000000000e1359e7149f2df60", @ANYBLOB="983904bcb7090c067bedd822d78a651955c4ca25ee3bdc5887b71933489ec972d684fab07588b3435ddf24ca2a418ba350cac4c3d00280e6a63f9eb0ac8af076d125a363ead77be79ef59ca1c227162e0b72584cc27bb69df05802a92ba7996eff0c235f9f41a4d6318beb68b696ad7e75f780c3ec17e47457be3057bf8eb3068b31e731dd99c72b3fa327970f5dbf93880e21702832868cc77f305657ed676398c5b1ab7cd9568417368a4d506c14c91185aec76ac4571dbe11fc46fd284442ba0f7e29d4e3e11930e9a2cd39995e01a20cc27da91a", @ANYRES64=r3, @ANYRES8=r7, @ANYRESHEX=r3, @ANYRESHEX=r1]) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000000000008f93603702318897588cc90000000000000000", @ANYRES32=0x0, @ANYRES32], 0x48) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x800, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 1.918660336s ago: executing program 4 (id=684): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000d271004000000000000100040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b0000d271004000000000000100040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='cachefiles_unlink\x00', r1, 0x0, 0xfffffffffffffffe}, 0xd) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socketpair(0x1, 0x1, 0x8000, &(0x7f0000000000)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000700)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) (async) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000540)={{r5}, &(0x7f00000004c0), &(0x7f0000000500)='%-5lx \x00'}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) 1.070977216s ago: executing program 1 (id=687): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000340)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4, &(0x7f0000000880)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xf6, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000004c0), &(0x7f0000000500), 0x8, 0xf0, 0x8, 0x8, &(0x7f0000000540)}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000010c0)=r1, 0x4) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xc, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES64=r0, @ANYRES8=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="09000000060000000000000002007f467d29b2dca7375e9fe07e6936370c31170700000000000000", @ANYRES32, @ANYBLOB="cb2ce8ec79a00a4100"/20, @ANYRES32=0x0, @ANYRES32, @ANYRESDEC=r1], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f0000000a40), &(0x7f0000000280)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000340000000006000000040000000000000e040000000000000000e5557b6f3017153a000000000000000000001004000000000000000000000903000000000000006100"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) (async) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000ac0)=ANY=[@ANYRES64=r0, @ANYBLOB="4f3f3139eb7cc994f417a242e0c3f21cdb139d58bd63b7af0276e56d4279f39c386f5caf9d4cd411e81fae69dfc02e730431d7bf02f9377b1a0400000000000000dd13cb006e373c8a64a9b57686c34df24337490f1db7971b375e657960cff4aa7eb0e8c03768ab17b043d36be78b2bc2a009e3f651ef104f79cb8dc07b65e7de26af45db840f0f21af2619c0f1dec30f90ad2999c309fed6f9979e76cde8319179ac2aec914cdbedcd6920", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES64=r2, @ANYRESDEC=r4], 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000001e00100000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000fcffffffb702000004000000b7030000000000de850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000004c0)='kmem_cache_free\x00', r6}, 0x9) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000711437000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r11, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x13, 0xc, &(0x7f0000000640)=ANY=[@ANYRESOCT=r5, @ANYRESHEX=r10], 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r0}, 0x18) (async) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x21, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r12}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r13, 0x1, 0x1d, &(0x7f00000001c0), 0x4) 990.919477ms ago: executing program 1 (id=688): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r0}, 0x10) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r2, 0x0, &(0x7f0000001700)=""/53}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00', r3}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@fallback=r4, 0xa, 0x0, 0x1ff, &(0x7f0000000080)=[0x0, 0x0], 0x2, 0x0, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) (async) r5 = getpid() perf_event_open(&(0x7f0000000540)={0x6, 0x80, 0x6, 0x1, 0x3, 0xe, 0x0, 0x9, 0x400, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000340), 0xc}, 0x100000, 0x719, 0x95, 0x7, 0x6, 0x4, 0x5e7, 0x0, 0x6, 0x0, 0xffffffffffffffff}, r5, 0xa, r4, 0x6563c82817d6185a) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r5, r1, 0x0, 0x1, &(0x7f0000000980)='\x00'}, 0x30) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x4, 0x7, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f00000003c0)='GPL\x00', 0x5, 0xff9, &(0x7f0000000a80)=""/4089, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)}, 0x0) (async) socketpair(0x26, 0x3, 0x9, &(0x7f00000000c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000240000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="b0fb7ed706c5f0a0c41ccfb5b942b592293c814aee8c922119973e884df78b85f689046794306cde83657ce0dd2b0804a2b8f442234bba4cee6cccb04e4905de965b7bf0aa4e52b6065c7f308e55a696b7ba787ab769be52b99b8f04a05e5bd94a9ff88dd15f130ec750e7e9f8df19a279974f688ac89d506aebf2a8e81566219e78cbbe5f43121bb625ac448d986c66d7ccfb88db86887fcbf0febb64a5d395930e79f2874d9618", @ANYRES8], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000640)='xen_mc_flush_reason\x00', r6}, 0x18) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x2a, 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'bond_slave_1\x00', @local}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000500)='ext4_ext_rm_leaf\x00', r6, 0x0, 0xc6}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)) 989.704007ms ago: executing program 6 (id=689): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="090000000800000004000000094000000a000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="010000000000000000041c0000180200"/25], 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) 989.154447ms ago: executing program 6 (id=690): bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2a0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, @perf_bp={&(0x7f00000003c0), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x3f) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x37) (async) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0xe, 0xf, &(0x7f0000000880)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@map=r1, r4, 0x5, 0x0, 0x0, @void, @value}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r1}, &(0x7f0000000100), &(0x7f0000000140)=r0}, 0x20) sendmsg(r2, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001400)='H', 0x20001401}], 0x1}, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1ef7cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x401, 0x200, 0x5, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x2) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000500) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r5}, 0x10) (async, rerun: 64) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x50) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async, rerun: 64) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) (async) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async, rerun: 64) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r7}, 0x10) r8 = openat$cgroup_int(r6, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) r9 = openat$cgroup_procs(r6, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r9, &(0x7f0000000380), 0x12) (async) write$cgroup_int(r8, &(0x7f0000000040), 0x1) (async, rerun: 64) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)=ANY=[@ANYRES64, @ANYRES32, @ANYBLOB, @ANYRES64], 0x10) (async, rerun: 64) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 988.196657ms ago: executing program 1 (id=691): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES32, @ANYBLOB="b1e0c16a0b50d200000000", @ANYRES32=0x0, @ANYBLOB='\x00'/21, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000f140000000000000000000000700000000000000c3e0ff000000000095000000d3031a00c60280024147659c645771867cc5c6cab8c59334fbafed8792efbd94eb93445cb263fb0e5f80c4ce528e24f4345b0d223a5373b4"], &(0x7f0000000040)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000086947800000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) write$cgroup_devices(r0, &(0x7f0000000000)=ANY=[@ANYRES8=r0, @ANYRES16=r0, @ANYRES32], 0xffdd) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00"/20, @ANYRES32, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100000000000000030000005ead873900"/32], 0x48) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$MAP_DELETE_ELEM(0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8e9f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000018000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0xfffffffffffffca7, 0x0, 0x20, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0x61, 0x0, &(0x7f0000000640)="e0b9547e2e6c5100aa9421f5247ed387e6ffffff8620a3ed55e3642befb0647d5feb1976f8848802404eab036bb2575a6a412ae0208e55ee835c5fafc453ca4d24f31829bc1801382b4316c73763aa722dc8f95ae0925487b3fd61843a4955cc96", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)=ANY=[], 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendmsg$inet(0xffffffffffffffff, 0x0, 0x3) socketpair$tipc(0xa, 0x2, 0x11, &(0x7f0000000040)) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000faff0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000800)={0x0, r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x15, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x17, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0xe}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 812.96624ms ago: executing program 4 (id=692): socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f0000000540), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x95) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800000000060000000000000001000006040000000000000000002e6100"/50], &(0x7f0000000380)=""/187, 0x32, 0xbb, 0x1, 0x0, 0x0, @void, @value}, 0x28) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000004c0)='sched_switch\x00', r2, 0x0, 0xfffffffffffffffc}, 0xfffffffffffffdc8) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @netfilter, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r5}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_procs(r1, &(0x7f0000000240)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r7, &(0x7f0000000880), 0x12) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f00000000180000001800000006000000000000002f4e4d05000020000200000000000000070000000000612e2e0000000000000000"], 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 618.153842ms ago: executing program 1 (id=693): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r0}, 0x8) r1 = perf_event_open(&(0x7f00000008c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600), 0x9}, 0x0, 0x0, 0x700000, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000ac0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8007b, &(0x7f0000000a80)=[{}, {}], 0x10, 0x10, &(0x7f0000000340), 0x0, 0x0, 0x3e, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0)=r4, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f0000000000)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000039ffffff00000000fbffffff18110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000000000000850000000800000085200000010000009500000000002000"], &(0x7f0000000b80)='GPL\x00', 0x54e, 0x0, 0x0, 0x41000, 0x9, '\x00', r3, @fallback=0xe6c1cc837b8d7633, r5, 0x8, &(0x7f00000006c0)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000700)={0x5, 0xd, 0x0, 0x318}, 0x10, r4, 0xffffffffffffffff, 0x0, &(0x7f00000007c0)=[0xffffffffffffffff, r6, r6, 0xffffffffffffffff, r6, r2, r6, r2], 0x0, 0x10, 0x800, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000d40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="e135564d97ba15daf622b30b6bf7be28826631f090b26e1b80df42537cf618838d41b8cda70cdc475711c7b5c0c25740a385e1d1ff112c1c9a384493921f10561fa3389af58f6b5697023329aafda53d50a34caf46ab2ee6317b03015b5f18e43c026e8403d636e26b730c0aaa52cf18424f15f6710072dfe3b2dd3eb7a5b719d6908a53bee1db233b093cf66e69bc69ee4b67c81e284f7c56443ceb9aea04d05744aed665bf143c76800b6372e1ec62baeece71795b99e41cb4ea7dacd45f7cc8e39922a674447ad1a3e95d2b1ccd04e995f29b0939065335d3f7b69885999e53dee960a994e0465399ee", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40000000000001c3, &(0x7f0000000b80), &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x79, &(0x7f0000000540)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000580), &(0x7f0000000680), 0x8, 0xac, 0x8, 0x8, &(0x7f0000000b40)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x860, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000740)}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000004c0)='ns/ipc\x00') openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x96, 0x1, 0x0, 0x0, 0x0, 0x2, 0x20460, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x3ff}, 0x202, 0x1, 0x0, 0x6, 0x5, 0x1, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_int(r8, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x34) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071123f000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[], 0x34) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r9, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1807000000000000000000000000000018110000", @ANYRES8=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r10}, 0x10) 560.706283ms ago: executing program 6 (id=695): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x6, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000a5bbb65181bd319300"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc}, [@printk={@ld}, @call={0x85, 0x0, 0x0, 0x7}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='workqueue_queue_work\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x220b, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='workqueue_queue_work\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@bloom_filter={0x1e, 0x4, 0xf1b, 0x10, 0x15, r1, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x50) close(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r9 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x14484, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @value}, 0x50) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r8, r9}, 0xc) mkdirat$cgroup(r7, &(0x7f0000000080)='syz0\x00', 0x1ff) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.time_recursive\x00', 0x275a, 0x3f) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0xfff, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="050000000400000004", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0xa, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r11}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r12 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x2, 0x80, 0x3, 0x2, 0x1, 0xfd, 0x0, 0xfffffffffffffff9, 0x14000, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, @perf_bp={0x0, 0x9}, 0x230, 0x81, 0x6, 0x8, 0x5, 0x6, 0x1, 0x0, 0x3, 0x0, 0x10}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) syz_open_procfs$namespace(r12, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 558.199993ms ago: executing program 4 (id=696): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r1}, 0x18) r2 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r2, 0x0, 0x3b, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd11=\x11\xc8\xdd\x15\xcc\xd2\xf1d\'%\x11c\x91l,'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b000000707f0500000076908e1bdfaabe050000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0x0, &(0x7f0000000440)=ANY=[@ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) syz_open_procfs$namespace(0x0, &(0x7f0000001540)='ns/net\x00') r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009500"/75], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r5}, 0x10) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0xfffffffffff7bbfe, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r8, 0xc004743e, 0x110e22fff6) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r3}, &(0x7f0000000280), &(0x7f0000000300)='%pB \x00'}, 0x20) ioctl$TUNGETVNETLE(r7, 0x40047459, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) 505.383464ms ago: executing program 1 (id=698): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0x13, &(0x7f0000000140)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x8}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x5, 0x2, 0x0, 0x200, 0x80020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x1, 0x10, 0x7f16dd66, 0x5, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x400000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="0c0000000400000004000000be3a000000000000", @ANYRES32=r2, @ANYBLOB="000272f85b00"/17], 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$ITER_CREATE(0x21, &(0x7f0000000400), 0x8) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000011c0)={@fallback, r6, 0x1a, 0x2018, 0x0, @value}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r5}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000600)={&(0x7f0000000440)="6cc2ceee4b22c6d57c9eec804ae77bb242a896b3f6314dc7da86434e", &(0x7f0000000480)=""/10, &(0x7f0000000540)="822c38c54463770e421d6585d9cc34e8611c4420e8bf3bc651b385b90fa69d2e2d28bc6798ba56e0caa722720a2c4211676e0633f7bccc4279fe5e057a8207b41c2874f6ba9c0100fcbc4e87c91956ad2a5c11ffec4e52b5c2d184ca38e59f98a349553cda0bf9403ef5cd6b883b6ff2b6dc8d6cdfc04d7fc71fd43065a981ef37d12608d2a3", &(0x7f0000001080)="56abb8f689f504d0060a20ea281493fade6cd3193e605d62bacbef4330d1e1f2b31cd09329609606c1af0a061ed996fdc266ef70c1661a5ffc38d341094a6ca451bdf5dd67dc7fd3b8940c41b2e9d57b67ce47066ae424b51c88ae22de6e9dc9baef65a2cb992c51dadd47917d35f86919457aa2acfebc620401225f3a649ae2b4a51d0b5709cafd82c5f414467aa3b549aa0993cffd45831f4359ceba167340a590bc5dc8e3cfe25320809dc08d725ef7a7f30b0a", 0x727, r3, 0x4}, 0x38) setsockopt$sock_attach_bpf(r8, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x2, 0x0, 0x0, 0x0) getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000040)={'macsec0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'macsec0\x00', 0xca58c30f81b6079f}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340), 0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000080)) 355.608115ms ago: executing program 5 (id=700): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1700000000000000040000005ac3758afff8c5000000532c64b7e46baa0f79bf310c", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008d334f47fe55f27cfd3cb9cd16e6a55d0468a1b84ecbc4172b8af0e7b5f455f4992f36e9cbbfa2910b541fd05349a1e21676bfd24066cdd8062cd92b045cfa09eebfe21de2641"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0xfffffffffffffe82, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='mmap_lock_acquire_returned\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40010) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000680)=@bpf_tracing={0x1a, 0x5, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4e}, [@alu={0x7, 0x1, 0xd, 0x9, 0x6, 0x4, 0xfffffffffffffff0}, @ldst={0x1, 0x2, 0x0, 0x7, 0xb, 0x20, 0x1}]}, &(0x7f0000000540)='syzkaller\x00', 0x683a, 0x54, &(0x7f0000000580)=""/84, 0x100, 0x40, '\x00', 0x0, 0x18, r4, 0x8, &(0x7f0000000600)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x138e3, 0xffffffffffffffff, 0x0, &(0x7f0000000640)=[r0, r0], 0x0, 0x10, 0x5, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(&(0x7f0000000000)='./cgroup\x00') 323.342856ms ago: executing program 5 (id=701): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000640)='\\\x00', 0x0}, 0x30) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000600)={@fallback=r0, r0, 0x1b, 0x20, 0x0, @void, @void, @void, @value=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r5}, 0x10) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1ac, 0x1ac, 0x7, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1, 0x7fffffff}}, @int={0x6, 0x0, 0x0, 0x1, 0x0, 0x4c, 0x0, 0xa, 0x1}, @union={0x9, 0x8, 0x0, 0x5, 0x0, 0x1000, [{0xd, 0x2, 0xc}, {0x5, 0x3, 0x7}, {0x3, 0x1, 0x4}, {0x7, 0x3, 0x7}, {0xb, 0x1}, {0x10, 0x0, 0x7}, {0xc, 0x3, 0x8}, {0x6, 0x1, 0x8001}]}, @volatile, @struct={0x6, 0x4, 0x0, 0x4, 0x0, 0x58e6, [{0xa, 0x5, 0x6}, {0x2, 0x5, 0x7ff}, {0xf, 0x3, 0x1400}, {0x7, 0x4, 0x6}]}, @restrict={0xe, 0x0, 0x0, 0xb, 0x5}, @enum64={0xb, 0x2, 0x0, 0x13, 0x1, 0x1, [{0x10, 0x3, 0x8239}, {0xc, 0x80000001, 0x2}]}, @struct={0xd, 0x3, 0x0, 0x4, 0x1, 0x8, [{0x1, 0x1, 0x9}, {0x8, 0x2, 0x2}, {0x6, 0x0, 0x891}]}, @union={0xf, 0x4, 0x0, 0x5, 0x1, 0x3, [{0x4, 0x5, 0x8a40}, {0x8, 0x1, 0x8}, {0x10, 0x3, 0x5}, {0x1, 0x0, 0x10}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x7}, {0x4}, {0x3, 0x3}, {0x5, 0x1}, {0x0, 0x2}]}]}, {0x0, [0x2e, 0x61, 0x61, 0x0, 0x2e]}}, &(0x7f0000000480)=""/82, 0x1cb, 0x52, 0x1, 0x6, 0x10000, @value}, 0x28) (async) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x9}, 0x8080, 0x5, 0x0, 0x0, 0xed}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xc, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000850000001100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0xe, 0xfeff, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x4, 0x9, 0x2, 0xc, 0x42240, r3, 0x4, '\x00', 0x0, r6, 0x4, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c250000000000202020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 275.808867ms ago: executing program 1 (id=702): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0a00000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000020b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r2}, &(0x7f0000000000), 0x0}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair(0xf, 0x3, 0x2, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x6, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, @void, @value}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x6, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000e000001000000000400000007010000080700007500fcff0000000095000000d3031a00041f8ea47c2eb2b7639c2ad3a4c89eb40634ab9b5ade7978eb59ff70cd62adbe9c31865cf39dc9e93813d9433f34dad576b1897b3533f883f9e873d9c435ab89afdd4ff0c24c0053f1721e9dc694f461734e10ea76584696317ca540336bc0e60e7d6d44484e01102b1c830d2630c3932755946ba8848b0d93caec1f4d89f99dcd2e9cb4d3646bc48d7ece5cbb87cdd67955cf5c813c05411a276d6afe065ac5849c64aebf30294fc59168"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0xb) 224.970467ms ago: executing program 5 (id=703): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000682299cbcea59ac6e32d51d582fb11a30f225bf6c14b8f38893c41fbc8ffab0215fe486569ca01e052505e561d2f90b4f93452bdb51d4624928475ab33e11048497c12923fd9c420a8c562631a093089b10df8d76b238e46a1b976b00bf8336b808f78c7ea70da3199839a080a311b71e23ec5a2b4f866c8f41a4a5af7436cc0e0d29394fab4429d60a347fb406eec1906f7de4142c716308a62bb34a44b3b775485e8bb816e30e0acb1b5f2a78e811c8e0ac528912c4f675ab918d517782e149346409950", @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000040)='fib6_table_lookup\x00', r2}, 0x10) (async) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffc, 0x0, 0x0, 0x0, 0x80000081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) (async) r5 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x9061, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x188, 0x2, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) (async) close(r6) (async) ioctl$TUNSETLINK(r6, 0x400454cd, 0x18) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x3, 0x4, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0xc0000000, 0x0, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r7, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa5bc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r8}, 0x8) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 224.425587ms ago: executing program 4 (id=704): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='contention_end\x00', r1}, 0x18) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000010005000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYRESHEX=r2, @ANYRES16=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r3}, 0x10) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 192.040928ms ago: executing program 6 (id=705): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0xe, &(0x7f0000000900)=@raw=[@ringbuf_query, @ldst={0x3, 0x0, 0x2, 0x4, 0x1}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x81}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x3}}], &(0x7f0000000400)='syzkaller\x00', 0x7, 0xd8, &(0x7f0000000180)=""/216, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0xe) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000e41621eb70400000000000085000000c300000095"], 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x8, [@enum64={0x8, 0x3, 0x0, 0x13, 0x0, 0xb, [{0x6, 0x2, 0x9d8c}, {0x5, 0x99, 0x1}, {0xb, 0x3, 0x9}]}, @const={0xf, 0x0, 0x0, 0xa, 0x1}, @func={0xe, 0x0, 0x0, 0xc, 0x4}]}, {0x0, [0x0, 0x2e, 0xef, 0x5f, 0x30, 0x2e]}}, &(0x7f00000004c0)=""/71, 0x68, 0x47, 0x0, 0x7, 0x10000, @value}, 0x28) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x6, 0x4, 0x1003, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000000000000000000006dfeff00850000007b000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r5) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r7}, &(0x7f0000000780), &(0x7f00000007c0)}, 0x18) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r8}, 0x3d) 147.666998ms ago: executing program 5 (id=706): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000045"], 0x48) socketpair(0x28, 0x1, 0x0, &(0x7f00000010c0)) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r1}, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000002a00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) 720.03µs ago: executing program 5 (id=707): mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000e00)='cgroup.kill\x00', 0x0, 0x0) (async) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) 0s ago: executing program 5 (id=708): r0 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, 0x0, 0x0, 0x4}, 0x20) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000), 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000500)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB='U\x00\x00\x00\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e000000040000000800000007"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8a00fe00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1, 0x0, 0x0, @void, @value}, 0x20) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.174' (ED25519) to the list of known hosts. [ 23.771829][ T28] audit: type=1400 audit(1746412893.314:80): avc: denied { mounton } for pid=268 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 23.773097][ T268] cgroup: Unknown subsys name 'net' [ 23.794475][ T28] audit: type=1400 audit(1746412893.314:81): avc: denied { mount } for pid=268 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.821768][ T28] audit: type=1400 audit(1746412893.344:82): avc: denied { unmount } for pid=268 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 23.821952][ T268] cgroup: Unknown subsys name 'devices' [ 23.937862][ T268] cgroup: Unknown subsys name 'hugetlb' [ 23.943467][ T268] cgroup: Unknown subsys name 'rlimit' [ 24.078627][ T28] audit: type=1400 audit(1746412893.624:83): avc: denied { setattr } for pid=268 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 24.101809][ T28] audit: type=1400 audit(1746412893.624:84): avc: denied { mounton } for pid=268 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 24.126568][ T28] audit: type=1400 audit(1746412893.624:85): avc: denied { mount } for pid=268 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 24.135859][ T270] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 24.159149][ T28] audit: type=1400 audit(1746412893.704:86): avc: denied { relabelto } for pid=270 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.184537][ T28] audit: type=1400 audit(1746412893.704:87): avc: denied { write } for pid=270 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.222061][ T28] audit: type=1400 audit(1746412893.764:88): avc: denied { read } for pid=268 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.247684][ T28] audit: type=1400 audit(1746412893.764:89): avc: denied { open } for pid=268 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 24.247725][ T268] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.117684][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.124742][ T276] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.132323][ T276] device bridge_slave_0 entered promiscuous mode [ 25.140873][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.147984][ T276] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.155438][ T276] device bridge_slave_1 entered promiscuous mode [ 25.280253][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.287413][ T277] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.294879][ T277] device bridge_slave_0 entered promiscuous mode [ 25.303325][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.310501][ T277] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.318076][ T277] device bridge_slave_1 entered promiscuous mode [ 25.341174][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.348247][ T279] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.355850][ T279] device bridge_slave_0 entered promiscuous mode [ 25.362771][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.369912][ T279] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.377326][ T279] device bridge_slave_1 entered promiscuous mode [ 25.417073][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.424106][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.431870][ T282] device bridge_slave_0 entered promiscuous mode [ 25.438999][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.446106][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.453546][ T282] device bridge_slave_1 entered promiscuous mode [ 25.481234][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.488322][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.495841][ T278] device bridge_slave_0 entered promiscuous mode [ 25.510829][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.517914][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.525298][ T278] device bridge_slave_1 entered promiscuous mode [ 25.553968][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.561081][ T276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.568405][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.575429][ T276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.723022][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.730088][ T278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.737460][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.744477][ T278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.762094][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.769609][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.778055][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 25.785248][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 25.793720][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 25.801473][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.831403][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.839699][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.846746][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.867022][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.874618][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.883075][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.890139][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.903135][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.911377][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.918408][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.927550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 25.936128][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.943154][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.967161][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 25.974982][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 25.983336][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.990384][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.006661][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.014822][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.023149][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.030185][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.037745][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.046150][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.078942][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.087043][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.094961][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.103332][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.111082][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.118610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.126687][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.155854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 26.163383][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.170957][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.180184][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.188388][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.195400][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.202904][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.211268][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.219535][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.226558][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.233949][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.242114][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.250133][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.258189][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.266232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.274504][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.282977][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.291397][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.299803][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.308075][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.316539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.325372][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 26.333826][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.342160][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.349189][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.360822][ T276] device veth0_vlan entered promiscuous mode [ 26.374428][ T282] device veth0_vlan entered promiscuous mode [ 26.386337][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.394711][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 26.402664][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.411119][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.419390][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.427467][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.435482][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 26.444071][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.452469][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.459531][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.467163][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.474672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.482281][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.489768][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.498036][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.506173][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.520658][ T276] device veth1_macvtap entered promiscuous mode [ 26.530795][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.538986][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.546623][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.554052][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.561657][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.569266][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 26.577645][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.585798][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.594263][ T279] device veth0_vlan entered promiscuous mode [ 26.601785][ T278] device veth0_vlan entered promiscuous mode [ 26.609248][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.617808][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.630757][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 26.639019][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.647128][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 26.655203][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.664786][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.673513][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.697419][ T279] device veth1_macvtap entered promiscuous mode [ 26.706376][ T282] device veth1_macvtap entered promiscuous mode [ 26.713509][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.722197][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.737909][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.750226][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.758710][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.759507][ T276] request_module fs-gadgetfs succeeded, but still no fs? [ 26.779102][ T278] device veth1_macvtap entered promiscuous mode [ 26.787159][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.796061][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.804511][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.813194][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.821757][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 26.830303][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.841278][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 26.849483][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.872157][ T277] device veth0_vlan entered promiscuous mode [ 26.883213][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.892643][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.900658][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 26.910095][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.918759][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 26.925721][ C0] hrtimer: interrupt took 30764 ns [ 26.927412][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.954407][ T277] device veth1_macvtap entered promiscuous mode [ 26.972267][ T303] syz.2.3[303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.972390][ T303] syz.2.3[303] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.005824][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.066315][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.115436][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 27.136704][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.157907][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 27.175370][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.184111][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 27.195050][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.507846][ T28] kauditd_printk_skb: 38 callbacks suppressed [ 29.507862][ T28] audit: type=1400 audit(1746412899.054:128): avc: denied { read } for pid=405 comm="syz.3.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.662859][ T412] device wg2 entered promiscuous mode [ 29.735759][ T28] audit: type=1400 audit(1746412899.074:129): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.930983][ T28] audit: type=1400 audit(1746412899.074:130): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 29.958170][ T428] device sit0 entered promiscuous mode [ 30.045753][ T28] audit: type=1400 audit(1746412899.074:131): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 30.118961][ T425] device sit0 left promiscuous mode [ 31.316489][ T470] device pim6reg1 entered promiscuous mode [ 31.679075][ T489] syz.3.47[489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.679153][ T489] syz.3.47[489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 31.679963][ T482] device syzkaller0 entered promiscuous mode [ 31.737225][ T28] audit: type=1400 audit(1746412901.284:132): avc: denied { create } for pid=483 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 32.072692][ T501] syz.4.50[501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 32.072801][ T501] syz.4.50[501] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.136383][ T520] device veth1_macvtap left promiscuous mode [ 33.253369][ T531] device veth1_macvtap entered promiscuous mode [ 33.266484][ T531] device macsec0 entered promiscuous mode [ 33.346212][ T527] device syzkaller0 entered promiscuous mode [ 33.418846][ T543] device veth1_macvtap left promiscuous mode [ 33.449083][ T543] device macsec0 entered promiscuous mode [ 33.541380][ T548] bond_slave_1: mtu less than device minimum [ 33.624292][ T28] audit: type=1400 audit(1746412903.164:133): avc: denied { create } for pid=549 comm="syz.2.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 33.705451][ T28] audit: type=1400 audit(1746412903.164:134): avc: denied { create } for pid=550 comm="syz.4.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 33.767091][ T338] syz.0.8 (338) used greatest stack depth: 22688 bytes left [ 34.040465][ T28] audit: type=1400 audit(1746412903.584:135): avc: denied { ioctl } for pid=572 comm="syz.4.70" path="/dev/ppp" dev="devtmpfs" ino=158 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.897590][ T600] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.907096][ T600] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.990292][ T600] device bridge_slave_1 left promiscuous mode [ 35.026654][ T600] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.064487][ T600] device bridge_slave_0 left promiscuous mode [ 35.083312][ T600] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.259445][ T605] device syzkaller0 entered promiscuous mode [ 35.351136][ T28] audit: type=1400 audit(1746412904.894:136): avc: denied { relabelfrom } for pid=606 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 35.375836][ T28] audit: type=1400 audit(1746412904.894:137): avc: denied { relabelto } for pid=606 comm="syz.2.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 35.566806][ T626] device pim6reg1 entered promiscuous mode [ 36.487047][ T28] audit: type=1400 audit(1746412906.034:138): avc: denied { create } for pid=672 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 36.708208][ T677] device veth0_vlan left promiscuous mode [ 36.818815][ T677] device veth0_vlan entered promiscuous mode [ 36.874928][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 36.924493][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 36.970333][ T10] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.058894][ T685] device veth1_macvtap left promiscuous mode [ 37.371795][ T28] audit: type=1400 audit(1746412906.914:139): avc: denied { write } for pid=704 comm="syz.0.106" name="ppp" dev="devtmpfs" ino=158 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.018517][ T686] device syzkaller0 entered promiscuous mode [ 38.080173][ T707] device sit0 entered promiscuous mode [ 38.187446][ T28] audit: type=1400 audit(1746412907.734:140): avc: denied { create } for pid=716 comm="syz.1.109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 38.267897][ T28] audit: type=1400 audit(1746412907.814:141): avc: denied { create } for pid=718 comm="syz.3.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 38.924266][ T727] device veth1_macvtap entered promiscuous mode [ 38.958213][ T727] device macsec0 entered promiscuous mode [ 39.009816][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 39.457039][ T769] syz.3.124[769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.457119][ T769] syz.3.124[769] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.483989][ T767] device pim6reg1 entered promiscuous mode [ 39.556413][ T28] audit: type=1400 audit(1746412909.104:142): avc: denied { create } for pid=775 comm="syz.3.125" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 39.661802][ T28] audit: type=1400 audit(1746412909.114:143): avc: denied { create } for pid=777 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 40.480259][ T799] device syzkaller0 entered promiscuous mode [ 40.487818][ T800] device pim6reg1 entered promiscuous mode [ 40.697364][ T28] audit: type=1400 audit(1746412910.244:144): avc: denied { create } for pid=819 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 41.326386][ T850] device veth0_vlan left promiscuous mode [ 41.380191][ T850] device veth0_vlan entered promiscuous mode [ 41.852977][ T873] Driver unsupported XDP return value 0 on prog (id 237) dev N/A, expect packet loss! [ 44.559512][ T28] audit: type=1400 audit(1746412914.104:145): avc: denied { ioctl } for pid=1004 comm="syz.0.189" path="socket:[17924]" dev="sockfs" ino=17924 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 44.957410][ T28] audit: type=1400 audit(1746412914.504:146): avc: denied { create } for pid=1007 comm="syz.2.190" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.197260][ T1023] device pim6reg1 entered promiscuous mode [ 45.253704][ T28] audit: type=1400 audit(1746412914.794:147): avc: denied { create } for pid=1022 comm="syz.3.192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 45.789833][ T1049] device syzkaller0 entered promiscuous mode [ 47.126783][ T297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 47.488237][ T1097] device veth0_vlan left promiscuous mode [ 47.517679][ T1097] device veth0_vlan entered promiscuous mode [ 47.686626][ T1116] syz.0.215[1116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.686704][ T1116] syz.0.215[1116] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.735946][ T1113] device pim6reg1 entered promiscuous mode [ 49.226811][ T28] audit: type=1400 audit(1746412918.774:148): avc: denied { create } for pid=1176 comm="syz.3.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 49.320205][ T28] audit: type=1400 audit(1746412918.794:149): avc: denied { create } for pid=1176 comm="syz.3.228" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 49.733075][ T1193] device veth0_vlan left promiscuous mode [ 49.739674][ T1193] device veth0_vlan entered promiscuous mode [ 49.841781][ T1185] device pim6reg1 entered promiscuous mode [ 49.970447][ T1216] device veth0_vlan left promiscuous mode [ 50.026647][ T1216] device veth0_vlan entered promiscuous mode [ 50.965520][ T1261] device pim6reg1 entered promiscuous mode [ 51.316852][ T28] audit: type=1400 audit(1746412920.864:150): avc: denied { create } for pid=1270 comm="syz.2.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 51.376069][ T1274] device veth1_macvtap left promiscuous mode [ 51.462637][ T28] audit: type=1400 audit(1746412921.004:151): avc: denied { create } for pid=1273 comm="syz.0.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 52.275065][ T1295] IPv6: ADDRCONF(NETDEV_CHANGE): syzkaller0: link becomes ready [ 53.032369][ T1309] cgroup: fork rejected by pids controller in /syz2 [ 53.527379][ T1431] device veth0_vlan left promiscuous mode [ 53.571652][ T1431] device veth0_vlan entered promiscuous mode [ 53.660878][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 53.676485][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 53.706853][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 53.883133][ T1446] device sit0 entered promiscuous mode [ 54.334723][ T279] syz-executor (279) used greatest stack depth: 21680 bytes left [ 54.921946][ T297] device bridge_slave_1 left promiscuous mode [ 54.938399][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.008278][ T297] device bridge_slave_0 left promiscuous mode [ 55.014511][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.059452][ T297] device veth1_macvtap left promiscuous mode [ 55.065534][ T297] device veth0_vlan left promiscuous mode [ 56.224344][ T1491] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.245759][ T1491] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.253354][ T1491] device bridge_slave_0 entered promiscuous mode [ 56.296325][ T1491] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.303393][ T1491] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.311510][ T1491] device bridge_slave_1 entered promiscuous mode [ 56.903934][ T297] device bridge_slave_1 left promiscuous mode [ 56.910114][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.917744][ T297] device bridge_slave_0 left promiscuous mode [ 56.923847][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.932171][ T297] device veth0_vlan left promiscuous mode [ 56.938727][ T297] device veth1_macvtap left promiscuous mode [ 56.944762][ T297] device veth0_vlan left promiscuous mode [ 57.099369][ T1507] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.106511][ T1507] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.113882][ T1507] device bridge_slave_0 entered promiscuous mode [ 57.172799][ T1506] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.179973][ T1506] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.187526][ T1506] device bridge_slave_0 entered promiscuous mode [ 57.194558][ T1507] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.201787][ T1507] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.209538][ T1507] device bridge_slave_1 entered promiscuous mode [ 57.219823][ T1506] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.226970][ T1506] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.234362][ T1506] device bridge_slave_1 entered promiscuous mode [ 57.328263][ T1505] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.335317][ T1505] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.342946][ T1505] device bridge_slave_0 entered promiscuous mode [ 57.393101][ T1505] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.400231][ T1505] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.407747][ T1505] device bridge_slave_1 entered promiscuous mode [ 57.422670][ T28] audit: type=1400 audit(1746412926.964:152): avc: denied { create } for pid=1491 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.447356][ T28] audit: type=1400 audit(1746412926.964:153): avc: denied { write } for pid=1491 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.468221][ T28] audit: type=1400 audit(1746412926.964:154): avc: denied { read } for pid=1491 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.668822][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.676411][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.683901][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.692526][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.700805][ T1489] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.707839][ T1489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.715521][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.736573][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.744982][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.753388][ T1489] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.760450][ T1489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.885461][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.893548][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.945153][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.953421][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.996683][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.004442][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.012085][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.019690][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.027574][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.036598][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.044734][ T1489] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.051777][ T1489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.059664][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.091863][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.099497][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.107263][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.115662][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.125023][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.133638][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.142035][ T1489] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.149076][ T1489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.179401][ T1507] device veth0_vlan entered promiscuous mode [ 58.195769][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.204208][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.213996][ T1489] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.221069][ T1489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.230060][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.239199][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.247587][ T1489] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.254624][ T1489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.262076][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.270582][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.278927][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.287308][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.295398][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.304107][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.312570][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.320752][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.329157][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.337729][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.346148][ T1489] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.353214][ T1489] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.366201][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.374742][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.382967][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.391323][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.399481][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.407335][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.414822][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.422379][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.452242][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.460882][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.469885][ T1489] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.476932][ T1489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.484361][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.493604][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.504961][ T1491] device veth0_vlan entered promiscuous mode [ 58.518893][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.526823][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.534845][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.543269][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.556451][ T1507] device veth1_macvtap entered promiscuous mode [ 58.571627][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.579499][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.588084][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.598435][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.606636][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.620252][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.628981][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.637532][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.646062][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.658421][ T1491] device veth1_macvtap entered promiscuous mode [ 58.665239][ T1505] device veth0_vlan entered promiscuous mode [ 58.674364][ T1532] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.681578][ T1532] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.690389][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.698545][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.706882][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.715095][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.723837][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.731644][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.739819][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.754064][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.761719][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.769305][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.777875][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.786516][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.794828][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.809596][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.818159][ T1489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.830658][ T1533] device bridge_slave_1 left promiscuous mode [ 58.836892][ T1533] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.844705][ T1533] device bridge_slave_0 left promiscuous mode [ 58.851345][ T1533] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.905017][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.913954][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.922619][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.930854][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.940095][ T1506] device veth0_vlan entered promiscuous mode [ 58.971514][ T1505] device veth1_macvtap entered promiscuous mode [ 58.979770][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.987825][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.995354][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.075823][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.094385][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.140091][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.184628][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.201098][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.209440][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.252892][ T1506] device veth1_macvtap entered promiscuous mode [ 59.342647][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.351350][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.360131][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.368707][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.379732][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.664419][ T297] device bridge_slave_1 left promiscuous mode [ 59.696193][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.725473][ T297] device bridge_slave_0 left promiscuous mode [ 59.747704][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.761267][ T297] device veth0_vlan left promiscuous mode [ 62.675694][ C1] sched: RT throttling activated [ 62.710622][ T1605] device sit0 entered promiscuous mode [ 63.227478][ T1637] device sit0 left promiscuous mode [ 63.268073][ T1637] device sit0 entered promiscuous mode [ 63.403370][ T1653] tap0: tun_chr_ioctl cmd 2147767506 [ 63.628080][ T102] udevd[102]: worker [622] terminated by signal 33 (Unknown signal 33) [ 63.649981][ T102] udevd[102]: worker [622] failed while handling '/devices/virtual/block/loop9' [ 63.789748][ T28] audit: type=1400 audit(1746412933.334:155): avc: denied { create } for pid=1670 comm="syz.8.330" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 63.944995][ T1686] device veth1_macvtap left promiscuous mode [ 63.960434][ T1686] device macsec0 left promiscuous mode [ 64.453945][ T1728] syz.7.346[1728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.457888][ T1728] syz.7.346[1728] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.506497][ T1719] device veth1_macvtap left promiscuous mode [ 64.573797][ T1719] device macsec0 entered promiscuous mode [ 65.933912][ T1804] device wg2 entered promiscuous mode [ 66.024429][ T28] audit: type=1400 audit(1746412935.564:156): avc: denied { create } for pid=1801 comm="syz.9.363" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 66.144949][ T1805] device syzkaller0 entered promiscuous mode [ 68.356349][ T28] audit: type=1400 audit(1746412937.904:157): avc: denied { create } for pid=1876 comm="syz.2.385" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 68.480334][ T1887] device pim6reg1 entered promiscuous mode [ 69.228466][ T1891] device syzkaller0 entered promiscuous mode [ 71.229506][ T1962] device sit0 entered promiscuous mode [ 71.321577][ T28] audit: type=1400 audit(1746412940.864:158): avc: denied { create } for pid=1964 comm="syz.3.409" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 72.105063][ T1993] 77’ç÷ï: renamed from syzkaller0 [ 72.412601][ T2007] device syzkaller0 entered promiscuous mode [ 73.861251][ T28] audit: type=1400 audit(1746412943.404:159): avc: denied { create } for pid=2046 comm="syz.2.431" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 74.632362][ T2076] bridge0: port 3(team_slave_1) entered blocking state [ 74.727470][ T2076] bridge0: port 3(team_slave_1) entered disabled state [ 74.773175][ T2076] device team_slave_1 entered promiscuous mode [ 75.461912][ T2116] device pim6reg1 entered promiscuous mode [ 75.737762][ T2123] device wg2 left promiscuous mode [ 75.802146][ T2123] device wg2 entered promiscuous mode [ 75.940295][ T28] audit: type=1400 audit(1746412945.484:160): avc: denied { tracepoint } for pid=2131 comm="syz.3.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 76.610039][ T28] audit: type=1400 audit(1746412946.144:161): avc: denied { create } for pid=2156 comm="syz.9.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 78.449831][ T28] audit: type=1400 audit(1746412947.994:162): avc: denied { create } for pid=2215 comm="syz.3.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 79.564479][ T2252] device pim6reg1 entered promiscuous mode [ 80.519752][ T2281] device pim6reg1 entered promiscuous mode [ 80.537969][ T2280] device lo entered promiscuous mode [ 81.210227][ T2287] device veth1_macvtap entered promiscuous mode [ 81.218487][ T2287] device macsec0 entered promiscuous mode [ 81.279784][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.405248][ T2395] device wg2 entered promiscuous mode [ 84.694937][ T2413] device pim6reg1 entered promiscuous mode [ 85.089768][ T2435] syz.7.535[2435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.089849][ T2435] syz.7.535[2435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 86.458604][ T2451] device veth0_vlan left promiscuous mode [ 86.477158][ T2451] device veth0_vlan entered promiscuous mode [ 86.524634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.533154][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 86.541497][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 86.771299][ T28] audit: type=1400 audit(1746412956.314:163): avc: denied { create } for pid=2482 comm="syz.8.546" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 88.432277][ T2558] device veth0_vlan left promiscuous mode [ 88.480173][ T2558] device veth0_vlan entered promiscuous mode [ 88.655304][ T2566] device syzkaller0 entered promiscuous mode [ 88.854885][ T2570] ip6_vti0: mtu greater than device maximum [ 89.386516][ T2626] device wg2 left promiscuous mode [ 89.653533][ T28] audit: type=1400 audit(1746412959.184:164): avc: denied { create } for pid=2648 comm="syz.2.592" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 89.816134][ T2660] device veth1_macvtap left promiscuous mode [ 89.863762][ T2660] device pim6reg1 entered promiscuous mode [ 91.587132][ T2765] device veth0_vlan left promiscuous mode [ 91.594953][ T2765] device veth0_vlan entered promiscuous mode [ 91.721120][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.741450][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.794189][ T380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.029566][ T2777] GPL: port 1(erspan0) entered blocking state [ 92.039176][ T2777] GPL: port 1(erspan0) entered disabled state [ 92.054278][ T2777] device erspan0 entered promiscuous mode [ 92.112192][ T2781] GPL: port 1(erspan0) entered blocking state [ 92.118327][ T2781] GPL: port 1(erspan0) entered forwarding state [ 93.253145][ T2822] device syzkaller0 entered promiscuous mode [ 93.373612][ T2822] device sit0 left promiscuous mode [ 93.627693][ T2833] device veth0_vlan left promiscuous mode [ 93.635080][ T2833] device veth0_vlan entered promiscuous mode [ 93.649246][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.658272][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.666155][ T355] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 95.081793][ T28] audit: type=1400 audit(1746412964.624:165): avc: denied { create } for pid=2878 comm="syz.7.652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 95.379679][ T2902] device veth1_macvtap left promiscuous mode [ 96.210027][ T2944] device syzkaller0 entered promiscuous mode [ 96.220573][ T2944] device team_slave_0 entered promiscuous mode [ 96.230145][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 96.239137][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 96.258190][ T2944] device sit0 entered promiscuous mode [ 111.756999][ T2960] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.764061][ T2960] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.771764][ T2960] device bridge_slave_0 entered promiscuous mode [ 111.783874][ T2962] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.791317][ T2962] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.798868][ T2962] device bridge_slave_0 entered promiscuous mode [ 111.807233][ T2962] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.814269][ T2962] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.821783][ T2962] device bridge_slave_1 entered promiscuous mode [ 111.833022][ T2960] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.840117][ T2960] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.847590][ T2960] device bridge_slave_1 entered promiscuous mode [ 111.885098][ T2964] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.892172][ T2964] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.899661][ T2964] device bridge_slave_0 entered promiscuous mode [ 111.908119][ T2961] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.915160][ T2961] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.922837][ T2961] device bridge_slave_0 entered promiscuous mode [ 111.933687][ T2963] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.940790][ T2963] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.948691][ T2963] device bridge_slave_0 entered promiscuous mode [ 111.955463][ T2964] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.962539][ T2964] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.970034][ T2964] device bridge_slave_1 entered promiscuous mode [ 111.980212][ T2961] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.988246][ T2961] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.995604][ T2961] device bridge_slave_1 entered promiscuous mode [ 112.008851][ T2963] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.015996][ T2963] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.023371][ T2963] device bridge_slave_1 entered promiscuous mode [ 112.240050][ T297] device bridge_slave_1 left promiscuous mode [ 112.246438][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.253803][ T297] device bridge_slave_0 left promiscuous mode [ 112.260194][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.268181][ T297] device veth1_macvtap left promiscuous mode [ 112.274181][ T297] device veth0_vlan left promiscuous mode [ 112.458600][ T2964] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.465691][ T2964] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.472955][ T2964] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.480006][ T2964] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.494916][ T2757] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.503088][ T2757] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.575057][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.582677][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.598652][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.607744][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.616120][ T2757] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.623135][ T2757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.630888][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.639188][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.647434][ T2757] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.654447][ T2757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.664373][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.681123][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.689201][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.697155][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.705394][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.713954][ T2757] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.721037][ T2757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.728719][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.737786][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.746151][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.754376][ T2757] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.761403][ T2757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.783703][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.791410][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.798952][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.807784][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.816938][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.825046][ T2757] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.832087][ T2757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.839641][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.847810][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.856172][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.864360][ T2757] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.871400][ T2757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.878816][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.886621][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.894017][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 112.902393][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 112.910526][ T2757] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.917568][ T2757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.925247][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 112.946946][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.955050][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.963250][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.971858][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.980685][ T2757] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.987739][ T2757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.995146][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.003440][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.039315][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.049928][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.059799][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.068114][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.076239][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.083669][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.092139][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.100390][ T2757] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.107424][ T2757] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.114909][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.123327][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.131648][ T2757] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.138726][ T2757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.146651][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.171433][ T2961] device veth0_vlan entered promiscuous mode [ 113.181852][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.190268][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.198318][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.207866][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.215992][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.223380][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.230900][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.238333][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.246504][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.254386][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.262639][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.271061][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 113.281855][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.291637][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.304217][ T2961] device veth1_macvtap entered promiscuous mode [ 113.328215][ T2964] device veth0_vlan entered promiscuous mode [ 113.335273][ T2962] device veth0_vlan entered promiscuous mode [ 113.343140][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.352711][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.360438][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.390719][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.399143][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.407506][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.416493][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.428395][ T2963] device veth0_vlan entered promiscuous mode [ 113.437805][ T2964] device veth1_macvtap entered promiscuous mode [ 113.462515][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.470651][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.478539][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.486989][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.507761][ T2962] device veth1_macvtap entered promiscuous mode [ 113.517264][ T28] audit: type=1400 audit(1746412983.064:166): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 113.520244][ T2960] device veth0_vlan entered promiscuous mode [ 113.546394][ T28] audit: type=1400 audit(1746412983.064:167): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 113.568450][ T28] audit: type=1400 audit(1746412983.064:168): avc: denied { create } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 113.590734][ T2963] device veth1_macvtap entered promiscuous mode [ 113.597502][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.606145][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.614384][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.622856][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.631240][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.639065][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.647117][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.655109][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.663533][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.672185][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.680648][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.689049][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.697326][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.705414][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.713262][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.720976][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.754748][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.763170][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.772864][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.783685][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.792503][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.801286][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.809839][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.818253][ T2757] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.857921][ T2960] device veth1_macvtap entered promiscuous mode [ 113.874469][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.884324][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.893918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.922245][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.932388][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.987667][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.056237][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.094675][ T297] GPL: port 1(erspan0) entered disabled state [ 114.116707][ T297] device erspan0 left promiscuous mode [ 114.122451][ T297] GPL: port 1(erspan0) entered disabled state [ 114.304252][ T2994] device sit0 entered promiscuous mode [ 114.430223][ T2999] €Â0: renamed from bond_slave_1 [ 114.563815][ T297] device bridge_slave_1 left promiscuous mode [ 114.570044][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.646299][ T297] device bridge_slave_0 left promiscuous mode [ 114.652741][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.671688][ T28] audit: type=1400 audit(1746412984.214:169): avc: denied { create } for pid=3014 comm="syz.5.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 114.693986][ T297] device bridge_slave_1 left promiscuous mode [ 114.700380][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.726100][ T297] device bridge_slave_0 left promiscuous mode [ 114.732357][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.749734][ T297] device team_slave_1 left promiscuous mode [ 114.756104][ T297] bridge0: port 3(team_slave_1) entered disabled state [ 114.763616][ T297] device bridge_slave_1 left promiscuous mode [ 114.776594][ T297] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.807937][ T297] device bridge_slave_0 left promiscuous mode [ 114.816506][ T297] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.831815][ T297] device veth0_vlan left promiscuous mode [ 114.838234][ T297] device veth1_macvtap left promiscuous mode [ 114.844312][ T297] device veth0_vlan left promiscuous mode [ 115.592928][ T3050] device sit0 left promiscuous mode [ 115.614471][ T3043] device syzkaller0 entered promiscuous mode [ 115.631011][ T3049] device sit0 entered promiscuous mode [ 116.087943][ T3073] device veth1_macvtap left promiscuous mode [ 116.117842][ T3073] device veth1_macvtap entered promiscuous mode [ 116.163455][ T3073] device macsec0 entered promiscuous mode [ 216.535643][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 216.542745][ C0] rcu: 1-...!: (0 ticks this GP) idle=50dc/1/0x4000000000000000 softirq=17704/17704 fqs=0 [ 216.552717][ C0] (detected by 0, t=10002 jiffies, g=15713, q=537 ncpus=2) [ 216.560014][ C0] Sending NMI from CPU 0 to CPUs 1: [ 216.565253][ C1] NMI backtrace for cpu 1 [ 216.565270][ C1] CPU: 1 PID: 3100 Comm: syz.4.704 Not tainted 6.1.134-syzkaller-00033-g0c1a07d9c284 #0 [ 216.565287][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 216.565305][ C1] RIP: 0010:kvm_wait+0xcc/0x140 [ 216.565337][ C1] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 15 b7 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 216.565350][ C1] RSP: 0018:ffffc900001b0680 EFLAGS: 00000046 [ 216.565365][ C1] RAX: 0000000000000003 RBX: ffff8881160d7540 RCX: ffffffff84efb682 [ 216.565376][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881160d7540 [ 216.565387][ C1] RBP: ffffc900001b0710 R08: dffffc0000000000 R09: ffffed1022c1aea9 [ 216.565400][ C1] R10: ffffed1022c1aea9 R11: 1ffff11022c1aea8 R12: 1ffff1103ee20001 [ 216.565412][ C1] R13: ffff8881f7138bf4 R14: dffffc0000000000 R15: 1ffff920000360d0 [ 216.565424][ C1] FS: 00007f9d57c4a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 216.565438][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.565449][ C1] CR2: 00002000001c0000 CR3: 000000013a558000 CR4: 00000000003506a0 [ 216.565463][ C1] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 216.565472][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 216.565482][ C1] Call Trace: [ 216.565488][ C1] [ 216.565496][ C1] ? __cfi_kvm_wait+0x10/0x10 [ 216.565527][ C1] ? pv_hash+0x86/0x150 [ 216.565563][ C1] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 216.565604][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 216.565640][ C1] ? __cfi_get_perf_callchain+0x10/0x10 [ 216.565675][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 216.565711][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 216.565743][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 216.565777][ C1] ? __cfi_perf_output_begin_forward+0x10/0x10 [ 216.565810][ C1] queue_stack_map_push_elem+0x14d/0x530 [ 216.565844][ C1] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 216.565876][ C1] ? __cfi_perf_event_output_forward+0x10/0x10 [ 216.565906][ C1] bpf_prog_228e6f3dfd1f515c+0x3d/0x41 [ 216.565930][ C1] bpf_trace_run2+0xff/0x250 [ 216.565951][ C1] ? __cfi_bpf_trace_run2+0x10/0x10 [ 216.565971][ C1] ? __perf_event_overflow+0x4e9/0x620 [ 216.565990][ C1] ? hrtimer_forward+0x18f/0x2a0 [ 216.566011][ C1] __bpf_trace_contention_end+0xb/0x10 [ 216.566031][ C1] __pv_queued_spin_lock_slowpath+0xbff/0xc40 [ 216.566057][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 216.566083][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 216.566118][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 216.566148][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 216.566172][ C1] queue_stack_map_push_elem+0x14d/0x530 [ 216.566212][ C1] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 216.566237][ C1] bpf_prog_228e6f3dfd1f515c+0x3d/0x41 [ 216.566252][ C1] bpf_trace_run2+0xff/0x250 [ 216.566273][ C1] ? __cfi_bpf_trace_run2+0x10/0x10 [ 216.566295][ C1] ? __cfi_native_flush_tlb_one_user+0x10/0x10 [ 216.566313][ C1] __bpf_trace_tlb_flush+0x25/0x30 [ 216.566331][ C1] flush_tlb_func+0x4ca/0x4f0 [ 216.566348][ C1] __flush_smp_call_function_queue+0x22e/0x6e0 [ 216.566366][ C1] ? __cfi_flush_tlb_func+0x10/0x10 [ 216.566382][ C1] generic_smp_call_function_single_interrupt+0x13/0x20 [ 216.566402][ C1] __sysvec_call_function_single+0x75/0x1c0 [ 216.566429][ C1] sysvec_call_function_single+0xa1/0xc0 [ 216.566446][ C1] [ 216.566450][ C1] [ 216.566456][ C1] asm_sysvec_call_function_single+0x1b/0x20 [ 216.566482][ C1] RIP: 0010:clear_page_erms+0x7/0x10 [ 216.566501][ C1] Code: 48 89 47 18 48 89 47 20 48 89 47 28 48 89 47 30 48 89 47 38 48 8d 7f 40 75 d9 90 c3 90 90 90 90 90 90 90 b9 00 10 00 00 31 c0 aa c3 90 90 90 90 90 90 89 c8 48 c1 e9 03 74 18 0f 1f 84 00 00 [ 216.566514][ C1] RSP: 0018:ffffc9000dae7180 EFLAGS: 00010246 [ 216.566527][ C1] RAX: 0000000000000000 RBX: 0000000000000020 RCX: 0000000000000140 [ 216.566537][ C1] RDX: ffff888131af9000 RSI: 0000000000000007 RDI: ffff888131af9ec0 [ 216.566549][ C1] RBP: ffffc9000dae71c0 R08: dffffc0000000000 R09: ffffed102635c000 [ 216.566561][ C1] R10: fffff9400098d707 R11: 1ffffd400098d706 R12: ffffea0004c6b834 [ 216.566573][ C1] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000005 [ 216.566587][ C1] ? post_alloc_hook+0x122/0x210 [ 216.566606][ C1] prep_new_page+0x1c/0x110 [ 216.566625][ C1] get_page_from_freelist+0x2c6e/0x2ce0 [ 216.566656][ C1] ? __alloc_pages+0x3a0/0x3a0 [ 216.566675][ C1] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 216.566697][ C1] __alloc_pages+0x19e/0x3a0 [ 216.566716][ C1] ? __cfi___alloc_pages+0x10/0x10 [ 216.566737][ C1] ? kasan_save_alloc_info+0x25/0x30 [ 216.566759][ C1] ? __kasan_slab_alloc+0x72/0x80 [ 216.566777][ C1] __kmalloc_large_node+0xa1/0x1c0 [ 216.566800][ C1] ? tipc_msg_build+0xd1/0xfd0 [ 216.566818][ C1] __kmalloc_node_track_caller+0xde/0x1e0 [ 216.566841][ C1] ? _raw_spin_lock_bh+0x8e/0xe0 [ 216.566861][ C1] ? tipc_msg_build+0xd1/0xfd0 [ 216.566877][ C1] __alloc_skb+0x224/0x7e0 [ 216.566898][ C1] tipc_msg_build+0xd1/0xfd0 [ 216.566913][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 216.566935][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 216.566962][ C1] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 216.566983][ C1] ? remove_wait_queue+0x12e/0x140 [ 216.567008][ C1] __tipc_sendstream+0x8b3/0x11a0 [ 216.567040][ C1] ? tsk_advance_rx_queue+0x240/0x240 [ 216.567063][ C1] ? __cfi_woken_wake_function+0x10/0x10 [ 216.567088][ C1] ? try_charge_memcg+0x24a/0x15b0 [ 216.567107][ C1] tipc_sendstream+0x55/0x70 [ 216.567129][ C1] ? __cfi_tipc_sendstream+0x10/0x10 [ 216.567158][ C1] ____sys_sendmsg+0x5a9/0x990 [ 216.567184][ C1] ? __sys_sendmsg_sock+0x40/0x40 [ 216.567210][ C1] ? import_iovec+0x7c/0xb0 [ 216.567230][ C1] ___sys_sendmsg+0x21c/0x290 [ 216.567253][ C1] ? __sys_sendmsg+0x270/0x270 [ 216.567287][ C1] ? __fdget+0x19c/0x220 [ 216.567310][ C1] __x64_sys_sendmsg+0x1f0/0x2c0 [ 216.567335][ C1] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 216.567361][ C1] ? __bpf_trace_sys_enter+0x62/0x70 [ 216.567377][ C1] ? trace_sys_enter+0x3d/0x50 [ 216.567394][ C1] x64_sys_call+0x171/0x9a0 [ 216.567414][ C1] do_syscall_64+0x4c/0xa0 [ 216.567446][ C1] ? clear_bhb_loop+0x15/0x70 [ 216.567460][ C1] ? clear_bhb_loop+0x15/0x70 [ 216.567474][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 216.567497][ C1] RIP: 0033:0x7f9d56d8e969 [ 216.567509][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.567521][ C1] RSP: 002b:00007f9d57c4a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 216.567536][ C1] RAX: ffffffffffffffda RBX: 00007f9d56fb6080 RCX: 00007f9d56d8e969 [ 216.567548][ C1] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 000000000000000a [ 216.567557][ C1] RBP: 00007f9d56e10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 216.567567][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 216.567576][ C1] R13: 0000000000000001 R14: 00007f9d56fb6080 R15: 00007ffc179fc2c8 [ 216.567590][ C1] [ 216.568203][ C0] rcu: rcu_preempt kthread timer wakeup didn't happen for 10001 jiffies! g15713 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 [ 217.282854][ C0] rcu: Possible timer handling issue on cpu=1 timer-softirq=3683 [ 217.290658][ C0] rcu: rcu_preempt kthread starved for 10002 jiffies! g15713 f0x0 RCU_GP_WAIT_FQS(5) ->state=0x402 ->cpu=1 [ 217.302001][ C0] rcu: Unless rcu_preempt kthread gets sufficient CPU time, OOM is now expected behavior. [ 217.311947][ C0] rcu: RCU grace-period kthread stack dump: [ 217.317824][ C0] task:rcu_preempt state:I stack:28064 pid:14 ppid:2 flags:0x00004000 [ 217.327015][ C0] Call Trace: [ 217.330278][ C0] [ 217.333211][ C0] __schedule+0xb87/0x14e0 [ 217.337619][ C0] ? release_firmware_map_entry+0x194/0x194 [ 217.343511][ C0] ? __mod_timer+0x7ae/0xb30 [ 217.348094][ C0] schedule+0xbd/0x170 [ 217.352162][ C0] schedule_timeout+0x12c/0x2e0 [ 217.356999][ C0] ? __cfi_schedule_timeout+0x10/0x10 [ 217.362353][ C0] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 217.367798][ C0] ? __cfi_process_timeout+0x10/0x10 [ 217.373064][ C0] ? prepare_to_swait_event+0x308/0x320 [ 217.378597][ C0] rcu_gp_fqs_loop+0x2d8/0x10a0 [ 217.383439][ C0] ? rcu_gp_init+0xf10/0xf10 [ 217.388022][ C0] rcu_gp_kthread+0x95/0x370 [ 217.392598][ C0] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 217.397790][ C0] ? __kasan_check_read+0x11/0x20 [ 217.402799][ C0] ? __kthread_parkme+0x142/0x180 [ 217.407812][ C0] kthread+0x281/0x320 [ 217.411864][ C0] ? __cfi_rcu_gp_kthread+0x10/0x10 [ 217.417077][ C0] ? __cfi_kthread+0x10/0x10 [ 217.421650][ C0] ret_from_fork+0x1f/0x30 [ 217.426052][ C0] [ 217.429077][ C0] rcu: Stack dump where RCU GP kthread last ran: [ 217.435466][ C0] Sending NMI from CPU 0 to CPUs 1: [ 217.440688][ C1] NMI backtrace for cpu 1 [ 217.440696][ C1] CPU: 1 PID: 3100 Comm: syz.4.704 Not tainted 6.1.134-syzkaller-00033-g0c1a07d9c284 #0 [ 217.440714][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 217.440724][ C1] RIP: 0010:kvm_wait+0xcc/0x140 [ 217.440747][ C1] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 15 b7 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 217.440762][ C1] RSP: 0018:ffffc900001b0680 EFLAGS: 00000046 [ 217.440776][ C1] RAX: 0000000000000003 RBX: ffff8881160d7540 RCX: ffffffff84efb682 [ 217.440789][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881160d7540 [ 217.440801][ C1] RBP: ffffc900001b0710 R08: dffffc0000000000 R09: ffffed1022c1aea9 [ 217.440814][ C1] R10: ffffed1022c1aea9 R11: 1ffff11022c1aea8 R12: 1ffff1103ee20001 [ 217.440826][ C1] R13: ffff8881f7138bf4 R14: dffffc0000000000 R15: 1ffff920000360d0 [ 217.440840][ C1] FS: 00007f9d57c4a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 217.440855][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 217.440867][ C1] CR2: 00002000001c0000 CR3: 000000013a558000 CR4: 00000000003506a0 [ 217.440883][ C1] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 217.440893][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 217.440904][ C1] Call Trace: [ 217.440910][ C1] [ 217.440916][ C1] ? __cfi_kvm_wait+0x10/0x10 [ 217.440936][ C1] ? pv_hash+0x86/0x150 [ 217.440961][ C1] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 217.440988][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 217.441013][ C1] ? __cfi_get_perf_callchain+0x10/0x10 [ 217.441038][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 217.441063][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 217.441085][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 217.441108][ C1] ? __cfi_perf_output_begin_forward+0x10/0x10 [ 217.441131][ C1] queue_stack_map_push_elem+0x14d/0x530 [ 217.441155][ C1] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 217.441176][ C1] ? __cfi_perf_event_output_forward+0x10/0x10 [ 217.441197][ C1] bpf_prog_228e6f3dfd1f515c+0x3d/0x41 [ 217.441213][ C1] bpf_trace_run2+0xff/0x250 [ 217.441235][ C1] ? __cfi_bpf_trace_run2+0x10/0x10 [ 217.441256][ C1] ? __perf_event_overflow+0x4e9/0x620 [ 217.441276][ C1] ? hrtimer_forward+0x18f/0x2a0 [ 217.441298][ C1] __bpf_trace_contention_end+0xb/0x10 [ 217.441327][ C1] __pv_queued_spin_lock_slowpath+0xbff/0xc40 [ 217.441354][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 217.441382][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 217.441406][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 217.441428][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 217.441453][ C1] queue_stack_map_push_elem+0x14d/0x530 [ 217.441476][ C1] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 217.441500][ C1] bpf_prog_228e6f3dfd1f515c+0x3d/0x41 [ 217.441516][ C1] bpf_trace_run2+0xff/0x250 [ 217.441537][ C1] ? __cfi_bpf_trace_run2+0x10/0x10 [ 217.441560][ C1] ? __cfi_native_flush_tlb_one_user+0x10/0x10 [ 217.441578][ C1] __bpf_trace_tlb_flush+0x25/0x30 [ 217.441607][ C1] flush_tlb_func+0x4ca/0x4f0 [ 217.441623][ C1] __flush_smp_call_function_queue+0x22e/0x6e0 [ 217.441641][ C1] ? __cfi_flush_tlb_func+0x10/0x10 [ 217.441656][ C1] generic_smp_call_function_single_interrupt+0x13/0x20 [ 217.441675][ C1] __sysvec_call_function_single+0x75/0x1c0 [ 217.441701][ C1] sysvec_call_function_single+0xa1/0xc0 [ 217.441718][ C1] [ 217.441722][ C1] [ 217.441727][ C1] asm_sysvec_call_function_single+0x1b/0x20 [ 217.441753][ C1] RIP: 0010:clear_page_erms+0x7/0x10 [ 217.441771][ C1] Code: 48 89 47 18 48 89 47 20 48 89 47 28 48 89 47 30 48 89 47 38 48 8d 7f 40 75 d9 90 c3 90 90 90 90 90 90 90 b9 00 10 00 00 31 c0 aa c3 90 90 90 90 90 90 89 c8 48 c1 e9 03 74 18 0f 1f 84 00 00 [ 217.441784][ C1] RSP: 0018:ffffc9000dae7180 EFLAGS: 00010246 [ 217.441797][ C1] RAX: 0000000000000000 RBX: 0000000000000020 RCX: 0000000000000140 [ 217.441807][ C1] RDX: ffff888131af9000 RSI: 0000000000000007 RDI: ffff888131af9ec0 [ 217.441818][ C1] RBP: ffffc9000dae71c0 R08: dffffc0000000000 R09: ffffed102635c000 [ 217.441831][ C1] R10: fffff9400098d707 R11: 1ffffd400098d706 R12: ffffea0004c6b834 [ 217.441843][ C1] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000005 [ 217.441856][ C1] ? post_alloc_hook+0x122/0x210 [ 217.441875][ C1] prep_new_page+0x1c/0x110 [ 217.441894][ C1] get_page_from_freelist+0x2c6e/0x2ce0 [ 217.441924][ C1] ? __alloc_pages+0x3a0/0x3a0 [ 217.441943][ C1] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 217.441964][ C1] __alloc_pages+0x19e/0x3a0 [ 217.441983][ C1] ? __cfi___alloc_pages+0x10/0x10 [ 217.442004][ C1] ? kasan_save_alloc_info+0x25/0x30 [ 217.442044][ C1] ? __kasan_slab_alloc+0x72/0x80 [ 217.442062][ C1] __kmalloc_large_node+0xa1/0x1c0 [ 217.442088][ C1] ? tipc_msg_build+0xd1/0xfd0 [ 217.442105][ C1] __kmalloc_node_track_caller+0xde/0x1e0 [ 217.442128][ C1] ? _raw_spin_lock_bh+0x8e/0xe0 [ 217.442149][ C1] ? tipc_msg_build+0xd1/0xfd0 [ 217.442166][ C1] __alloc_skb+0x224/0x7e0 [ 217.442187][ C1] tipc_msg_build+0xd1/0xfd0 [ 217.442203][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 217.442225][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 217.442252][ C1] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 217.442274][ C1] ? remove_wait_queue+0x12e/0x140 [ 217.442298][ C1] __tipc_sendstream+0x8b3/0x11a0 [ 217.442347][ C1] ? tsk_advance_rx_queue+0x240/0x240 [ 217.442370][ C1] ? __cfi_woken_wake_function+0x10/0x10 [ 217.442395][ C1] ? try_charge_memcg+0x24a/0x15b0 [ 217.442415][ C1] tipc_sendstream+0x55/0x70 [ 217.442436][ C1] ? __cfi_tipc_sendstream+0x10/0x10 [ 217.442457][ C1] ____sys_sendmsg+0x5a9/0x990 [ 217.442483][ C1] ? __sys_sendmsg_sock+0x40/0x40 [ 217.442508][ C1] ? import_iovec+0x7c/0xb0 [ 217.442541][ C1] ___sys_sendmsg+0x21c/0x290 [ 217.442584][ C1] ? __sys_sendmsg+0x270/0x270 [ 217.442618][ C1] ? __fdget+0x19c/0x220 [ 217.442642][ C1] __x64_sys_sendmsg+0x1f0/0x2c0 [ 217.442667][ C1] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 217.442694][ C1] ? __bpf_trace_sys_enter+0x62/0x70 [ 217.442710][ C1] ? trace_sys_enter+0x3d/0x50 [ 217.442726][ C1] x64_sys_call+0x171/0x9a0 [ 217.442745][ C1] do_syscall_64+0x4c/0xa0 [ 217.442767][ C1] ? clear_bhb_loop+0x15/0x70 [ 217.442781][ C1] ? clear_bhb_loop+0x15/0x70 [ 217.442796][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 217.442821][ C1] RIP: 0033:0x7f9d56d8e969 [ 217.442833][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.442847][ C1] RSP: 002b:00007f9d57c4a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 217.442864][ C1] RAX: ffffffffffffffda RBX: 00007f9d56fb6080 RCX: 00007f9d56d8e969 [ 217.442876][ C1] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 000000000000000a [ 217.442887][ C1] RBP: 00007f9d56e10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 217.442897][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 217.442906][ C1] R13: 0000000000000001 R14: 00007f9d56fb6080 R15: 00007ffc179fc2c8 [ 217.442921][ C1] [ 353.087397][ C0] watchdog: BUG: soft lockup - CPU#0 stuck for 225s! [syz.4.704:3091] [ 353.095601][ C0] Modules linked in: [ 353.099481][ C0] CPU: 0 PID: 3091 Comm: syz.4.704 Not tainted 6.1.134-syzkaller-00033-g0c1a07d9c284 #0 [ 353.109178][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 353.119222][ C0] RIP: 0010:smp_call_function_many_cond+0x872/0x960 [ 353.125811][ C0] Code: 41 8b 1f 89 de 83 e6 01 31 ff e8 39 66 09 00 83 e3 01 48 bb 00 00 00 00 00 fc ff df 75 0a e8 05 62 09 00 e9 38 ff ff ff f3 90 <41> 0f b6 44 1d 00 84 c0 75 14 41 f7 07 01 00 00 00 0f 84 1a ff ff [ 353.145417][ C0] RSP: 0018:ffffc9000a226e60 EFLAGS: 00000246 [ 353.151464][ C0] RAX: ffffffff8166848e RBX: dffffc0000000000 RCX: 0000000000080000 [ 353.159420][ C0] RDX: ffffc90007682000 RSI: 000000000007ffff RDI: 0000000000080000 [ 353.167375][ C0] RBP: ffffc9000a226fa0 R08: dffffc0000000000 R09: ffffed1022c1aeac [ 353.175327][ C0] R10: ffffed1022c1aeac R11: 1ffff11022c1aeab R12: 1ffff1103ee071f8 [ 353.183284][ C0] R13: 1ffff1103ee27885 R14: 0000000000000001 R15: ffff8881f713c428 [ 353.191267][ C0] FS: 00007f9d57c6b6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 353.200183][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.206750][ C0] CR2: 00002000001f2000 CR3: 000000013a558000 CR4: 00000000003506b0 [ 353.214709][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 353.222665][ C0] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 353.230620][ C0] Call Trace: [ 353.233887][ C0] [ 353.236805][ C0] ? mem_cgroup_swap_full+0x1a0/0x1a0 [ 353.242164][ C0] ? __cfi_flush_tlb_func+0x10/0x10 [ 353.247344][ C0] ? __cfi_should_flush_tlb+0x10/0x10 [ 353.252703][ C0] ? smp_call_function_many+0x40/0x40 [ 353.258059][ C0] ? __cfi_bpf_trace_run2+0x10/0x10 [ 353.263245][ C0] ? __this_cpu_preempt_check+0x13/0x20 [ 353.268886][ C0] ? __cfi_flush_tlb_func+0x10/0x10 [ 353.274065][ C0] ? __cfi_should_flush_tlb+0x10/0x10 [ 353.279418][ C0] on_each_cpu_cond_mask+0x43/0x80 [ 353.284523][ C0] native_flush_tlb_multi+0x144/0x210 [ 353.289879][ C0] flush_tlb_mm_range+0x36a/0x470 [ 353.294887][ C0] ptep_clear_flush+0x111/0x150 [ 353.299721][ C0] wp_page_copy+0xca3/0x15b0 [ 353.304301][ C0] ? fault_dirty_shared_page+0x310/0x310 [ 353.309933][ C0] ? vm_normal_page+0x1eb/0x200 [ 353.314769][ C0] do_wp_page+0x9f2/0xfc0 [ 353.319090][ C0] handle_mm_fault+0x10e4/0x2640 [ 353.324020][ C0] ? __cfi_handle_mm_fault+0x10/0x10 [ 353.329294][ C0] ? down_read_trylock+0x273/0x640 [ 353.334406][ C0] ? lock_mm_and_find_vma+0x9e/0x320 [ 353.339708][ C0] ? do_user_addr_fault+0x2ee/0x1050 [ 353.344984][ C0] do_user_addr_fault+0x63b/0x1050 [ 353.350102][ C0] exc_page_fault+0x51/0xb0 [ 353.354586][ C0] asm_exc_page_fault+0x27/0x30 [ 353.359428][ C0] RIP: 0010:copy_user_enhanced_fast_string+0xa/0x40 [ 353.366009][ C0] Code: ff c9 75 f2 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 01 ca c3 8d 0c ca 89 ca eb 20 0f 01 cb 83 fa 40 72 38 89 d1 a4 31 c0 0f 01 ca c3 89 ca eb 0a 90 90 90 90 90 90 90 90 90 90 [ 353.385614][ C0] RSP: 0018:ffffc9000a227680 EFLAGS: 00050206 [ 353.391663][ C0] RAX: ffffffff82611b01 RBX: 00000000000101d0 RCX: 0000000000001c30 [ 353.399618][ C0] RDX: 00000000000101d0 RSI: ffff88813188e668 RDI: 00002000001f2000 [ 353.407594][ C0] RBP: ffffc9000a2276b0 R08: dffffc0000000000 R09: ffffed1026312053 [ 353.415550][ C0] R10: 0000000000000000 R11: 0000000000002030 R12: 00007ffffffeee30 [ 353.423518][ C0] R13: 0000000000010100 R14: ffff8881318800c8 R15: 00002000001e3a60 [ 353.431476][ C0] ? copyout+0x61/0xa0 [ 353.435529][ C0] ? copyout+0x82/0xa0 [ 353.439580][ C0] _copy_to_iter+0x3f0/0xe50 [ 353.444154][ C0] ? __cfi__copy_to_iter+0x10/0x10 [ 353.449248][ C0] ? kmem_cache_free+0x12d/0x300 [ 353.454170][ C0] ? ____kasan_slab_free+0x13d/0x180 [ 353.459436][ C0] ? check_stack_object+0x81/0x140 [ 353.464534][ C0] ? __kasan_check_read+0x11/0x20 [ 353.469546][ C0] ? __check_object_size+0x45a/0x600 [ 353.474834][ C0] simple_copy_to_iter+0x50/0x70 [ 353.479758][ C0] __skb_datagram_iter+0xf1/0x730 [ 353.484766][ C0] ? tsk_importance+0x150/0x150 [ 353.489607][ C0] ? __cfi_simple_copy_to_iter+0x10/0x10 [ 353.495229][ C0] skb_copy_datagram_iter+0x40/0x150 [ 353.500497][ C0] tipc_recvstream+0x6fe/0xe80 [ 353.505250][ C0] ? __cfi_tipc_recvstream+0x10/0x10 [ 353.510521][ C0] ____sys_recvmsg+0x2a0/0x590 [ 353.515364][ C0] ? __sys_recvmsg_sock+0x50/0x50 [ 353.520379][ C0] ? import_iovec+0x7c/0xb0 [ 353.524870][ C0] ___sys_recvmsg+0x1b2/0x510 [ 353.529567][ C0] ? __sys_recvmsg+0x270/0x270 [ 353.534323][ C0] ? __fget_files+0x2d5/0x330 [ 353.538992][ C0] ? __fdget+0x19c/0x220 [ 353.543223][ C0] __x64_sys_recvmsg+0x1ed/0x2c0 [ 353.548150][ C0] ? __cfi___x64_sys_recvmsg+0x10/0x10 [ 353.553625][ C0] ? __kasan_check_write+0x14/0x20 [ 353.558746][ C0] ? fpregs_restore_userregs+0x128/0x260 [ 353.564361][ C0] ? switch_fpu_return+0xe/0x10 [ 353.569221][ C0] x64_sys_call+0x75/0x9a0 [ 353.573884][ C0] do_syscall_64+0x4c/0xa0 [ 353.578289][ C0] ? clear_bhb_loop+0x15/0x70 [ 353.582963][ C0] ? clear_bhb_loop+0x15/0x70 [ 353.587621][ C0] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 353.593511][ C0] RIP: 0033:0x7f9d56d8e969 [ 353.597920][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 353.617526][ C0] RSP: 002b:00007f9d57c6b038 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 353.625922][ C0] RAX: ffffffffffffffda RBX: 00007f9d56fb5fa0 RCX: 00007f9d56d8e969 [ 353.633877][ C0] RDX: 0000000000001f00 RSI: 0000200000000500 RDI: 0000000000000009 [ 353.641920][ C0] RBP: 00007f9d56e10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 353.649874][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.657827][ C0] R13: 0000000000000000 R14: 00007f9d56fb5fa0 R15: 00007ffc179fc2c8 [ 353.665786][ C0] [ 353.668790][ C0] Sending NMI from CPU 0 to CPUs 1: [ 353.674078][ C1] NMI backtrace for cpu 1 [ 353.674087][ C1] CPU: 1 PID: 3100 Comm: syz.4.704 Not tainted 6.1.134-syzkaller-00033-g0c1a07d9c284 #0 [ 353.674120][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 353.674130][ C1] RIP: 0010:kvm_wait+0xcc/0x140 [ 353.674154][ C1] Code: 20 f6 44 24 21 02 75 24 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 48 0f b6 07 40 38 f0 75 a6 66 90 0f 00 2d 15 b7 13 04 f4 9a fa 48 89 f8 48 c1 e8 03 42 0f b6 04 30 84 c0 75 3f 0f b6 07 [ 353.674168][ C1] RSP: 0018:ffffc900001b0680 EFLAGS: 00000046 [ 353.674181][ C1] RAX: 0000000000000003 RBX: ffff8881160d7540 RCX: ffffffff84efb682 [ 353.674193][ C1] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: ffff8881160d7540 [ 353.674204][ C1] RBP: ffffc900001b0710 R08: dffffc0000000000 R09: ffffed1022c1aea9 [ 353.674217][ C1] R10: ffffed1022c1aea9 R11: 1ffff11022c1aea8 R12: 1ffff1103ee20001 [ 353.674229][ C1] R13: ffff8881f7138bf4 R14: dffffc0000000000 R15: 1ffff920000360d0 [ 353.674242][ C1] FS: 00007f9d57c4a6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 353.674257][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 353.674269][ C1] CR2: 00002000001c0000 CR3: 000000013a558000 CR4: 00000000003506a0 [ 353.674284][ C1] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 353.674294][ C1] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 353.674304][ C1] Call Trace: [ 353.674310][ C1] [ 353.674317][ C1] ? __cfi_kvm_wait+0x10/0x10 [ 353.674349][ C1] ? pv_hash+0x86/0x150 [ 353.674385][ C1] __pv_queued_spin_lock_slowpath+0x690/0xc40 [ 353.674415][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 353.674439][ C1] ? __cfi_get_perf_callchain+0x10/0x10 [ 353.674464][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 353.674489][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 353.674510][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 353.674533][ C1] ? __cfi_perf_output_begin_forward+0x10/0x10 [ 353.674555][ C1] queue_stack_map_push_elem+0x14d/0x530 [ 353.674579][ C1] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 353.674601][ C1] ? __cfi_perf_event_output_forward+0x10/0x10 [ 353.674621][ C1] bpf_prog_228e6f3dfd1f515c+0x3d/0x41 [ 353.674638][ C1] bpf_trace_run2+0xff/0x250 [ 353.674660][ C1] ? __cfi_bpf_trace_run2+0x10/0x10 [ 353.674682][ C1] ? __perf_event_overflow+0x4e9/0x620 [ 353.674702][ C1] ? hrtimer_forward+0x18f/0x2a0 [ 353.674724][ C1] __bpf_trace_contention_end+0xb/0x10 [ 353.674746][ C1] __pv_queued_spin_lock_slowpath+0xbff/0xc40 [ 353.674773][ C1] ? __cfi___pv_queued_spin_lock_slowpath+0x10/0x10 [ 353.674800][ C1] queued_spin_lock_slowpath+0x47/0x50 [ 353.674826][ C1] _raw_spin_lock_irqsave+0x108/0x110 [ 353.674847][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 353.674872][ C1] queue_stack_map_push_elem+0x14d/0x530 [ 353.674895][ C1] ? __cfi_queue_stack_map_push_elem+0x10/0x10 [ 353.674938][ C1] bpf_prog_228e6f3dfd1f515c+0x3d/0x41 [ 353.674953][ C1] bpf_trace_run2+0xff/0x250 [ 353.674975][ C1] ? __cfi_bpf_trace_run2+0x10/0x10 [ 353.674998][ C1] ? __cfi_native_flush_tlb_one_user+0x10/0x10 [ 353.675016][ C1] __bpf_trace_tlb_flush+0x25/0x30 [ 353.675034][ C1] flush_tlb_func+0x4ca/0x4f0 [ 353.675051][ C1] __flush_smp_call_function_queue+0x22e/0x6e0 [ 353.675069][ C1] ? __cfi_flush_tlb_func+0x10/0x10 [ 353.675085][ C1] generic_smp_call_function_single_interrupt+0x13/0x20 [ 353.675105][ C1] __sysvec_call_function_single+0x75/0x1c0 [ 353.675131][ C1] sysvec_call_function_single+0xa1/0xc0 [ 353.675149][ C1] [ 353.675153][ C1] [ 353.675159][ C1] asm_sysvec_call_function_single+0x1b/0x20 [ 353.675185][ C1] RIP: 0010:clear_page_erms+0x7/0x10 [ 353.675204][ C1] Code: 48 89 47 18 48 89 47 20 48 89 47 28 48 89 47 30 48 89 47 38 48 8d 7f 40 75 d9 90 c3 90 90 90 90 90 90 90 b9 00 10 00 00 31 c0 aa c3 90 90 90 90 90 90 89 c8 48 c1 e9 03 74 18 0f 1f 84 00 00 [ 353.675218][ C1] RSP: 0018:ffffc9000dae7180 EFLAGS: 00010246 [ 353.675231][ C1] RAX: 0000000000000000 RBX: 0000000000000020 RCX: 0000000000000140 [ 353.675241][ C1] RDX: ffff888131af9000 RSI: 0000000000000007 RDI: ffff888131af9ec0 [ 353.675253][ C1] RBP: ffffc9000dae71c0 R08: dffffc0000000000 R09: ffffed102635c000 [ 353.675265][ C1] R10: fffff9400098d707 R11: 1ffffd400098d706 R12: ffffea0004c6b834 [ 353.675278][ C1] R13: 0000000000000001 R14: 0000000000000000 R15: 0000000000000005 [ 353.675292][ C1] ? post_alloc_hook+0x122/0x210 [ 353.675312][ C1] prep_new_page+0x1c/0x110 [ 353.675331][ C1] get_page_from_freelist+0x2c6e/0x2ce0 [ 353.675363][ C1] ? __alloc_pages+0x3a0/0x3a0 [ 353.675382][ C1] ? __alloc_pages_bulk+0x9c0/0x9c0 [ 353.675403][ C1] __alloc_pages+0x19e/0x3a0 [ 353.675423][ C1] ? __cfi___alloc_pages+0x10/0x10 [ 353.675444][ C1] ? kasan_save_alloc_info+0x25/0x30 [ 353.675478][ C1] ? __kasan_slab_alloc+0x72/0x80 [ 353.675495][ C1] __kmalloc_large_node+0xa1/0x1c0 [ 353.675519][ C1] ? tipc_msg_build+0xd1/0xfd0 [ 353.675536][ C1] __kmalloc_node_track_caller+0xde/0x1e0 [ 353.675558][ C1] ? _raw_spin_lock_bh+0x8e/0xe0 [ 353.675578][ C1] ? tipc_msg_build+0xd1/0xfd0 [ 353.675594][ C1] __alloc_skb+0x224/0x7e0 [ 353.675614][ C1] tipc_msg_build+0xd1/0xfd0 [ 353.675629][ C1] ? __cfi__raw_spin_lock_irqsave+0x10/0x10 [ 353.675651][ C1] ? asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 353.675678][ C1] ? _raw_spin_unlock_irqrestore+0x5a/0x80 [ 353.675699][ C1] ? remove_wait_queue+0x12e/0x140 [ 353.675723][ C1] __tipc_sendstream+0x8b3/0x11a0 [ 353.675754][ C1] ? tsk_advance_rx_queue+0x240/0x240 [ 353.675776][ C1] ? __cfi_woken_wake_function+0x10/0x10 [ 353.675800][ C1] ? try_charge_memcg+0x24a/0x15b0 [ 353.675820][ C1] tipc_sendstream+0x55/0x70 [ 353.675840][ C1] ? __cfi_tipc_sendstream+0x10/0x10 [ 353.675861][ C1] ____sys_sendmsg+0x5a9/0x990 [ 353.675887][ C1] ? __sys_sendmsg_sock+0x40/0x40 [ 353.675917][ C1] ? import_iovec+0x7c/0xb0 [ 353.675936][ C1] ___sys_sendmsg+0x21c/0x290 [ 353.675960][ C1] ? __sys_sendmsg+0x270/0x270 [ 353.675993][ C1] ? __fdget+0x19c/0x220 [ 353.676015][ C1] __x64_sys_sendmsg+0x1f0/0x2c0 [ 353.676040][ C1] ? __cfi___x64_sys_sendmsg+0x10/0x10 [ 353.676067][ C1] ? __bpf_trace_sys_enter+0x62/0x70 [ 353.676082][ C1] ? trace_sys_enter+0x3d/0x50 [ 353.676097][ C1] x64_sys_call+0x171/0x9a0 [ 353.676116][ C1] do_syscall_64+0x4c/0xa0 [ 353.676138][ C1] ? clear_bhb_loop+0x15/0x70 [ 353.676151][ C1] ? clear_bhb_loop+0x15/0x70 [ 353.676166][ C1] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 353.676193][ C1] RIP: 0033:0x7f9d56d8e969 [ 353.676205][ C1] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 353.676218][ C1] RSP: 002b:00007f9d57c4a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 353.676233][ C1] RAX: ffffffffffffffda RBX: 00007f9d56fb6080 RCX: 00007f9d56d8e969 [ 353.676264][ C1] RDX: 0000000000000000 RSI: 0000200000000240 RDI: 000000000000000a [ 353.676275][ C1] RBP: 00007f9d56e10ab1 R08: 0000000000000000 R09: 0000000000000000 [ 353.676285][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 353.676295][ C1] R13: 0000000000000001 R14: 00007f9d56fb6080 R15: 00007ffc179fc2c8 [ 353.676310][ C1]