last executing test programs: 5.008582277s ago: executing program 4 (id=1169): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000200)=ANY=[], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @void, @value}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async, rerun: 64) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (rerun: 64) write$cgroup_type(r1, &(0x7f0000000180), 0x40010) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) (async) socketpair(0x1d, 0x2, 0x2, &(0x7f0000000280)) (async, rerun: 64) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000017", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000181100"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x10) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) socketpair(0x1, 0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r5 = gettid() syz_open_procfs$namespace(r5, &(0x7f0000000680)='ns/cgroup\x00') (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0x0, 0x0}, 0x30) (async) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xd8, 0x7, 0xe, 0x9, 0x0, 0x200, 0x22ba3, 0xf, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4, @perf_config_ext={0x0, 0x2}, 0x100, 0x8, 0xfffffff9, 0x0, 0x9, 0x2, 0x8000, 0x0, 0x48a6, 0x0, 0x1}, r5, 0xffffffffffffffff, r4, 0x1) (async, rerun: 32) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (rerun: 32) perf_event_open(&(0x7f00000002c0)={0x6, 0x80, 0x2, 0x1, 0x7, 0x4, 0x0, 0x7fff, 0x109, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x14005, 0x2, 0xf, 0x2, 0xb, 0x8, 0x3, 0x0, 0x6, 0x0, 0x8}, r5, 0xd, r6, 0x3) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'wg1\x00', 0x100}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f375ffff86dd6317ce62070000000000000000431ccaf57b0000000000000001f804"], 0xfe1b) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async, rerun: 32) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) (async, rerun: 32) socketpair(0x1, 0x1, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) 4.873631539s ago: executing program 3 (id=1171): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0xf5ff}, 0x0) sendmsg$tipc(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x1}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000170000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0500000004000000032000000c00000000000000", @ANYRES32, @ANYBLOB="feffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000020500079aca673f5330465e638a350eca00000000008000"/42], 0x50) r4 = perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000007111ae00000000008510000002000000850000000500000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) close(0x3) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0xb, 0x8, 0xc, 0x3, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r9, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r8}, 0x10) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f0000000a80)=ANY=[@ANYBLOB="1800000000000000000000000700000018110000", @ANYRES32=r10, @ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r12 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)='cpuset.mem_exclusive\x00', 0x2, 0x0) write$cgroup_int(r12, &(0x7f0000000680)=0x9, 0x12) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) 4.667754973s ago: executing program 4 (id=1173): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_subtree(r3, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x2, 0x1, 0x1c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000300)={'veth0_virt_wifi\x00', @random="777ac4a179a3"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000800)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x50) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000002c0)='memory.low\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x2, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xd68210}], 0x1, 0x0, 0x1f00000000000000, 0x200000}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) 4.487166566s ago: executing program 3 (id=1174): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_tracing={0x1a, 0x10, &(0x7f0000000000)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9d8d}, {}, {}, [@ldst={0x0, 0x2, 0x2, 0x8, 0x3, 0xffffffffffffffff, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x72, &(0x7f00000000c0)=""/114, 0x41000, 0x54, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000140)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000180)={0x2, 0x9, 0x2, 0xffffffff}, 0x10, 0x2c00d, 0xffffffffffffffff, 0x9, 0x0, &(0x7f00000001c0)=[{0x0, 0x4, 0x2, 0xb}, {0x1, 0x2, 0xe, 0x7}, {0x1, 0x4, 0xd, 0x1}, {0x5, 0x5, 0x8, 0x9}, {0x5, 0x5, 0x1, 0x9}, {0x1, 0x5, 0x6, 0x4}, {0x4, 0x2, 0x3, 0xb}, {0x3, 0x1, 0x6, 0x4}, {0x5, 0x3, 0x5, 0x1}], 0x10, 0x80000001, @void, @value}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={@fallback=0xffffffffffffffff, 0x32, 0x0, 0x2, &(0x7f0000000340)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x58, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580), 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@ifindex=r4, r0, 0x33, 0x4, 0x0, @void, @value=r5, @void, @void, r2}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000600)='![&\x00') r6 = gettid() sendmsg$inet(r1, &(0x7f00000008c0)={&(0x7f0000000640)={0x2, 0x4e24, @rand_addr=0x64010102}, 0x10, &(0x7f00000007c0)=[{&(0x7f0000000680)}, {&(0x7f00000006c0)="e8fe4a9601bcef70d65d809db1e0394d011ce09790d08a3dedd40fde844dbfdd03", 0x21}, {&(0x7f0000000700)="42ac3afbf692ba99e1d95e", 0xb}, {&(0x7f0000000740)="a99beba30a80b6c34044d5de35524e27528fa95ad6f256837503820f2500adc53c56e473a70211eb01821a1024d9c3dafe1c456b0c190c701c1e2a1b1747726f72737aa2ed2d83fcee768263e026c4acc0d065fa45073ec66e712223f9822358336a072a73b8b10eeaedea8b99af2edaa55489aa67f0b6ddd726dbba", 0x7c}], 0x4, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @dev={0xac, 0x14, 0x14, 0x2d}}}}, @ip_retopts={{0x94, 0x0, 0x7, {[@ssrr={0x89, 0xf, 0x3b, [@dev={0xac, 0x14, 0x14, 0x42}, @dev={0xac, 0x14, 0x14, 0x38}, @empty]}, @rr={0x7, 0x17, 0x82, [@loopback, @remote, @rand_addr=0x64010101, @rand_addr=0x64010101, @multicast2]}, @cipso={0x86, 0x38, 0x3, [{0x1, 0x12, "9b0a6a2bc882c718a71d70e1df392005"}, {0x0, 0x8, "200bf02b001b"}, {0x7, 0xb, "9272553b6af243516e"}, {0x1, 0xd, "42a9597d7143bb539c0d13"}]}, @rr={0x7, 0x23, 0xb4, [@dev={0xac, 0x14, 0x14, 0x1a}, @local, @private=0xa010101, @multicast2, @empty, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}}], 0xb8}, 0x20040096) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0xffffffffffffffff, r1, 0x0, 0x4, &(0x7f0000000900)='[^!\x00'}, 0x30) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000a80)={r1, &(0x7f0000000980)="a017c2de49080f4020507592bdd6a609740708ef1b75b8095f93ce2b546ca485d34c6ef45c3c7fcc963971c8d6e0978719e1ddc4869e134d72ee141ba2dd41717477", &(0x7f0000000a00)=""/69}, 0x20) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={r3, 0x3}, 0xc) close(r1) perf_event_open(&(0x7f0000000b40)={0x3, 0x80, 0x0, 0x3, 0x6, 0x50, 0x0, 0xfffffffffffffff8, 0x10020, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x68e, 0x2, @perf_bp={&(0x7f0000000b00), 0x8}, 0x608, 0x7, 0x2, 0x2, 0x100000000, 0x8001, 0xf6d, 0x0, 0xb9, 0x0, 0x6}, r6, 0x8, r1, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001040)={r5, 0xe0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000d80)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000000dc0)=[0x0], &(0x7f0000000e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x4e, &(0x7f0000000e40)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000000e80), &(0x7f0000000ec0), 0x8, 0xf3, 0x8, 0x8, &(0x7f0000000f00)}}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=@base={0x12, 0xa, 0x1000, 0x4, 0xc000, r7, 0x27, '\x00', r4, r1, 0x1, 0x3, 0x0, 0x0, @value=r1, @void, @void, @value}, 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000001180)={0x1a, 0x3, &(0x7f0000000bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}}, &(0x7f0000000c00)='syzkaller\x00', 0x2, 0xe6, &(0x7f0000000c40)=""/230, 0x40f00, 0x4d, '\x00', 0x0, @tracing=0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000d40)={0x5, 0xf, 0xa7, 0x7fff}, 0x10, r10, r1, 0x4, &(0x7f0000001100)=[r7, r1, r7, r1, r1, r1, r1, r11], &(0x7f0000001140)=[{0x1, 0x4, 0xd, 0x1}, {0x3, 0x1, 0x3, 0x7}, {0x0, 0x5, 0x0, 0x1}, {0x2, 0x4, 0xe}], 0x10, 0x3ff, @void, @value}, 0x94) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000001240)=r5) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001280)={@fallback=r0, r1, 0x19, 0x24, 0x0, @void, @void, @void, @value=r8, r2}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f00000012c0), 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001540)={r5, 0x0, 0x4c, 0x7c, &(0x7f0000001300)="33975721ebb493c6215cf9b361cd242e07acb600314782a7df757800346c489d8c86c9184cc3fae68bdcf19df160c0a7380fe3b2861a3c97d37f504661ea6a03e8e18f20370896a6b00dde47", &(0x7f0000001380)=""/124, 0xf68, 0x0, 0x2a, 0xf1, &(0x7f0000001400)="e7e4c1ee40000204279496f2ef501e26464afa9edcd37b8794b1369db1ad3444d0b713b9a255f655ef88", &(0x7f0000001440)="ae6cab1c1b1791334ce8774898ad09b72edc464bdb3bd636e0d43333e9ca438d5da70f1870b79f57a7ac9fb9cf4b7c02a43703bb032e1df6d087dbc6e2353abd3689644759a4635166143311e8f2f87a2a75e6d27aaa4b33b8b9353a84db6feae50fe92bf82b614594c55c4632b058633d524a9649be7b3e6527478880c7c9eb4ac705aa00b8ba0800e5b05325650f66cd5e56cd8088790f02fbc5ae27fa9d5d9a9b22a0fb833add2abe1ac1fb68c8aef9c852d01b873f4ece042cd9a8dad1e9207c66dde9c40199fc45eb524204d9724ec2e7c4efdfe9a120eb7913acb3f20f859eef8f9175e647e3f84fdcdbc3913080", 0xd, 0x0, 0x8}, 0x50) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x6, 0x1, &(0x7f00000015c0)=@raw=[@generic={0x5, 0x6, 0x8, 0xb, 0xff}], &(0x7f0000001600)='syzkaller\x00', 0x40, 0x41, &(0x7f0000001640)=""/65, 0x40f00, 0xb, '\x00', r4, @fallback=0x11, r1, 0x8, &(0x7f00000016c0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001700)={0x5, 0x4, 0x2, 0x2}, 0x10, r10, r12, 0x0, &(0x7f0000001740)=[r11, r11, r7, r11, r11, 0x1], 0x0, 0x10, 0x9, @void, @value}, 0x94) perf_event_open(&(0x7f0000001880)={0x0, 0x80, 0x2, 0x0, 0x37, 0x3, 0x0, 0x1, 0x1202, 0xd, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000001840), 0x3}, 0x10000, 0xf, 0x7, 0x9, 0xf87, 0x2, 0x18, 0x0, 0x9, 0x0, 0x5}, r6, 0xc, 0xffffffffffffffff, 0x2) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001980)={{r11, 0xffffffffffffffff}, &(0x7f0000001900), &(0x7f0000001940)=r0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001a40)={{r14}, &(0x7f00000019c0), &(0x7f0000001a00)=r5}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001ac0)={&(0x7f0000001a80)='global_dirty_state\x00', r13, 0x0, 0x1ff}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000001b00), 0x1202, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001b80)={&(0x7f0000001b40)='rpcgss_upcall_result\x00', r12, 0x0, 0x3}, 0x18) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001e40)=@bpf_ext={0x1c, 0x1e, &(0x7f0000001bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2b}, [@alu={0x4, 0x0, 0xa, 0x7, 0x4, 0xfffffffffffffff0, 0xffffffffffffffff}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r11}}]}, &(0x7f0000001cc0)='GPL\x00', 0x80, 0xb8, &(0x7f0000001d00)=""/184, 0x40f00, 0x35, '\x00', r9, 0x0, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001dc0)={0x4, 0xe, 0x9, 0xb}, 0x10, 0x14a74, r1, 0x1, 0x0, &(0x7f0000001e00)=[{0x4, 0x3, 0x3, 0x4}], 0x10, 0x78b, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001f40)={&(0x7f0000001f00)='cachefiles_trunc\x00', r5, 0x0, 0x8}, 0x18) 4.282809849s ago: executing program 3 (id=1175): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x8008, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="1800a0834d88ceb050f7000000000000850000002e0000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x10, 0x10, &(0x7f0000000080)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) r1 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xb0000}, 0x805, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={0x0, r2, 0x0, 0x7}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x2a979d) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r4 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89a0, &(0x7f00000000c0)='%d\xf1\xfa\xbc$j\xfef;q1\x95\xf4\xe4\x13\x95k#Jz.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcf\x01t\r%\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/pid_for_children\x00') socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000700)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @const]}}, &(0x7f0000000240)=""/199, 0x3a, 0xc7, 0x1, 0x0, 0x0, @void, @value}, 0x28) recvmsg(r6, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x3e02) sendmsg$tipc(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="70479be5a5", 0x5}], 0x1, 0x0, 0x0, 0x40000f5}, 0x1000000) 3.669570139s ago: executing program 4 (id=1181): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) gettid() r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000000840)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600), 0x0, &(0x7f0000000880)=ANY=[@ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000001c0000000000000001", @ANYRES32, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="580100008d0f5399be69d313de99a6c2750b74f28eaffdcbeeb8d62086ac8c42c008"], 0x88, 0x20040015}, 0x20000880) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={r2, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000380)=[0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0], 0x0, 0x62, &(0x7f0000000400)=[{}], 0x8, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xef, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@base={0x10, 0x0, 0xc, 0x7, 0xc204, 0xffffffffffffffff, 0x2, '\x00', r4, r3, 0x4, 0x3, 0x3, 0x0, @value=r2, @void, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a94, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 3.084061629s ago: executing program 1 (id=1183): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0x4, 0x0, 0x0, 0x504}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{}, 0x0, 0x0}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000002240)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000f0ffffff7a0af0ff0020000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7050000000000006a0af2fe0000000085000000a3000000b700000000000000950000000000000000e154cd8445974b26ffffffe4fbffffff55bb2007ee51050512b5b42128aa090a79507df79f298129daa7a6b2f91af50342115e17392ac627c87867c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9ca8b6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1ef0900094fa737c28b99938512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d7f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804da4f86bb47a4a69bf9bc5fa96ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a787e814c4fd21a18986252a70f8f92eb6f0e8c7db4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad91935a6ddfa8f90e79321a0574fb30ff0000001989328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c1f860d050d694cc7806d294d3665016a7b29da0fde4745db06753a7ac74a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d40887c58559b7dcb98a6273b8c651e57f727041c62cea5b7bd24d9f679e4fbe948dfb4cc4a389469608241630459f0123fd39206000000000000eb55dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b83720eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb89872a2cd8a104e16bb1a2bacf13464ca03aff14a9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c36300000000022320178b00cc6ed7966130b547dbf8b497af002000000cd1d0000002000000000000000000000000928ee53595a779d243a48cea769470424d28804c04b2c4324ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebed161980f2fde4f9ef679dbfae9fb4a79f8a836804ed3a1079b0282a12043408cd60b687dcff91af19010000000000000000456f7d2a42bd13da202274f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfa892e6de92000000000000000000ddff004cff9ec780f535e62f4eeee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e9338c73de2f04f15d005387577f480000ea65559eb00e76e9d0ada201bcbb5c252b28a60ca770663da451790cc3600040543a34b195c6a8fc054282cd41b264906d5a9fad98c308e39bd5ffb6151d79c1cee1cd102e3c8e63e9fba05e3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2b485185cc92fe7f791e8f6429309d6adab4b7e508e4bf024ed8f8a005f2bbf96c89739f5cf1e750d50517a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d7fcd116bce9c764c714c9402c21d181aac59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9ecd1e877b0d8ca84c044859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af41000000000000007f5ab0d534b8d63e4ca3be71f2de1cdf519192c6b59a601fd419adc16e2055b85058f793484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af0be61e58c79d497247d278888901d442ad7f8536607a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733097f31019876026888c8ccb85c86b4f8ffffff7f000000002c331fca0e541b7ca211c28ed61c525708a13d115b43f8b1894c8fa8a14dc4810f61ae96c18cc7130000000000002100000000000000000001000027c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77819ee214e49666c464d35ca9b5143ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c0e8ebc62887aa46e820a74f91381dcc198e353047db70686d147357024eb3cb94f1e89cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c860495b240e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76bea3858f7f05b47d3e519f1634e8fbd8d31330d89069f9648a2ff93060ff073b3a113e47edf76f7d116d2b0976cf2ec447c030931651dd315003b7a6a5433a2bb560ae99e85b227eda2e63a1c31a2c2bd48a822cbe92b6524e0cd8020ecaa34e19e7141d5e221509342bfe7d294d1eb3de6a50ca0301f89c2ee627e949c68b3a4a426a996d503a26e9a714ee5f72d8805dd1bfbd081f6a5359dbdfbf31a562395020becaf3fd1f1289dfe14cb9194e26a44fac273461fc5c0e0a33db7f2d43ea8086cf059f40fa2640b6bfb74dd35f5a31059c01517cf4b6641fce9a24b96767b837ca037a1199735c375c705c798e0e208e4a5259d0bfa526b462af45a6eab34000000000000000000000000c4426344ec1a3366515dee221e747f55d7dd02534bc503b9b28277c253e410986bef2111a99cc448d652929f8a67a6a1d3f00dcad91aff428aade3f85714a1d3ef29acd4d49b62339c10c2ec0dac4b28288e78980c1184d8223edbc4bf9258b7374e79a1f8bf3fb73c8c6dbb7bbdfc399847a11921f97eba0ea14c4fed9a71eedb97c02461792e3a49dac16c60c3fcaab222025d78963c3ac899fa8b63f58a30212c9b2d7fe751e2046b78f86e22861b6504c667350244dd6d9189a8b9c45f8aaff9db694811ca86ed978f23eed7459c0382074170cf1e25b0e9ba3d1cc309353eea4cd8ab96bafda393276bdd8d32ead8db9e1b54d2d3d50e2815268fc1a6ec566981bc8ca2a4583f3d40e817433d0f4f25cfe6cc1897449ba5f26a9d66ac73e6f5c401376f23a314e0b9ff997d22f3e34b5524642c248aa813edaa626f0000000000000000000000000000000003ba5bac34b611569a451564d3a5400f9097ffe7a37e765bc652be71ee24250d6d9cf19878dd62c53062d6000c409de6a6135eae8a00000000008d797190a26c933f933aff5c521eeb7a84a62d148a846e74e76b515b6b8be29e8b69310fa130cf6d6b74f33205d3cc218ca554ed8085ae044f5bf2e89ad07963acbd4dd4dc5b4552591edde7a22ad06f7567e6fec2f65011b579bf609d61a3ff4d6f490824bb035995449fc34106ae6889f036d67b6aaee784f855ebc746ac871b5d2031ac0a252ac1f86e93e245f3793cea80b6de773899d49d11d3b1ed79163b111c976cf840a2ef6214a43338fba8c9edb6be26e68fcc5d47ed74a66ce8aba726ab955b9b32ab1890e84a5e2d7476252af25e5c95c5a8b2b1b5c8a2645b017d23c0f169d6ab529cc889bb07889d9e155114cf3e26a50c527ec6d4021cd2cacfea6d7e41e39e26b3967cad65c648b170f12ea9cc69dcee64be0c27b1f4f7f5ce3e62c35602c9d2921326891901661c85b9ee4a0a0b9636bef4c23788494f094abb91ed813b42828aa93105896e0aee851a8087e169a1d69e841257d9053d0cdc3a6ac4f12084cc6470abebe8b344b1f56690a2687b428686c854c21831da277e8b8a21b7b91a46d22ba083eca7b1f8268048cde7d6f237dca42035881b29ca9c8c2937971821b613894297ff6f7796053a4de1fd77e180cc22b205d43bb4a1b59962c1f605ea1b74587100e8d579f157cb45561c357f9976cec6a43388b3049a0d9c171ff6145266ba119d00000000001ef3794a930eb12f3a6215c510bf0bca70c127e9c70cc7bef921249a7f18a0034ce3264a9e96656b47233e2ed7c76520e649c3fd550bdafd77c5cd72b4446d3e157ddd97e7622a6891fb739acd3b2cdaf65ac78490f0641be6e8c6f55bf3d228786895ff5fd5970faacd8a5025aca0aa1931f477ba06aa60051298c8bf7f3b399194f98dc3f4e8513ad06da09dc393c1284515986b8c70ac69512f6c0c04f42edb3a097a11f2ab480e3e391abffae097752300576337c6dd24c4a98280684aa1fe8c7b43ee8bce05fe979b34da18cdb44dbb030b8009cd3b3b44fd8e7b534acd3f1839cb54817668ab446d3d47848429ea831a57f26c8b05dedddceb24483f8f998b05c3ddf85c3799c9000000000000000000000000001e57cf839eb3150d6a076fb7b86fae98dbb46014f483aecb4ec4f0877371bcae8912c78aff857c669760f0e55041563c5c3e8ee4a0eef885fd43fe34a1febc82370d1d07fdfe705ada4764320889000000000000000000000000000000a790af4fc17872b55b10db99e212d18193235659df45627da300959eafc8bfb44f70d250f8f2e86532700254c9a8b14999f59c8b9034c4bb2448eaeff5db21d4a7f3d974790d4c3cba7c402f50585b9289d86400679e5c2bcacb2841ca074d51fdb4a29e84d72b6c996cfbee06aa52cd632e82ba068e8e1572ef2eb414ba5fccfc3c03e64df6a9cc3936c604aa2c0e2ec7b777475023f29b146af003472ce146a5ff997ba53c51026c0096154f9280a34bbf21d66f57a250b5397766122fc86950ce5252e96868cd04df54764cf2082153d6cedd8aaf9700c734aa4a1cb33a2e0a13c5687be4de327511bff9816d13c3219dac1c1535f10243db6f96960ea6a621f5e1b7babbedf0a6bf0cf74123d2e78d01be2b048883a2459eec630fb0293d28d9799fd3a792caff693fd9f002f14c43fb5a1051cc686b7f114d7927eed559bdf2e8ddea3e61d5d942b63fe90230b2e1948fc563ef94d437281671d2fe5032d2a091fa842b0af2e116ba"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0xfffffffffffffe97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(0x0, 0x0, 0xffefffffffffffff, r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x8, 0x0, r3, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{0x1, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000280)}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000800)={r3, 0x58, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async, rerun: 64) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x1f, 0x1e, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffff000, 0x0, 0x0, 0x0, 0x10}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@cb_func={0x18, 0x5, 0x4, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r5}}, @ldst={0x0, 0x3, 0x4, 0xe, 0x9, 0xfffffffffffffff0, 0xffffffffffffffff}, @exit, @ldst={0x2, 0x0, 0x4, 0x0, 0xa, 0xfffffffffffffff4, 0x1}, @jmp={0x5, 0x1, 0x5, 0x3, 0x8, 0x80, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x81}, @map_val={0x18, 0x8, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x401}, @call={0x85, 0x0, 0x0, 0x2f}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000006c0)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x30, '\x00', r6, @fallback=0x2d, r7, 0x8, &(0x7f0000000840)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000880)={0x4, 0x1, 0x200, 0x1f45}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x3, &(0x7f00000008c0)=[r3, r3, r3, r3, r3, r3], &(0x7f0000000900)=[{0x5, 0x4, 0x1, 0x3}, {0x5, 0x3, 0xb, 0x4}, {0x4, 0x5, 0xe, 0xb}], 0x10, 0xffff, @void, @value}, 0x94) (async) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x12, 0xfe, 0x5, 0x128, 0x20, 0xffffffffffffffff, 0x0, '\x00', r6, r8, 0x2, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async, rerun: 32) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2008, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r10}, 0x10) 3.00749628s ago: executing program 4 (id=1184): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r2 = syz_clone(0x164000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000c40)=r2, 0x12) 3.00406201s ago: executing program 3 (id=1186): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000b0000004200000040000000c0000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r1}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x1d, 0x1, 0x7602, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x10a0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xaa15}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.825486453s ago: executing program 0 (id=1188): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000b0000004200000040000000c0000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r1}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x1d, 0x1, 0x7602, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x10a0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xaa15}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2.666145436s ago: executing program 2 (id=1189): perf_event_open(&(0x7f00000012c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x11111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000400)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x59}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) 2.564080908s ago: executing program 1 (id=1190): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r0}, 0x4) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500001000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000006000000000000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) socketpair(0x2d, 0x80000, 0x0, &(0x7f0000000100)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, r4, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xe4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) close(r2) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001740)=@generic={&(0x7f0000001700)='./file0\x00', 0x0, 0x14}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001900)={0x6, 0xf, &(0x7f00000013c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff}, {}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001440)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x61, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001680)={0x4, 0x5}, 0x8, 0x10, &(0x7f00000016c0)={0x1, 0xf, 0x7f, 0x4}, 0x10, 0x0, 0x0, 0x5, &(0x7f0000001780)=[0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001880)=[{0x5, 0x4, 0xe, 0x7}, {0x1, 0x3, 0x8, 0xa}, {0x3, 0x1, 0x9, 0xb}, {0x0, 0x1, 0xf, 0x5}, {0x1, 0x5, 0x0, 0xc}], 0x10, 0xffffffff, @void, @value}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES64=r8], 0x34100) write$cgroup_int(r8, &(0x7f0000000000)=0x6, 0x12) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x4, '\x00', 0x0, r8, 0x1, 0x4, 0x1, 0x0, @void, @value, @void, @value}, 0x50) 2.562456778s ago: executing program 2 (id=1191): socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1, 0x9, 0x0, @void, @value}, 0x28) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001c80)={{r0}, &(0x7f0000001c00), &(0x7f0000001c40)=r1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r1}, 0x18) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x10000010000000, 0x8}}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)={[{0x2d, 'net_cls'}, {0x2b, 'cpuset'}, {0x2b, 'blkio'}, {0x2b, 'cpu'}, {0x2b, 'net_cls'}, {0x2d, 'cpuacct'}, {0x2b, 'freezer'}, {0x2b, 'io'}, {0x2d, 'freezer'}, {0x2b, 'freezer'}]}, 0x4e) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0xe0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x0, 0x66, &(0x7f0000000400)=[{}, {}], 0x10, 0x10, &(0x7f0000000440), &(0x7f0000000480), 0x8, 0xb4, 0x8, 0x8, &(0x7f00000004c0)}}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000003c0), 0x7fff}, 0x38) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x91c, 0x4156, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffffc, 0x1}, 0x18404, 0x0, 0xfffffffe, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_clone(0x42160110, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x6, 0xe, &(0x7f0000001880)=ANY=[@ANYRES16=0x0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, @xdp=0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f00000000c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.165775434s ago: executing program 1 (id=1192): gettid() bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ddffffff850000002d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='afs_flock_ev\x00', r0}, 0xfffffffffffffeec) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={@cgroup, 0xa, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffffffffffff, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x9}, 0x64}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r1, 0x0, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r4}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="06517dc2e6ea"}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x18, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0xbe3, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000380)='mm_page_alloc\x00', r7}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='\x00'/20, @ANYRES16, @ANYBLOB="fa8b8f11085da7bdfd96cf0cf5b8c7960b314057c79691f99476b8047bf74bac63582bc9f9ffb37991e2cdb4602def463c323f1b3da34850f259820d26723e0356ee02bf2cd6031527749c6a58df2cf5e244679c1e93f8d402e3dc19ead3d90a048ebc90261840e5f08357fc0922731a5e36e17dd336fcff7251cff40f9f8fc1c77b4a160a60a9e131b8deaa205551d0ac6edfdc3a89396ff4bb245d912f9586f645f38aa0f53e33b19798b7f531ebcab8b7f303e19145edc2bbf005e3ff3908b4a9fbc11d6538ed142c7c44cb1570953d712c71938ce59adc", @ANYBLOB], 0x50) openat$cgroup_int(r6, &(0x7f00000000c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 2.125240865s ago: executing program 4 (id=1193): bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="f5ffffff0000005620f9b1", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7020000030002008500000086000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r0}, 0x10) bpf$TOKEN_CREATE(0x24, &(0x7f0000000300), 0x8) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00'}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x11, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000d40)={r3, 0x0, 0xe, 0x0, &(0x7f0000000040)="0000ffffffffa000903626e43925", 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = openat$cgroup_procs(r1, &(0x7f0000000840)='cgroup.procs\x00', 0x2, 0x0) r5 = gettid() write$cgroup_pid(r4, &(0x7f0000000040)=r5, 0x12) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b00000000000000000000000000010000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000010000000000"], 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r6, 0x0, 0x0}, 0x20) mkdir(0x0, 0x8c) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x680400, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8914, &(0x7f0000000080)) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x0, 0xfc, 0x0, 0x80, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x80}, 0x0, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='dlm_send\x00', 0xffffffffffffffff, 0x0, 0x2}, 0x18) 1.878713689s ago: executing program 0 (id=1194): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={r0}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESOCT=r0], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/net\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000d00)=ANY=[@ANYBLOB="0600000004000000be7000005c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000302"], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r4}, 0x0, &(0x7f00000002c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000002c0)='hrtimer_start\x00', r5}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0xffffffffffffff89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x102101}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x8) r6 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x2, 0x80, 0xe, 0xa6, 0x2, 0x3, 0x0, 0x400, 0x88, 0xe, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x4, 0x2b1f}, 0x182, 0x6, 0x4, 0x7, 0x3, 0x5, 0x10, 0x0, 0x404, 0x0, 0xfffffffffffffffa}, r6, 0x4, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={&(0x7f0000000b00)="01b6d07a432759e3eb42834efd94dd2b483e631e7179886f55a446ef61bf63699bab96ac4590c459e09503a8cea291d4ac8e6e1cd59ec8c4828acea9e967c0655e99c91ae494536ca236cfdb95c6643d9443f50f25891fe9d06eaaa9cff97e33da1093b0c85a0cd16e747251d468e9b1e6775a9e804a4f02f5b1743ca8405c75888ced140cf6f7e919accc25c12082ca0bdca715e8cf3011c30100058d736045b8895fb72c317a963110f3d1edd06d4b27be42be541cc716663e964bdb5879443864997ab44f5f2d7da44a87aa15b72d36303f84c766887a4f9fa71032822aef51f2520273e26e0b5755f5f6e8b9d3bd082c6830392362b254c2d0b76c45188284c00d8171244bb5c2f1ea71caf6a1025fda7d4f3aeb931c3611f5b4870d57ffbe7af6c81f7a6ea05c749f98bb8122cd3a5610b1b66781c446dea82928d6e684f178668d94e7559f5d97ee8dcfa81ad8df9e9571540f42964bd99d9482c85056c47e7978c83934d0a8b35840f1d1f15ec5b86ffc6fb9e84511512d602376e3200e557a37d29b6c94a2aa599757f0284e291be1e0db5d90a2f055ea0152edafd3647eb98442e1c7a2723c39d707c29b2c45d3b106aac6e07b959ef104c4f022c2d19720aeb32894a1a608070e5acd3aee0b113ad9f67c3c8f1ee4f71960b4e9ec6a017a2ca827759b433bef0039bf15cbf0cc36cca43d9a785ed568d5d29c81e18fee8ee1dfcdda6fb50aeb2388851006beba73a2bc3a6308eda431e7fa00f5fcd66ce70e9cb66322effa7d22524de23ca872ef5fda70d360d5179e03580961d02cc99387738691659358e1e99f4231663ab085c9c172fc68996232a8a3cd2f1c8eaf18d998aef32dd9cf279a285ff39894279debf150a98a75efa3baff553a8d095c65b48d3412c9da14f9fb03b44b8faf7d7250d59a5fee1f715343fe175686e8f236c5752eca33d9bf3180c7b72a4317598edf0d62cb97111de508d085f5763dd9847961b6974eef07efc56cada1093a2c36a1f9022b8a521a44af4fb642c27af92646d0ee65563ceb09b83ae27ff5c9111663fbd938389d44407d739904ce554f8462fd1ed4cc8951a756a640e7a9a0d1ace2fda6e340ae4b55c77c01c9486b573527f11b67e0ad372cdcfdb12d2b2d15f1af752430b3c2970ab0a57c3c342ffa746341487b2ab6ca0d87bd2bc769fd94f9ccaad538e52863104d2fb8c4b5264832f6ed0c28bf5984d3fd9e44d08ff60cff53c52cca293fcf83aea77f5fb2138befbc6560f105fe14875f3b212275e31a0d1b1c0ef858a7823e22d2e9383c07150a06372b3abc860efe23eb18ef35247d648bd5b7c4150c7654b348170eeec290d256194232744b695dd7dac1e3bb2eacd5f4334afba8a01d68133c4fceb05fb463083c6597ce34acb19ba077046bde5cd901a3609055ab26ec5ca6e9b5e37382955844c27cab74d71b473f0fc64aa106562e28dd9a696a7a556b46c902b941c180600b92488a49b55aaf95b6efd55aa5312ba32eab86c4a4518c90e79d972ca7419ad6eac073eeb1974370bb482c0165c618a1dcc1d9ff1fa0df243f0d56578b75d89a8445eef0138798d33fbe837099eaee31511515638b6ccdfd9341a6fcde1b9c09284eba23bcf1d6fc8abc072402eac92d38c0c61c9d17df689cf14e3f77a181a2ae738cb0886cdd64034f73ed8cdfcb783393d41eb9b6a2f11b347ee53d57fd39c8e59ee533107c123bb0a3155f7cc3a7c2cca763ef245c2c154eed17936162284513d6bd99186bc787de7d2dd10439a39b54b74088efb0b3f6feec5e14214f306d936915dca7b413d02ccc3d0262a2ba105a8ec85ae0ebcd348504242580b8e4c02c8a715a40c218e8d23de577627a63361c9aa48d64a965d7796ace81eb02190984e771cd5d8b6e10dc66a8430b3d740e235eb72e2e0bdd75899d7c85c8c33775a94a2ba775461f0ce8ad28046d737f7ec5f33945db03999c8829dba5c1dc0a9832c34c8f676a7e2bbf6ebced8d90c03adc11512e6d975238beec0199662c12a86377902a24d40b2f06eee338434c56db949bf0c0d69b9628b976bc2083cdd8a1f2ec59f2b655e7c1aa2b8ae5901d2903f2246d68e2b7fc72eec42e051ce12499c8cabceb4e5f7e4f8a320724af7e70219dbb58fbbceb5400c4e69337d73c64de58dbc53eacdac9a32b236ac39ff706f583a0df698fefcc21beef5d0f597be5ed84a6f82531baadb1efb4b0fa19b403e069cca7d96d7d11e69831f249809edffa045146562904216a4357c6a8838f63aa5f2f0e5e29037424f350e93e9b5000f0b99835d3766e1aa4c02ba4d3b4f1a1d1df13c58112bc1022c5296ea8647905c8080ea893f570ba8872e2cf0cd1650ab51ff7679e1bf8511cc2eb16fd88637b81adcac3e871dd529a65bf52c8b20709d38263963109491318855d7a5911ded19cc984af7758a9da54ac2a0fa60eb41fedb65677c5c0b4e82868a609a5819a4678be16e15f3ede41b97912c719ce491ae55fe567d3cbb6fc709dc9a9a9a5512ce4ad4e43c5d921efa473b27373025070f7b277947ce19df5fe211060c2c0d8c0eb9368d3efe5a22b7cc5d44ed9d3013db195e7951c825ecffc9e0647125d42f916b62766c0443504ef64c602f782233a34b144da3606dcfa1f57a26ce8f7b3fcf713740cb5133dd3a1f130524be156605a7f82f216bf44a2a0a8e451258b98b1cd5c506e05432aa4e260aba1d122c7af2263ac9c0c3d5a4733f34063ba0feb6e8e9d91c5c5298a082d826b2e213bfc729fdf65f9f2f44f53dc38e1441a8be97db21ead0a0b782955fcc6ae61e8cc915c978f02c98a7af246637e87cfd182194d51b003e5df2f3fdfa7972494973641d422890f444ef6911600a57bac2d46e1f17d5cf00f8ca8d6e6025f8102edf6fc2cc0809d0f1a616f4aa91a30d2f640dbf262e40b6a4ad1c85fa029abf5f1dfeadcb21001d1b5a7e2141941f3d96bbbf79a067c51d3e37b01ad5a2ea62bf790cd6397d20f2322ab9935c9d5f8fdda33e701930f77838611d0802542c2650ce0fea87f97f2dd9ca4df5f92904e40acc7c644e40177a724d06cf5925458de6ad98e791a9a032adb8254113d1452f5216f02c1b474aa02c5115ec58b8bbae9e6497395cdbeabefefc89eaefc7e6ca9ca713bed2b3715386f600ef31308dcb4f80b2cbb5cc6e42f1cc8884b1b263456c661d25964a53796befa347ab8454e94a1368ccf6d4818a201d8815ba293ad221dfbb1c382ec4cf8b62c492c7bbff8435e3550b574e1f22119d5bcef6b60d9da13cbc898f5452f1567c43cc4f6d32ad6e0ab5fc8a8b95cd12affb9f1c8473351768b25629bc8f1601093e99b8e2c080da8b4d5dcf9ebe3259e9a78714b24d84fd148bdb211e516d4fc449b3da97b486b002ba3deb40ba3f3642407cea136a38426e5a0ea3ce86ae2c33ecf5c2466df2813ad0577d9cb96932a82a06993999c6b3badd2a52f4101c36e1087447603164a7845aa3773f84ee009a20b7d1d2df7a2e19a466aa842cb60032c9c409f2dd0b88a21d1966cad292bf8b302ae9bf759014091bdfa17ad34e972476d6babc7c705798d10f5bc114144d31942686ef9a908a38ca51b6cfe0dddcb8ce1aede0dc2cf5e196d50a3e7e53eed057f26645d0412cf48b202d322ebfe9a422ab8b519c2c1a7a5275f28f80eba905a0a9f437da3fb59faf9b179ac9f3c0069de6188eddbcb87b86047ecaa0c4057a2aae9410ad8355489a65238e9fa6fce75807bd1cc26c546ce757e32aff430356c8e4458d94d3facdb1d06c2c075eec42d84a7f84d2c956310c252fa3eb92089a653e89d18404ae30a470bf42b9f7a0f2b2ffa983ac493fb09106a773f64246f0846511a6e01f17d5f473e47ea7cd5f1da2231c0df930483e043c6019b1f6704e28c2fd1ee6d7d7f5165b697e4554efc64a99503f4d6c4dacf0bd7941bd70f6cc759ab7ffebce8757c4fc4696614075532dfcef328e38f52162272da17eefda66a3bdd2c4ab78d4199079987b820559ffbf9932f4112fd1efb040fc9b75108c6228e45dee970882279fe8c055f8fcdb4c5d5c3e491114431e6c966fa924ea01482c580f5360ff8c6387be23439a3c26da1ce26a9394d376ba43e1a332a0b13458a64ecdbaaa63a900e676bc362c45cf47131841782b02eea0ca4c6bf1e91a0ee7e1f4cee2c9ea22089735d1bec9ecab47241e214a526e8feb8e641f6d7513d14879d7a1f708996dcb9bc22508e1361680a46f0cd63da011c213dfb49eadde1f9f8a9c4686463b9e923ca7faf6c7de3a6d43fb096b016802a84c93f822e7780d09cce3d2e9f5f1271ad743b1995df4620f40ccfae9548342d20b4c2bdb7471daa61affcfbebcbc42a9981cab4a577f12943abda0bfd0242ae13307447b1e31809a2aa958b8842528fdcf51cbdfda1c44f348e3a0da6efea16336ebb9d47a463e7f72d43bc8d9ab5d1d702356408701a2df630a38eb8066d1234891eca1a7890c8edc83383ad4c1d7f1ea7123c1f29a6566f4319069e6c4ddfb86e8f64d21c54b6ff107501bb7d0929e3bd1e725f5a9209cce0a839caf7265b80d06008282cf66c5e5c83eceddb7a71a50b1f2bf1471fb295026e474536d0645137eed145be49cef64e9ec91aa386dd392800bbbfd9a20e7ea0a21194f9c7c9ab76c5bd698d0689fabddcc9d6fafa8b728fbd6b21a986ac00976677f2325b1c8217ec7a7eb94e4e6646273eb087c694745ffbad398d38f8cc9270db8fef4ea46d5f8365d40d7cd4b5727cc9787a819314c9c7589d00df7db337ad89614d1d219ab38a37940d0e8ca8df0d38c98e656765f8d822b14efa95c6c5206ba01dedccf34adc4d5205168568d45dee454547071acd11d7eb6f178cc180f77495ab6b18842d70ca8e27f0c8e4b5210376278fc7de4473eff4a0d1198bc2f5071300aff0f24ab8b0c1006f14ce4dd6de49c2be5fd7630599aceb9a983a8505bd3a24461fb0c03f4a37058caa1781de19ee7fc7decbbdfa5196a2b3bbff7a66217a498e9281ffe81f4c5fc7202eca8fceb0371a503d0992b15c334179cbdcd282efbef9b372b48694bc5ebd0d497bb6d701890e14d8a4677a8edf21599557138a19b1a3e8d26fa8e68b1a8731a191fbd43f49d8726fec0eefe3b8b3501366082ce0f9a5065c534bf6d01dd07c4cf0654de974bfca96d5cd2016db2d0398788ea381febb861b28b58f69cff85b45c3c10b376547874dbeff82c4442f593042df5bf087f45a378f15c3ba0479b937560b80b6e83b470ea0eb6d6b527724571ec2c8f3613dc2369ae2ba935787c846cf7f83a2c8d186f228aec020dc2d654472db8ee5b7d5f2e8f52d1f123cb387606e09b30957a464c6c2fc5e73dd5bfced30877c853c5f7f4c5b21cd6dea58b2cc757c219e837272509f72477ade699401d60359c6d6929b219d11bade539fa0d54fc9bf5e6a309fbe92df77dcdc11520fb8c2fb0ed1ed604bc776ad39d8ad18a834202e2e9f8edc10d22b68bf2d2905d143a28fce061284e834aa787de941ad0df030de27da85179519be6c9f56cad013b367587f449042e283504bda652a9449bfb73e2a479230e516d6ef1da1c7c5eeb69e50fb8609b5e6d024d38f4018e5ccac0c58d5721a0823ffe7b3c39a822cf1e5e06dcdd409d6fb99d87f7b7adf200364578c5658c8a3ba0ebc93088ded4e8d673b1fa18f94c5d1ce7601c63661953aa26021d42cbeefc0f9cd198e29c9740757e29e5e75702892368c8b8563a640b10f34fea314", &(0x7f00000004c0)=""/196, &(0x7f00000003c0)="6d3e04e475c27c8f224e7465bc084f3447e9f338e1", &(0x7f00000005c0)="1c843569fe2636bda578ebda25da0c03e4a489e05ffedc177d688629d4edd1b07bd5afb91d46180c4fec93ad920e559b77bc3210dcf8f178c7874e57cf601253c6e856508e7be607abbe620d89", 0x91, r0}, 0x38) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x3, &(0x7f0000000780)=ANY=[@ANYBLOB="18000010000000000400000000000000950000000000f88e9efdb3a8a3e07b5dda5c3fe472d30000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.855334189s ago: executing program 1 (id=1195): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/pid\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.freeze\x00', 0x26e1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0xfffffffe, 0x3, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0xffffffffffffffff}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000013316edc105c0417e0330500000000000000000000000000000000000035"], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000002c0)={r4, &(0x7f0000000480)="87efb73a2d327afd959e5db295713eea898279eff694c7591721219192f036a442c84b0f1037af8e51cc7995c2bcede8643acaf1dd7bb42274be671cf81ae5a55a730d19089831e99fd91b86c3f95417ba8eab04a32ac38889544712ca02b5a98fb22efa2022ee", &(0x7f0000000040)=""/62}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff8, 0x97fa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000850000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000240)={0x5}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='signal_deliver\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x13, 0x18, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffff}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfff}}, @generic={0x8, 0x2, 0x7, 0x4, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000340)='syzkaller\x00', 0x2, 0xe5, &(0x7f00000006c0)=""/229, 0x41000, 0xa, '\x00', 0x0, @fallback=0x1, r1, 0x8, &(0x7f00000007c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000800)={0x1, 0x2, 0x18, 0xffffff81}, 0x10, 0x0, 0xffffffffffffffff, 0x2, &(0x7f0000000880)=[r2, r2, r3], &(0x7f00000008c0)=[{0xe8ab, 0x5, 0xe, 0x7}, {0x5, 0x1, 0xe}], 0x10, 0x4, @void, @value}, 0x94) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) close(0xffffffffffffffff) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) write$cgroup_int(r8, &(0x7f00000001c0), 0xfffffdef) ioctl$TUNSETOFFLOAD(r8, 0x541b, 0x20000000) 1.854484799s ago: executing program 3 (id=1196): bpf$MAP_CREATE(0x0, 0x0, 0x50) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x2f, 0x0) close(r0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r0, 0x40047451, &(0x7f0000000180)) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000080000000800000083c5bfae", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000100"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000008000000000000000000000000000000000000001d5090f9195148070aa01764f3bd0d90f314fc7d167a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES64=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000940)={0x6, 0x11, &(0x7f0000000640)=ANY=[@ANYBLOB="850000007500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000dd0f00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082000000185600000f000000000000000000000018000000050000000000094700100000000085000000c00000005f1e001009000000"], &(0x7f00000002c0)='GPL\x00', 0x80000000, 0x8b, &(0x7f0000000700)=""/139, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000008c0)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=[0xffffffffffffffff], 0x0, 0x10, 0x1, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="950000000000000018640000070001000000000001000000"], &(0x7f00000001c0)='syzkaller\x00', 0x4, 0x4b, &(0x7f00000002c0)=""/75, 0x41000, 0x3, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000580)={0x5, 0xa, 0xa24, 0x3edc}, 0x10, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000780)=[{0x2, 0x2, 0x4, 0x2}, {0x0, 0x4, 0x8, 0x8}, {0x5, 0x5, 0x8, 0x5}, {0x4, 0x1, 0x10, 0x6}, {0x4, 0x5, 0x9, 0x1}, {0x5, 0x3, 0xc, 0x7}, {0x5, 0x4, 0x5, 0x6}, {0x4, 0x2, 0xb, 0x1}, {0x0, 0x5, 0x3, 0x1cb5eadd226a9662}, {0x3, 0x5, 0x1, 0x4}], 0x10, 0x7, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r7}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r4, 0x0, 0x23) recvmsg(r3, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000a40)=""/249, 0xf9}], 0x1}, 0x1f00) 1.655630563s ago: executing program 0 (id=1197): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x4, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="7a0a00ff00000000711072000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x4, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="7a0a00ff00000000711072000000000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) r1 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r0}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r1}, 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000500)={r1}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000fcff000000000000000000850000002200000085000000070000009500000000000000e3b791f4a4a3972200e1d2acd44498f2cfbf4ae21867953463a9211404aa0e942d2460473901162b5db03303d2731c0e8ff5f76396f3a69ef52a00e8ae396de506de923c26c5bc87e3461c93cca3b186787c11d06d49d19896534d476fb6550cd031867572ce45503f6f46284b1ce64c582ae6c0e66319f800991ca2b18682"], &(0x7f0000000080)='GPL\x00', 0x4, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000fcff000000000000000000850000002200000085000000070000009500000000000000e3b791f4a4a3972200e1d2acd44498f2cfbf4ae21867953463a9211404aa0e942d2460473901162b5db03303d2731c0e8ff5f76396f3a69ef52a00e8ae396de506de923c26c5bc87e3461c93cca3b186787c11d06d49d19896534d476fb6550cd031867572ce45503f6f46284b1ce64c582ae6c0e66319f800991ca2b18682"], &(0x7f0000000080)='GPL\x00', 0x4, 0xcb, &(0x7f0000000340)=""/203, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000dc0)={&(0x7f0000000980)=ANY=[@ANYBLOB="9feb010010000000000000000c0000000c00000002000000000000000000000a0000000000002edbc8e17131ce4e9a2560860aec79710f87bc2742aae40a87e89e95aa67764e167525a5bc29ed94e430c0b93b88e360751978a7f6e736a37293fa00d94191aa03c0f15c4bddfa1166fdc51ea674ad8aacf731c682aa06b96c77be6ef93e9a232f3e15693aa79635a71bd4e573b1c1848028b14debd3f0a55c6a0200db93c2f81c7596432ad556bdf174fb12eb2e0f7129aa7ce5bdb1dd4dcb97d8b84b83e5c2462ad07d9a13"], &(0x7f0000000200)=""/263, 0x26, 0x107, 0x1, 0x0, 0x0, @void, @value}, 0x20) r3 = perf_event_open(&(0x7f00000007c0)={0x2, 0x80, 0x69, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x800}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003280)={0x18, 0x4, &(0x7f0000002ec0)=ANY=[@ANYBLOB="18000000000000000000000000000000852010"], &(0x7f0000002fc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000031c0), 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000ac0)=ANY=[@ANYRESDEC=r3, @ANYRES64=r3], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, '\x00', 0x0, @cgroup_skb, r1, 0x19, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffffeffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9fd, 0x84, 0x0, 0xffffffffffffffff, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) socketpair(0x10, 0x3, 0x9, &(0x7f0000002100)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000008c0)="a18b5ecac78f3ac5", 0x8}], 0x1}, 0x8008) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000600)=@abs, 0x6e, 0x0}, 0x0) (async) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000600)=@abs, 0x6e, 0x0}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r5, 0x20e, 0x5ee, 0xfd000004, &(0x7f00000004c0)="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", 0x0, 0x31, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) (async) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0c0000000600000005000000000000130200000000000000005f2e00"], &(0x7f0000000280)=""/233, 0x2c, 0xe9, 0x1, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='sched_switch\x00'}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000400)='sched_switch\x00'}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000004040000032000000c00000000000000", @ANYRES32, @ANYRES16=r2, @ANYRES32, @ANYBLOB="0000000000000000fdffffff00"/27], 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x8, r6, 0x4}, 0x38) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x8, r6, 0x4}, 0x38) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xd56}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="1100000000000000000004", @ANYRES32=r1, @ANYRES64=0x0], 0x20) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 1.655236573s ago: executing program 2 (id=1198): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x2, 0xc, 0x2b, 0x7, 0x0, 0x1, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0xfffffffffffffffb, 0x6}, 0x8524, 0x7, 0x76, 0x1, 0x1, 0x8, 0x2, 0x0, 0x3ff, 0x0, 0x80}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x7f8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x10, 0x0, 0x3ff, 0x22a0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="0000030f654b83150000003e829a03b6835dd700a238c4078ebf1ef7f7b26d62eb3e63ae6fa0a6f6750e398421ae3c4d304ef3f6c9aacd82896e5261f0b07bacb4d11e67802faa53245dae", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x14, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000009d000085000000860000008500000050000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000900)={&(0x7f0000000140)='tlb_flush\x00', r2}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x2, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYBLOB="00000000000000006600020000000000180000000000000000000000000000009500040000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) r5 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000001080)='syzkaller\x00', 0xfffffffe, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000540)='(pu&00\t||') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000211e00000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r7}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r8, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) close(r9) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f00000000c0)={'pim6reg1\x00', @random="0106002010ff"}) 1.502440885s ago: executing program 4 (id=1199): perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00'}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000100000500000400000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) perf_event_open(&(0x7f0000000480)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x730, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf, &(0x7f0000000500)=ANY=[@ANYBLOB="18030000000000000000000008000000851000000600000018100000", @ANYRES32, @ANYBLOB="00008000000000006600000000000000180000000000000000000000000000009500000000000000181200000c5013a527e6035ddd4aa69491275f4d74aa2b8241c637f5d74f02afce46f10d1db52d71d1600eac1918e6b0390ec1854b97993be712f00966dcfa6aad248322b55079202cf616fd70e49ac2d7501706d2dc2cd0387c79f0f7a24d676325b9b61768bcac0bc817d8a289f98b04d73fa1634b278bbf6538321da437e15177ca48a51736d03581f543a618c5ca203ec7267d42f19baf70282e9ddf147e5bd29480fe74cdb6836780857b18c5141c7d50", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x5, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000090000000000000018006301f0ff000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0xf4240, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value=0x1000000}, 0x80) close(r4) r6 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES16=r7, @ANYBLOB="0000000000000000b702000000000000850000008600000095", @ANYRESOCT=r3, @ANYRESOCT, @ANYRES16=r2, @ANYRESHEX=r4, @ANYRESHEX=r6, @ANYRESDEC=r5, @ANYRESDEC, @ANYRES16=r2, @ANYRESOCT=r5], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r8}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x80000000}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7, 0xfffc}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0xf, r9, 0xb) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 1.337961357s ago: executing program 0 (id=1200): r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x40, 0x3, 0x8, 0x8, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0x2}, 0x18, 0x6, 0x6, 0x0, 0x6, 0x1000, 0xeacf, 0x0, 0x8, 0x0, 0x6}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0xffffffffffffff81) (async) bpf$ENABLE_STATS(0x20, &(0x7f0000000100), 0x4) (async) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x18) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) (async) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000200)='memory.high\x00', 0x2, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x14802, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) openat$cgroup_int(r2, &(0x7f0000000280)='memory.oom.group\x00', 0x2, 0x0) (async) r4 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)={[{0x2d, 'cpu'}]}, 0x5) r5 = perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x81, 0x5, 0x9, 0x0, 0x4, 0x14, 0x8, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, @perf_config_ext={0x70, 0x8001}, 0x8000, 0x9, 0xe14, 0x2, 0x5, 0x10, 0x6, 0x0, 0x9, 0x0, 0x5}, 0xffffffffffffffff, 0xf, r0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, &(0x7f00000003c0)=0xbdd9) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg(r6, &(0x7f0000002900)={&(0x7f0000000440)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000002780)=[{&(0x7f00000004c0)="8acc55a8914a398314a4f61f8400240bf15b5b5f41569bc24f440f86a4fcdaaacef15d0d2897454110eb630a498756e24d7b95eed1fae20d7257150539534d4d0ac7c6577b1f234916319c80d18cb3f1de824057247c7a72ed633072f0d3f8c65e20a9c092965dc07eb35d317d53177dabf0a43ea12ffff2c678b13b2ae3f9c05b32a86644d01fa166d3a7e4993f0e500af830c2028dd3f69585821aaa56ea15d6dd188772c5a0ab8ea6fa3bf6b2a3656fdcba607d56903a8d9896741f2faa406d505690221d90bcd6b45274f6fa208a6d9de3f867a7780f610e9ec1edb48b4fb74453dd76ebb8f205b5179303a0d0a4f46830c3b8a833c52a88010faa71f7fa7645ca280eec49e564a38de13808667bbbf2861d76ef42dacfb42cf9f3686a5132fb83b3788ffa57113965b5bc8441884200d8df0db1ed6f07c01a83c006067111926f0399a1a2960e7ff081fd39c1279d6aa802d3c690f68747d398e91bd1c9feb9cbcd18c41f395e2b8aa912ba9c8d03469c3ea3e2f1bf5dfbf40d64caa3e2794f77e9b7cd39a6b49fe47abb5b1adcde898bafce9dd7c5f559aae99380e5abaae682737906c0611a3c3915e27b7c0e1a97486c361521c90a17929d85b1e71599db422598fe3c7e60cca6e62d99bb42a55b980371918f7303be3bdbf41f37268b54ed8e064a7427821c7f075035b58d35ae41c6e50aaf2f85a25e0e96df2df2ffc7f88f999d81d1c3544134381edce61362fd13b2f770d181ee3bd6398617022280122bdfcb3d6bd7a58c87542f0bd8d1cafe6e47f3ecca56432823a50ff9949d2517579312fc41d3488188d75d3d221fe1c0bd7e36db0c893bbc28d1aa464bf4f312394c0c49a59b7e6758980d26c22559180c24b3876f7d6eb12ea5ec646a7e6054c5d6e82401abc0063d95baadf15d0e3e48e499dbacfdc9a41ecd09a825a4a4e007cff1e6edf691da7b754771c32dea3ea6f0f379adc54aae2ae9da42db2ec358db0393d5a07d67480ff19c2f92063d1ae35597f002f61108d0c9275917744dc2ddd49032f547aaa2d41b026f421ebc16f01cda4109ac04372a5d3a4b8b6a4e36b38c86b63dd67fde55c139449cceba2876e629d70e6959c86164e35f4a3669f3203142b44786d36231d15911859f05787ad357db9f7a7667793ce07ec31d24a8745a00e6f2806dd72cc476b3eefccde8d0ffc7d727c9d4582bfacf57b468ea0acfaac81b40af161df5303726013d7a1088298fe7195ac7785bc0025e59bda80d919c1f0a98a8e3236eb2e775a76b56406277c3572cc1c644c6449c2cbf83cc11d7ea8730ea2bee4aa2588e3146904ca6b4cd60e86e35ca29c3964710707cf9b7576b0f2cd7d84ff4c1e585684522cb01fbbef453329b7275acda947fa8e27d27d1b18f3da4a2db8bc42ce40338a000fd907aab56284ff194365500ad1928a02f8ff6dc3c5b46e61a19a5da486523b3bb6cc8ae50c055681d6307a94fde7811e0c07423a837db103ff5fa202504a5cf6d65b1c0b5b806c1af5751097f9dda8d947fc4487f5dbbfa7db7aff16db4725eeb8e7f092f6b94df7c6d0bf168b3b5f55d826d81989b7b0b08914ad6b66a1665fdbcc61b999d2febed577b4839488250a6f05466fbbfbfe64fcc8accdb2f24bc17548489e961dcd106c97dac7b12cc82add37474042a74434e1c2381be4ba0448a900ec693ba25e8171b4d9eda253aa285f3c0170584ec9c22c2d1bd0a36c99506dc0af37eaa458a7e99ae49efe7a67691d7e4e3f6fef3a1af0a678886ddb720c60b6b8d3b3a6d46f959cdd40aa7dc8108cd8261994db9296c097dc7c4db04674720826f8a01a6f51103f4e8b577287c8fbe009d4ecd289e780e00363b551b93f4365765259e48e3e1091d54379a5268ac41f6e4b5fc63a896cb59c04b9e59f07db05a05512c62f224dbf2fa7dd703a9117814354706eb73343da7508e376ede6b43ab449002f5436c6d74a920ecd409862efe7b631f70911cbeb08cced94efbcb7a482f067535265f8bad098ff854cc3171546b7b6aceb3fdca40319a78e0b453ad9a4c9bceffcd6f48eb7b362635ab1335582a0643d143dd4753739f18a04a2bae83a8315f4c64f8e3c53017c8ded626a2fb158c278d69f8318023f05b3de6d9089a3b0fb7c43767f4a6944709aac8f8b1939c776729b8e951e7fe1b9af48335d52d6bd0ce17e3ed03518e3741d4bcbeb32faf4763519ab6f6885c2dd7422a774db253d0e9409e4a53a380df1dd24265a6c59409c77ad4a70eee218cd89a50f927ed4c0d04edf7dfebcc07da733f8980738d966197137c0ccab53a5fa18bbe15da2664f69d6f08d63ce6f62e07484e9ee066537c6b133539668d99aec6bc416f38eeb43469e11fe86ec7302aa866e27a8fc2c88dc16fb3de0f7d1abd0257405bb07a84d6104a4a2109bca8e4506d3d37c02f33e817d9085eb91fa1e64c8c3267da50f2c7352ebe9a58908cbc2268473b7f157e67f0469b3182afa0603b84f52bab2ce57669f8943276ddfb36bdddebba4e7c9f6684fb13538b7664dfe84e3459077726569d4f40d436f0c224553d7a77f6ed33f0bc6b3aa6bfc15bc400d6da98c9a7ae5a8deed03364407843d44ed3025c30a851c38bf0a8b2db295d963e994ed13301cf770e742d75e3f9c86959a21d7c898699c62e5a015db390e2dedb86a903e31798078c248000b36bb1881d1a7c157874321f3be717d772224b4a9b3d84f6458cf2c44ff53e57bac434002e6983651da4b1971277ea422f12ce8399e392d49514f4efb4948ed009faf2c1ab69b86fe5c28bc1837f88c85a4be0522ed980e305bf36dd5b4575d263408eba5612616656b41237c74b7d4be55f660b1d33c184ae1bf39c17a526df8b3e99b408b5677f16a750451df65f72a7787417723199549b186d66516a5c3e06ac8b1593616ab2317d6a27e02c8827aa90dac4a06828fa9e1e923c21631d6befd823a3d7fd7d93de33d5e8f6e701b48831d381ba28dc9d97406015fbf3e44f462333075f374ae16daa68f930f8c61574fe94bded8f784be75955b1aa1c5d52ebead2b69b9a3ad8b22b7be9a2431b085de143f4b295672e69485e72bd863aba5751401e8d00e44a8b4f546d99f6032d78479cce50279070b22aa99f8ef163b64909860e0d1a57206bf7ac076cc05f440b689b7d7fc043ded4db60faca5abb6fbf895329a1cdb9e736812b4a1295ac026c11064afbc54a4f1b8a1df357b0b9457c1007cced98c3844c3bdd634ff6b4a4f94941f1f56466e204ecb79a903e001b1b8cc8e154a9f2c888832f476eaf237be0ecf81748fb3cbba4f8b399e67b8518b467b2430bdce83e79050fd8d853e6cd0c5014a79902a8a979559cce7c295ddfb0beeeb16d7476583cfec45b294f7e5ab4260b813bb83ec208c448b839042fb6d79854d1376486667ed816c1ec50db1eadb0eba8913363e2870db869b9d6a75c81a0b591c8b5f198d7ba0ce963663915e3b4e77fb8dcd1174b5bc763e2c66ce72741b0f6716ea31af74bf0d7f98f4f16472ce86294b61d3b3803fe392cecc012afbdf1b997fbd6bb5307fa9be1e1312d910ad4ee6726c3ff7429467a4051ec67c7a01135b37f2b67f3cc212f6b42f2e8584a93a1b0806c5999412b91f8dec7be9eeb0aec5aadd34ba48fae3b1918075a67fcdef7bbd58cf887bf608a8ce38286bb6ea64f29a962926fb6307ae563c66b781b72d077cd60965a6ca2277eff32720ca6041c5d0081be50c99ab9c4db9b045724d660e206c91171aa6515c5858e85073f3b9fe3a66a6f3f73eb29e5c12cd947b15cf43a605f2485101538250abccbf7d054c2a50ec742155cf5ae50bb8a2f8e552270b9a45289d837d008dd47b57f3817bb46b603bd3ec2b354f75ba8dbe0e5bbfe9d86eab98b734cfd9af457e23b0019e383fdcf8fd066b3eca17c48f51df3f2b2a34eff293f04b27ab8221b9c897fd12961ee4b704f4ec997df71437e64ae646f625d44efdd919c6bb021cef93cf2df59a0bb08a0d750454898525722d2273a6989ad9e8ca827048a7896d487c6e4ba2580c474bdc379b209721f39e6ee97c2b9a21573f87d1c8caa872a9fa9427b80e760683a52add237d0f11d33a32cbb4d98fa80c3e286ab08632af8c5f7b79020062a0ad5ce5294a0f1d3c4e9006e710056839b1f610e68f20cd2a46adae141f9f568d0239ed82a94e9ed8b0bd7c91b0b78eec44eb74097b22a71d7ad9a3bee7c078fe530fd8e889c93f9575ba269a54498f7fff5c5c6020a6b8efc8b5fb379398d35010c503763890ee9ebd0758fececc274b760b116dd1f1ca67723a577bea8847a583f9800fa119cdd1e5b31803d6750e13dbf62bbaa162c79a5dd2aa5a55e5ae1d1015fe6298274644070e44069db41ed57d943d8db4f7f75841369d19018f30085845ae0b022a06b5ac80219d1b8a98ca6887431edc02c49c30ba1ad8fa9f86d2140daec493ebc15c91d88018d0f2198e0d594ebeefdc9c8cfe4f14117c639f3a7540f87165a447d43001f5fb36f17c1ff96cd5511f52b7eb74770bcdc184f7f2cfdb1d0c5986df2356bd652fcb3c96c3531b9f845ccbc67ecbe7de36f2028d5ee460d080a316cef4d73b2f15fc4ddea95ae426e39edb2597ee5e0a9a8e1e47b9d69640439ee3450502964a665d62ec8966130d54878c133f3a79b6c6040ae68827ea3c772d2ce6d61015233cde0193e1fabc87138cb197925d3da6a97f9ae07e4fbfe256fff0d882281be1061a4fbe0cb8a8dd233261d68bc22abe55a4c5e3ebde6a9aa8cc8f0fbbd7a315dc442bb4100aec35f922adac287f65181ebfa1a97d716d8c2fa849f9d8d42704f11ff0c55b1111e6c88b5efdde3c25a7ae0e6b0dda081ade53136951b1ff1b7187c8050e79134fd368ca0d3da51cbc6041ad9f0dc36bc5947081b674ab89d36087e95bb65f3257bce5c701f9891dfae52d2e41332a788de8b3015bdda9b8fea3931081aa999d1ccb9106e5c65b4452b431165eee7bf6301d60f2bc077427f5352a9fe64809bfe78cdf746c0d9bb2a0aa6a05a3effeb343a5b6a31664d3fcb70b778d82e72b63abf3a7a9d44a51bfc3c41b0d470fe6e1d3a500dccc471d4c73c80af2ff1adfca9c20130db8d0a138234374aefdafded1bc2f05c4110083931b297d11cc1169f6ffc86c9a86e671f63f2f00649bd148198afbe702e08f81eb9768fe83cdc57573ad282d827fe457bb8e816ae6ce0de5711f847eefc1a304ec803c35622d407b6e45a8834b0ac1a2f89c347307081d56bec14ae592d0c2ea253e498bcc3669665aaee460735642b56594bc5b27702dca6ce11c40d1885e8b519e03c62f47cf4073b73cc89f9de8dbf8cd102006afbc2fda859e31355eb9f65d4a5dfb32927ee7e8cb912cc3aa978beb33b306af97e917d4ccf3d656539f645927d07596ac67430a52d80272699520cbcafe0d7a0ae1db9c342c96ce68d9219cded9c058ebe05acb08c733dc0254356b571e56193ab8f1661aefbf0642cdd3378289a0d79b7705f1df10b691e7504b0d59e12d87f84449442366f599816d0697296bfd01f87dcbf4a09e8898aa82dccf8230d899643c053565f4282e6b020c739c949baaa4dab68e4e32b6e0b65d652faad5d0fb46092ed5f8ee65025ac6a9560e7888aecb281842f4ba6d934f09425f4d5d093d65b3ead3d6de8cba7d3f26ec7a95dc5bfcdb4eec43a997afcf669ab0f94c12312d11d76b420a5031e15fd7f76a54e8351528df6fbdfe684e72f3d6a2cd9bfb8a3065d", 0x1000}, {&(0x7f00000014c0)="c22d33856115f4bbbac6255e71b6f81b2bad84fdcad5f3e550eb6d9c6efc0e315d96e50034e2f7f6e0e8f24947ef867d5337c94b42d84511ff02f4757d69ad879b9efe3768c3aa071be4c613468e8f2ea642b03de8083e1fc9f44c78a3a499785b3dd06bb4cf208c17eb07f23b7e547db00d9e3e31cca6b34693411df6faf99a17b44efb7cf50979d23d7b44406a15578f1e0ff0c4a2fc71133894a73ac72bd53f6d7e149f0805917f79d0ca0001eae6588fbf8dcbcd8751edd14701331a34edbcd5e12d0e4d9b83be0c6f2eb27880c04610c9", 0xd3}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="7d5b4a4da9c1237208837792277e68bb6842fc09fe60d1a61497af54f954660e783394dfe0312ba544eaf678cb1650e25dcb30b539954eb866a0e8d09c5a1f49e71cfb55c261ee25410248315e994970b3df019802038e671e66f6bd5c1899004e1e8a4c73029c051e037ce2e75c386e4cad9a396987b39785a10c6075337eabd1410e6ac84058ee166f0707fff975ac501456c2fb7526984eb1995c510e141bf4e43bc75ed3898a986ad10c74f1007a755bf7491f1b98c10d99478dc657a3558d73add88d803d", 0xc7}, {&(0x7f00000026c0)="b0fca783c0b03cdfdf7a8cafc5ee180d4b2dcb9e6ca46091b8da278639e5c73fea3c5474d2170de69b443db0d6b3de6981fc4ddacf38e8774a4f49e752810bed066b7d2461fde3abe5e7449d2c7b32252602e5044700acfeab68f0a6bd2216c4137f49a6f7d1c0deb276dad217423a0986f384b53b636735920e2e790b2b97f5cc5f57bad824aeb4f587232c000ae8500ec915c259260a51982bb776e090ef109384e930b3fab745c1b0", 0xaa}], 0x5, &(0x7f0000002800)=[{0xf0, 0x107, 0x3, "8f46dad61ed2ecc252e278cc461e3959c5ed3b98be4654e01759ac0ec6f8fcb4b50244b81a8f6a2de6e50031fdffdee578ddf1a12bd684a9582e97208dff79f3f821c9cb00c5fc3ba605d9d90e744f3e4703364251dc1ebf97c98cd0c7c398479022e5ce2a67c537d7a722005a38ab67a2ee19d0512529ecc66dec3f3b917ccb72114894d5d65ea5c6acddf3dd32503dc979cfb28482705059e97a3682cb230592524324bef0b9b43111bf1e5cf6d762ebb0f5978a85dfbae8fa3158093af1f71034ce33991560cdd45b5663554aa5962649b61dd811b88218148255"}, {0x10, 0x88, 0xfffffffa}], 0x100}, 0x40000c0) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000002940)={'pimreg\x00', 0x1000}) (async) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000002980)=0x400) (async) bpf$ENABLE_STATS(0x20, &(0x7f00000029c0), 0x4) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a00)='./cgroup.net/syz0\x00', 0x200002, 0x0) r7 = syz_clone(0x80804000, &(0x7f0000002a40)="06919de4ce2739e27aacb84e6c0c26726e24b1aa1b1dde187fa0f24cb258e31eb90c76dde51d8593bdb7bb3380c4c41745ecc216e59600093a2b79b23b23329ddec7e7629a32da9be70ad3552e1d6424fc6a016a678b0bdebe077f6e5c357f17d31a9ab7166145afb458415b", 0x6c, &(0x7f0000002ac0), &(0x7f0000002b00), &(0x7f0000002b40)="1e84539eb620b014d0") syz_open_procfs$namespace(r7, &(0x7f0000002b80)='ns/time\x00') (async) unlink(&(0x7f0000002bc0)='./file0/file0\x00') (async) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002d40)={0x6, 0xb, &(0x7f0000002c00)=@framed={{0x18, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x2}, [@alu={0x4, 0x1, 0x6, 0x2, 0x8, 0xd, 0x1}, @alu={0x7, 0x1, 0x1, 0x3, 0x9, 0xfffffffffffffff0, 0xfffffffffffffff0}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x2}, @map_fd={0x18, 0x1}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x2}]}, &(0x7f0000002c80)='syzkaller\x00', 0xa, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002cc0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002d00)=[0x1], 0x0, 0x10, 0xfffffffa, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004040)={r8, 0x0, 0x1000, 0xde, &(0x7f0000002e00)="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", &(0x7f0000003e00)=""/222, 0xac58, 0x0, 0xc3, 0x1a, &(0x7f0000003f00)="743ae118fd285f3b02391c18cbb796a8921a9ccb6d3f74c3f005f9f831199a103322d0a045ff8aa6ec23443caf4d9d340c7a2bffc2485279a5ccca17fa68b644a05af81a6d6ffdcfc8853b7a86babb0da424493936a156c77d7c1826ffd5c452da2facc890c06c334b5956fc7cf85e5417423ec20cc5d63ad3306147cef078d145767201efe52ccf5de39bb007bb2e4c72e71f80b3c5deb3c85cd8616dd58bab8b419c8de104bb564aefe79c91c98d7f34c5ef6c02949639893b1def873ea17267ece9", &(0x7f0000004000)="8603ece7682ee6ec208518ee2a2abbb89d07df596ef8ff5ee6ae", 0x4, 0x0, 0x101}, 0x50) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000040c0)) (async) r9 = openat$cgroup_ro(r2, &(0x7f0000004100)='freezer.parent_freezing\x00', 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000004140)=@bloom_filter={0x1e, 0x81, 0x0, 0x8, 0x8060, 0xffffffffffffffff, 0x0, '\x00', 0x0, r3, 0x5, 0x1, 0x1, 0x1, @value, @void, @void, @value}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000004640)={r1, 0xe0, &(0x7f0000004540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000004340)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x6, &(0x7f0000004380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000043c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xe1, &(0x7f0000004400)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x48, 0x10, &(0x7f0000004480), &(0x7f00000044c0), 0x8, 0x17, 0x8, 0x8, &(0x7f0000004500)}}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000004700)={0x6, 0x20, &(0x7f00000041c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0x10, 0x0, 0x0, 0x0, 0xada}, @jmp={0x5, 0x0, 0xc, 0x0, 0x2, 0xffffffffffffffff, 0x10}, @cb_func={0x18, 0x4, 0x4, 0x0, 0x2}, @ldst={0x3, 0x1, 0x4, 0x5, 0x6, 0x50, 0x8}, @map_fd={0x18, 0x5, 0x1, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000042c0)='syzkaller\x00', 0x9, 0x39, &(0x7f0000004300)=""/57, 0x40f00, 0x8, '\x00', r11, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000004680)={0x9, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f00000046c0)=[{0x3, 0x5, 0xb, 0x6}, {0x1, 0x2, 0xc}, {0x0, 0x3, 0x5, 0x3}], 0x10, 0x4, @void, @value}, 0x94) 1.066758412s ago: executing program 2 (id=1201): perf_event_open(&(0x7f00000012c0)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x11111, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffffbff, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000400)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x59}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000800000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb703000008000000b70400000000925e850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32, @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000080)='netlink_extack\x00', r0}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bond_slave_1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000080)) 891.568145ms ago: executing program 0 (id=1202): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000600)={0x6, 0x9, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x101}, [@jmp={0x5, 0x0, 0x1, 0x0, 0x4, 0x40, 0x1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @alu={0x7, 0x0, 0x5, 0x0, 0x5, 0xc, 0xfffffffffffffff0}]}, &(0x7f00000001c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000400)=[r0, r0, r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0], &(0x7f0000000580)=[{0x1, 0x1, 0xe, 0x4}, {0x4, 0x5, 0xc, 0x4}, {0x5, 0x2, 0xc, 0xa}], 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x42164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r3, 0x8982, 0x20000500) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x5, 0x80, 0x3, 0xab, 0x3, 0x2, 0x0, 0x1, 0x80, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xfff, 0x4, @perf_config_ext={0x1, 0x1}, 0x100434, 0x8000, 0x20004000, 0x4, 0x0, 0x1, 0xffff, 0x0, 0x4}, 0xffffffffffffffff, 0x4, r2, 0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d030000"], 0x0, 0x4e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES64], 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 891.210195ms ago: executing program 1 (id=1203): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r2 = syz_clone(0x164000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000c40)=r2, 0x12) 790.992717ms ago: executing program 2 (id=1204): r0 = perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0xa15}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x81, 0x80, 0x0, 0x8, 0x0, 0x10, 0x80042, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0xfffffffffffffffa, 0x6}, 0x4c40, 0x8, 0x2, 0x5, 0x7, 0x1e7, 0xc77e, 0x0, 0x4}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x9) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000640), 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0)=r4, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000700)={{r2}, &(0x7f0000000680), &(0x7f00000006c0)=r4}, 0x20) socketpair$tipc(0x1e, 0x56cbe837c9edc891, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000180)={0x4, &(0x7f0000000000)=[{0x15, 0x0, 0x2, 0x80000000}, {}, {}, {0x6}]}) syz_clone(0x61801680, 0x0, 0x1f, 0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000001c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000240)=@raw=[@cb_func={0x18, 0x4, 0x4, 0x0, 0x1}, @alu={0x4, 0x0, 0xc, 0x0, 0x8, 0x30, 0x1}, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf13b}], &(0x7f0000000280)='GPL\x00', 0xd9c, 0xe1, &(0x7f0000000380)=""/225, 0x41100, 0x18, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x1, 0x3, 0x3, 0x9}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000480)=[0xffffffffffffffff, 0x1], &(0x7f00000004c0)=[{0x3, 0x2, 0x3, 0x5}, {0x2, 0x1, 0x5, 0x7}, {0x0, 0x5, 0x8, 0x8}], 0x10, 0xff, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r6}, &(0x7f0000000140), &(0x7f00000005c0)=r7}, 0x20) 749.695337ms ago: executing program 3 (id=1205): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r3, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, [@map_val={0x18, 0x7, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}]}, 0x0, 0x1, 0x1e, &(0x7f0000000340)=""/30, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x7, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000580)=[{0x1, 0x2, 0xc}], 0x10, 0xd409, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x3abe, 0x0, r4, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005000000", @ANYRES32, @ANYBLOB="000000000000000000deffffffffffffff000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000181100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000850000007d00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='kfree\x00', r6}, 0x10) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x200000, 0x0) close(r7) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002002000850000008200000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x41100, 0x24, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, @void, @value}, 0x94) 485.515232ms ago: executing program 2 (id=1206): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xb}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000b0000004200000040000000c0000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32], 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r3}, 0x10) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000080), 0x1003, r1}, 0x38) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000600), 0x12) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x1d, 0x1, 0x7602, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x10a0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xaa15}, 0x0, 0xc, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 59.173209ms ago: executing program 0 (id=1207): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702500000000fe1f20207b1af8ff00000000bfa100000000000007010000f8ffffffb702000001000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x112206, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffff7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x38, 0x10, 0x0, 0x0, 0x2600, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1b0000000000000000000000008000000000000075efa284868e01c091be0bc9b1c6efd06cd4a119fdbd749c1c9aa89d79f86767", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x9000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x80000000}, [@call={0x85, 0x0, 0x0, 0x4f}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xf69}}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xe00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 0s ago: executing program 1 (id=1208): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0x8, 0x0, &(0x7f0000000000)="f3ed48cc460029fc", 0x0, 0x1400, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0500000004000000ff0f00000700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="040000000000000000000000000032d9e78150a9acd295f0b290d50d7bb82587cf46"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='nmi_noise\x00'}, 0x18) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000000000000000000000000008500000017000000850000007d00000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xf, 0x5, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x3) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e000000000000000500000006"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) close(0x3) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.237' (ED25519) to the list of known hosts. [ 20.856840][ T28] audit: type=1400 audit(1744077700.119:66): avc: denied { mounton } for pid=281 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.858113][ T281] cgroup: Unknown subsys name 'net' [ 20.879421][ T28] audit: type=1400 audit(1744077700.119:67): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.906232][ T28] audit: type=1400 audit(1744077700.149:68): avc: denied { unmount } for pid=281 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.906442][ T281] cgroup: Unknown subsys name 'devices' [ 21.022518][ T281] cgroup: Unknown subsys name 'hugetlb' [ 21.027945][ T281] cgroup: Unknown subsys name 'rlimit' [ 21.163671][ T28] audit: type=1400 audit(1744077700.429:69): avc: denied { setattr } for pid=281 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.186676][ T28] audit: type=1400 audit(1744077700.429:70): avc: denied { mounton } for pid=281 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 21.195252][ T284] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 21.211605][ T28] audit: type=1400 audit(1744077700.429:71): avc: denied { mount } for pid=281 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.242583][ T28] audit: type=1400 audit(1744077700.489:72): avc: denied { relabelto } for pid=284 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.254098][ T281] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.267745][ T28] audit: type=1400 audit(1744077700.489:73): avc: denied { write } for pid=284 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.301883][ T28] audit: type=1400 audit(1744077700.519:74): avc: denied { read } for pid=281 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.327132][ T28] audit: type=1400 audit(1744077700.519:75): avc: denied { open } for pid=281 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.310910][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.317777][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.325378][ T292] device bridge_slave_0 entered promiscuous mode [ 22.332195][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.339038][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.346555][ T292] device bridge_slave_1 entered promiscuous mode [ 22.460916][ T293] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.467770][ T293] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.475180][ T293] device bridge_slave_0 entered promiscuous mode [ 22.483474][ T293] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.490407][ T293] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.497622][ T293] device bridge_slave_1 entered promiscuous mode [ 22.513471][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.520387][ T291] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.527809][ T291] device bridge_slave_0 entered promiscuous mode [ 22.549996][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.556932][ T291] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.564232][ T291] device bridge_slave_1 entered promiscuous mode [ 22.574344][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.581243][ T295] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.588425][ T295] device bridge_slave_0 entered promiscuous mode [ 22.609614][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.616530][ T295] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.623815][ T295] device bridge_slave_1 entered promiscuous mode [ 22.633507][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.640390][ T294] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.647683][ T294] device bridge_slave_0 entered promiscuous mode [ 22.665786][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.672719][ T294] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.679950][ T294] device bridge_slave_1 entered promiscuous mode [ 22.782970][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.789860][ T292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.796995][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.803855][ T292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.884499][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.891382][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.898466][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.905290][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.923938][ T291] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.930820][ T291] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.937896][ T291] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.944721][ T291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.974228][ T294] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.981137][ T294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.988197][ T294] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.995014][ T294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.019648][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.026720][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.034566][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.041758][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.048716][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.055722][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.062974][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.069919][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.077520][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.085024][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.106016][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.114256][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.121290][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.144104][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.152238][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.159077][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.173438][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.193751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.201570][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.209315][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.217506][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.224375][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.250908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.258360][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.266241][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.275104][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.283308][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.290163][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.297552][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.306053][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.312915][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.320256][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.328322][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.335176][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.342410][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.350529][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.357385][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.364626][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.373353][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.380266][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.387537][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.395523][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.402375][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.409613][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.417695][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.424556][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.432040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.453250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.461690][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.469471][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.477706][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.485804][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.494140][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.519240][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.527300][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.535243][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.545751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.553701][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.561682][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.569444][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.577497][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.585371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.593442][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.601495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.609621][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.618129][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.625670][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.634044][ T292] device veth0_vlan entered promiscuous mode [ 23.650405][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.658495][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.666922][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.674956][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.682830][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.691102][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.699186][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.707150][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.719285][ T293] device veth0_vlan entered promiscuous mode [ 23.730427][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.738563][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.746061][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.753634][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.761252][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.768514][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.776639][ T295] device veth0_vlan entered promiscuous mode [ 23.788576][ T293] device veth1_macvtap entered promiscuous mode [ 23.799366][ T292] device veth1_macvtap entered promiscuous mode [ 23.806250][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.814666][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.822931][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.831062][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.838847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.847360][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.863360][ T291] device veth0_vlan entered promiscuous mode [ 23.870782][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.878557][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.886703][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.894207][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.903339][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.911841][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.928798][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.937175][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.945768][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.954121][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.962447][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.971108][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.988990][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.997329][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.005639][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.014341][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.022461][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.030167][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.038309][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.045918][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.059920][ T292] request_module fs-gadgetfs succeeded, but still no fs? [ 24.069343][ T295] device veth1_macvtap entered promiscuous mode [ 24.076421][ T294] device veth0_vlan entered promiscuous mode [ 24.086274][ T291] device veth1_macvtap entered promiscuous mode [ 24.093844][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.102105][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.110164][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.133784][ T294] device veth1_macvtap entered promiscuous mode [ 24.142646][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.151335][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.184929][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.195233][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.204944][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.213597][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.222389][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.231413][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.239788][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.239922][ T320] Driver unsupported XDP return value 0 on prog (id 4) dev N/A, expect packet loss! [ 24.248965][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.266757][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.270356][ C0] hrtimer: interrupt took 46437 ns [ 24.276333][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.288783][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.297555][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.333996][ T317] device syzkaller0 entered promiscuous mode [ 24.577231][ T330] device sit0 entered promiscuous mode [ 25.243879][ T360] syz.4.11 (360) used obsolete PPPIOCDETACH ioctl [ 26.033113][ T372] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 26.121312][ T372] device syzkaller0 entered promiscuous mode [ 27.234456][ T28] kauditd_printk_skb: 37 callbacks suppressed [ 27.234472][ T28] audit: type=1400 audit(1744077706.499:113): avc: denied { create } for pid=402 comm="syz.4.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.372185][ T28] audit: type=1400 audit(1744077706.519:114): avc: denied { write } for pid=402 comm="syz.4.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.393105][ T28] audit: type=1400 audit(1744077706.529:115): avc: denied { read } for pid=402 comm="syz.4.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 27.438854][ T28] audit: type=1400 audit(1744077706.699:116): avc: denied { create } for pid=407 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 27.488401][ T28] audit: type=1400 audit(1744077706.749:117): avc: denied { create } for pid=407 comm="syz.1.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 28.374927][ T28] audit: type=1400 audit(1744077707.639:118): avc: denied { create } for pid=445 comm="syz.0.33" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 28.480858][ T28] audit: type=1400 audit(1744077707.749:119): avc: denied { read } for pid=84 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 29.371986][ T28] audit: type=1400 audit(1744077708.639:120): avc: denied { setopt } for pid=482 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.644012][ T28] audit: type=1400 audit(1744077708.909:121): avc: denied { write } for pid=496 comm="syz.1.46" name="cgroup.subtree_control" dev="cgroup2" ino=167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 29.749901][ T28] audit: type=1400 audit(1744077708.949:122): avc: denied { open } for pid=496 comm="syz.1.46" path="" dev="cgroup2" ino=167 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 32.130322][ C1] sched: RT throttling activated [ 33.664402][ T586] tun0: tun_chr_ioctl cmd 1074025675 [ 33.673602][ T586] tun0: persist enabled [ 35.349090][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 35.349106][ T28] audit: type=1400 audit(1744077714.609:125): avc: denied { relabelfrom } for pid=625 comm="syz.0.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 35.415763][ T28] audit: type=1400 audit(1744077714.639:126): avc: denied { relabelto } for pid=625 comm="syz.0.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 35.536735][ T640] device pim6reg1 entered promiscuous mode [ 35.854578][ T28] audit: type=1400 audit(1744077715.119:127): avc: denied { create } for pid=653 comm="syz.2.90" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 35.897730][ T28] audit: type=1400 audit(1744077715.139:128): avc: denied { create } for pid=651 comm="syz.0.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 36.861774][ T486] syz.4.40 (486) used greatest stack depth: 21520 bytes left [ 36.974998][ T680] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.983320][ T680] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.085361][ T678] device veth0_vlan left promiscuous mode [ 37.093914][ T678] device veth0_vlan entered promiscuous mode [ 37.169586][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.182546][ T686] syz.0.97[686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.182624][ T686] syz.0.97[686] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.199452][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.222358][ T314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 37.236986][ T680] device bridge_slave_1 left promiscuous mode [ 37.256132][ T680] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.320231][ T680] device bridge_slave_0 left promiscuous mode [ 37.401251][ T680] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.003041][ T714] device sit0 entered promiscuous mode [ 38.024625][ T28] audit: type=1400 audit(1744077717.289:129): avc: denied { create } for pid=711 comm="syz.1.105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 38.478871][ T735] device pim6reg1 entered promiscuous mode [ 38.648951][ T28] audit: type=1400 audit(1744077717.909:130): avc: denied { create } for pid=741 comm="syz.2.111" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 38.843480][ T749] device pim6reg1 entered promiscuous mode [ 39.626411][ T772] GPL: port 1(erspan0) entered blocking state [ 39.632539][ T772] GPL: port 1(erspan0) entered disabled state [ 39.643492][ T772] device erspan0 entered promiscuous mode [ 39.667333][ T772] GPL: port 1(erspan0) entered blocking state [ 39.673464][ T772] GPL: port 1(erspan0) entered forwarding state [ 40.162147][ T793] device pim6reg1 entered promiscuous mode [ 40.536958][ T28] audit: type=1400 audit(1744077719.799:131): avc: denied { ioctl } for pid=806 comm="syz.1.131" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.151868][ T866] device wg2 entered promiscuous mode [ 42.561140][ T28] audit: type=1400 audit(1744077721.829:132): avc: denied { setattr } for pid=888 comm="syz.2.152" path="pipe:[13271]" dev="pipefs" ino=13271 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 43.762757][ T927] device syzkaller0 entered promiscuous mode [ 44.353283][ T862] syz.0.141 (862) used greatest stack depth: 21344 bytes left [ 44.520140][ T28] audit: type=1400 audit(1744077723.779:133): avc: denied { create } for pid=954 comm="syz.3.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 44.944260][ T28] audit: type=1400 audit(1744077724.209:134): avc: denied { create } for pid=964 comm="syz.3.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 45.500765][ T992] device sit0 left promiscuous mode [ 45.590516][ T997] syz_tun: refused to change device tx_queue_len [ 45.703441][ T28] audit: type=1400 audit(1744077724.969:135): avc: denied { create } for pid=1002 comm="syz.2.184" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 45.820350][ T28] audit: type=1400 audit(1744077725.009:136): avc: denied { create } for pid=1006 comm="syz.2.185" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.372127][ T28] audit: type=1400 audit(1744077729.639:137): avc: denied { create } for pid=1022 comm="syz.1.189" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.516555][ T1033] bond_slave_1: mtu less than device minimum [ 51.359187][ T28] audit: type=1400 audit(1744077730.619:138): avc: denied { write } for pid=1063 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.401193][ T1066] device sit0 entered promiscuous mode [ 51.441858][ T28] audit: type=1400 audit(1744077730.679:139): avc: denied { read } for pid=1063 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 51.536174][ T28] audit: type=1400 audit(1744077730.729:140): avc: denied { create } for pid=1063 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 51.676443][ T28] audit: type=1400 audit(1744077730.729:141): avc: denied { create } for pid=1063 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 51.757033][ T1070] device sit0 entered promiscuous mode [ 52.410827][ T1084] device veth0_vlan left promiscuous mode [ 52.437699][ T1084] device veth0_vlan entered promiscuous mode [ 54.096574][ T28] audit: type=1400 audit(1744077733.359:142): avc: denied { setopt } for pid=1125 comm="syz.1.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.350985][ T1132] syz.0.221[1132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.351976][ T1132] syz.0.221[1132] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.794024][ T1187] bond_slave_1: mtu less than device minimum [ 56.870594][ T28] audit: type=1400 audit(1744077736.139:143): avc: denied { append } for pid=1213 comm="syz.2.243" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 57.100206][ T1224] bond_slave_1: mtu less than device minimum [ 58.026130][ T1284] device veth1_macvtap left promiscuous mode [ 58.033822][ T1284] device macsec0 entered promiscuous mode [ 58.171482][ T28] audit: type=1400 audit(1744077737.439:144): avc: denied { create } for pid=1287 comm="syz.3.263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 58.295234][ T28] audit: type=1400 audit(1744077737.559:145): avc: denied { create } for pid=1294 comm="syz.0.265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 58.646000][ T1295] device syzkaller0 entered promiscuous mode [ 58.815409][ T28] audit: type=1400 audit(1744077738.079:146): avc: denied { tracepoint } for pid=1326 comm="syz.3.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 59.175247][ T1343] device syzkaller0 entered promiscuous mode [ 59.879307][ T1366] device syzkaller0 entered promiscuous mode [ 61.022992][ T1411] device syzkaller0 entered promiscuous mode [ 61.180961][ T1423] device syzkaller0 entered promiscuous mode [ 62.608137][ T1470] device syzkaller0 entered promiscuous mode [ 62.942973][ T1487] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.950792][ T1487] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.108545][ T1487] device bridge_slave_1 left promiscuous mode [ 63.127625][ T1487] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.186718][ T1487] device bridge_slave_0 left promiscuous mode [ 63.219353][ T1487] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.384440][ T1526] device veth1_macvtap left promiscuous mode [ 63.402474][ T1530] device veth1_macvtap entered promiscuous mode [ 63.428874][ T1530] device macsec0 entered promiscuous mode [ 63.795570][ T1564] device bridge_slave_1 entered promiscuous mode [ 64.359957][ T1577] syz.0.340[1577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.371384][ T1577] syz.0.340[1577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.369619][ T1589] syz.0.340[1589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.382064][ T1589] syz.0.340[1589] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.454982][ T1577] syz.0.340[1577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.539526][ T1577] syz.0.340[1577] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.360434][ T28] audit: type=1400 audit(1744077746.629:147): avc: denied { create } for pid=1645 comm="syz.1.360" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 67.665767][ T1660] syz.0.362[1660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.665851][ T1660] syz.0.362[1660] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.968056][ T102] udevd[102]: worker [1025] terminated by signal 33 (Unknown signal 33) [ 68.048379][ T102] udevd[102]: worker [1025] failed while handling '/devices/virtual/block/loop2' [ 68.263926][ T102] udevd[102]: worker [1018] terminated by signal 33 (Unknown signal 33) [ 68.280435][ T102] udevd[102]: worker [1018] failed while handling '/devices/virtual/block/loop3' [ 68.351700][ T1672] bond_slave_1: mtu less than device minimum [ 68.387957][ T102] udevd[102]: worker [1675] terminated by signal 33 (Unknown signal 33) [ 68.420112][ T102] udevd[102]: worker [1675] failed while handling '/devices/virtual/block/loop4' [ 68.590135][ T1679] device veth0_vlan left promiscuous mode [ 68.606403][ T102] udevd[102]: worker [1682] terminated by signal 33 (Unknown signal 33) [ 68.639447][ T102] udevd[102]: worker [1682] failed while handling '/devices/virtual/block/loop0' [ 68.661397][ T1679] device veth0_vlan entered promiscuous mode [ 68.727662][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.778804][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.813288][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.867806][ T1696] device sit0 left promiscuous mode [ 69.586892][ T1705] syzkaller0: tun_chr_ioctl cmd 35108 [ 71.199182][ T1765] device pim6reg1 entered promiscuous mode [ 73.130759][ T1382] syz.2.289 (1382) used greatest stack depth: 21104 bytes left [ 74.693470][ T1806] device syzkaller0 entered promiscuous mode [ 74.880645][ T1828] tun0: tun_chr_ioctl cmd 1074025677 [ 74.885809][ T1828] tun0: linktype set to 1 [ 75.201241][ T28] audit: type=1400 audit(1744077754.469:148): avc: denied { create } for pid=1830 comm="syz.2.407" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 75.681289][ T1848] bond_slave_1: mtu less than device minimum [ 75.715490][ T1853] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 75.781067][ T1853] device syzkaller0 entered promiscuous mode [ 76.859801][ T1913] device pim6reg1 entered promiscuous mode [ 77.379245][ T1932] device wg2 entered promiscuous mode [ 77.693771][ T28] audit: type=1400 audit(1744077756.959:149): avc: denied { create } for pid=1943 comm="syz.2.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 77.780475][ T28] audit: type=1400 audit(1744077757.019:150): avc: denied { ioctl } for pid=1945 comm="syz.3.442" path="socket:[20597]" dev="sockfs" ino=20597 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 80.272208][ T1963] device pim6reg1 entered promiscuous mode [ 80.367828][ T1989] device pim6reg1 entered promiscuous mode [ 80.410963][ T28] audit: type=1400 audit(1744077759.679:151): avc: denied { create } for pid=2045 comm="syz.1.454" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 80.432457][ T2048] device veth0_vlan left promiscuous mode [ 80.445249][ T2048] device veth0_vlan entered promiscuous mode [ 80.561942][ T2054] device wg2 entered promiscuous mode [ 81.406760][ T2076] GPL: port 1(erspan0) entered blocking state [ 81.413734][ T2076] GPL: port 1(erspan0) entered disabled state [ 81.439502][ T2076] device erspan0 entered promiscuous mode [ 81.516094][ T2094] GPL: port 1(erspan0) entered blocking state [ 81.522018][ T2094] GPL: port 1(erspan0) entered forwarding state [ 81.718426][ T2111] bond_slave_1: mtu less than device minimum [ 81.806948][ T2111] device macsec0 left promiscuous mode [ 82.404435][ T28] audit: type=1400 audit(1744077761.649:152): avc: denied { ioctl } for pid=2141 comm="syz.0.480" path="" dev="cgroup2" ino=284 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 82.729123][ T28] audit: type=1400 audit(1744077761.989:153): avc: denied { create } for pid=2153 comm="syz.3.483" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 83.211230][ T2180] GPL: port 1(erspan0) entered blocking state [ 83.217489][ T2180] GPL: port 1(erspan0) entered disabled state [ 83.227856][ T2180] device erspan0 entered promiscuous mode [ 83.290605][ T2183] GPL: port 1(erspan0) entered blocking state [ 83.296520][ T2183] GPL: port 1(erspan0) entered forwarding state [ 83.967352][ T2196] syz.3.495[2196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 83.967432][ T2196] syz.3.495[2196] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.196161][ T28] audit: type=1400 audit(1744077763.459:154): avc: denied { create } for pid=2199 comm="syz.4.496" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 84.811225][ T2217] syz.1.501[2217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.811324][ T2217] syz.1.501[2217] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 85.337137][ T2229] device veth0_vlan left promiscuous mode [ 85.486732][ T2229] device veth0_vlan entered promiscuous mode [ 86.222802][ T2249] device syzkaller0 entered promiscuous mode [ 87.214161][ T2277] device sit0 entered promiscuous mode [ 87.990967][ T2302] device veth0_vlan left promiscuous mode [ 88.021921][ T2302] device veth0_vlan entered promiscuous mode [ 88.063406][ T1980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.076243][ T1980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.083700][ T1980] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.166795][ T2358] device pim6reg1 entered promiscuous mode [ 90.460233][ T2385] GPL: port 1(erspan0) entered blocking state [ 90.495389][ T2385] GPL: port 1(erspan0) entered disabled state [ 90.619884][ T2385] device erspan0 entered promiscuous mode [ 90.781020][ T2397] GPL: port 1(erspan0) entered blocking state [ 90.787050][ T2397] GPL: port 1(erspan0) entered forwarding state [ 92.215837][ T2460] device sit0 left promiscuous mode [ 92.359956][ T2458] device veth0_vlan left promiscuous mode [ 92.370807][ T2458] device veth0_vlan entered promiscuous mode [ 92.483598][ T2465] device sit0 entered promiscuous mode [ 96.506821][ T2503] syz.1.586[2503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.508408][ T2503] syz.1.586[2503] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 96.953640][ T2511] device syzkaller0 entered promiscuous mode [ 98.681092][ T28] audit: type=1400 audit(1744077777.939:155): avc: denied { create } for pid=2548 comm="syz.4.601" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 99.482548][ T28] audit: type=1400 audit(1744077778.749:156): avc: denied { create } for pid=2598 comm="syz.0.614" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 99.565580][ T2601] syz.3.616[2601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.565720][ T2601] syz.3.616[2601] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.861352][ T2604] syz.3.616[2604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 99.883753][ T28] audit: type=1400 audit(1744077779.149:157): avc: denied { append } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 99.978528][ T28] audit: type=1400 audit(1744077779.149:158): avc: denied { open } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.046876][ T2620] device veth0_vlan left promiscuous mode [ 100.074950][ T28] audit: type=1400 audit(1744077779.149:159): avc: denied { getattr } for pid=84 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.083741][ T2620] device veth0_vlan entered promiscuous mode [ 100.121620][ T2036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.151033][ T2036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.191421][ T2036] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.252410][ T2623] device pim6reg1 entered promiscuous mode [ 100.278833][ T2625] device pim6reg1 entered promiscuous mode [ 100.755947][ T28] audit: type=1400 audit(1744077780.019:160): avc: denied { create } for pid=2657 comm="syz.3.636" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 101.896123][ T2683] device syzkaller0 entered promiscuous mode [ 103.369927][ T2747] device veth0_vlan left promiscuous mode [ 103.423426][ T2747] device veth0_vlan entered promiscuous mode [ 105.107294][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.118601][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.126711][ T2042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.270620][ T2772] device pim6reg1 entered promiscuous mode [ 106.476102][ T2784] syz.2.668[2784] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 106.531139][ T2782] device syzkaller0 entered promiscuous mode [ 108.926791][ T2848] device syzkaller0 entered promiscuous mode [ 109.816869][ T2884] device syzkaller0 entered promiscuous mode [ 112.577755][ T3028] device wg2 entered promiscuous mode [ 113.723014][ T3061] device syzkaller0 entered promiscuous mode [ 114.256271][ T3090] device sit0 left promiscuous mode [ 114.348341][ T3091] device sit0 entered promiscuous mode [ 114.887049][ T3105] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 114.899053][ T3105] device syzkaller0 entered promiscuous mode [ 115.983338][ T3149] device pim6reg1 entered promiscuous mode [ 117.121198][ T3200] device pim6reg1 entered promiscuous mode [ 118.732975][ T3283] device sit0 left promiscuous mode [ 118.810829][ T3283] device sit0 entered promiscuous mode [ 119.509303][ T3310] device pim6reg1 entered promiscuous mode [ 120.447375][ T3360] bond_slave_1: mtu less than device minimum [ 120.604229][ T3366] device wg2 left promiscuous mode [ 122.990588][ T3419] device veth0_vlan left promiscuous mode [ 123.022205][ T3419] device veth0_vlan entered promiscuous mode [ 123.101691][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.130624][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.170588][ T2039] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.613032][ T3434] device sit0 left promiscuous mode [ 124.791568][ T3438] device sit0 entered promiscuous mode [ 125.594135][ T3449] device syzkaller0 entered promiscuous mode [ 126.093131][ T3471] device sit0 left promiscuous mode [ 126.140809][ T3476] device sit0 entered promiscuous mode [ 126.872238][ T3496] FAULT_INJECTION: forcing a failure. [ 126.872238][ T3496] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 126.976390][ T3496] CPU: 0 PID: 3496 Comm: syz.2.867 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 126.985961][ T3496] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 126.995869][ T3496] Call Trace: [ 126.998976][ T3496] [ 127.001764][ T3496] dump_stack_lvl+0x151/0x1b7 [ 127.006279][ T3496] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 127.011570][ T3496] dump_stack+0x15/0x18 [ 127.015554][ T3496] should_fail_ex+0x3d0/0x520 [ 127.020071][ T3496] should_fail+0xb/0x10 [ 127.024061][ T3496] should_fail_usercopy+0x1a/0x20 [ 127.028922][ T3496] _copy_from_user+0x1e/0xc0 [ 127.033352][ T3496] get_user_ifreq+0xd5/0x230 [ 127.037775][ T3496] sock_ioctl+0x60d/0x740 [ 127.041948][ T3496] ? sock_poll+0x400/0x400 [ 127.046196][ T3496] ? __fget_files+0x2cb/0x330 [ 127.050712][ T3496] ? security_file_ioctl+0x84/0xb0 [ 127.055659][ T3496] ? sock_poll+0x400/0x400 [ 127.059907][ T3496] __se_sys_ioctl+0x114/0x190 [ 127.064528][ T3496] __x64_sys_ioctl+0x7b/0x90 [ 127.068945][ T3496] x64_sys_call+0x98/0x9a0 [ 127.073205][ T3496] do_syscall_64+0x3b/0xb0 [ 127.077536][ T3496] ? clear_bhb_loop+0x55/0xb0 [ 127.082049][ T3496] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 127.087778][ T3496] RIP: 0033:0x7f326a18d169 [ 127.092030][ T3496] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 127.111478][ T3496] RSP: 002b:00007f326af03038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 127.119719][ T3496] RAX: ffffffffffffffda RBX: 00007f326a3a5fa0 RCX: 00007f326a18d169 [ 127.127615][ T3496] RDX: 0000200000000080 RSI: 00000000000089f2 RDI: 0000000000000004 [ 127.135432][ T3496] RBP: 00007f326af03090 R08: 0000000000000000 R09: 0000000000000000 [ 127.143240][ T3496] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 127.151055][ T3496] R13: 0000000000000000 R14: 00007f326a3a5fa0 R15: 00007ffc3daf5ce8 [ 127.158869][ T3496] [ 128.630758][ T3542] FAULT_INJECTION: forcing a failure. [ 128.630758][ T3542] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 128.674082][ T3542] CPU: 0 PID: 3542 Comm: syz.4.885 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 128.683731][ T3542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 128.693623][ T3542] Call Trace: [ 128.696746][ T3542] [ 128.699527][ T3542] dump_stack_lvl+0x151/0x1b7 [ 128.704040][ T3542] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 128.709337][ T3542] ? avc_has_extended_perms+0x90b/0x10f0 [ 128.714803][ T3542] dump_stack+0x15/0x18 [ 128.718793][ T3542] should_fail_ex+0x3d0/0x520 [ 128.723311][ T3542] should_fail+0xb/0x10 [ 128.727308][ T3542] should_fail_usercopy+0x1a/0x20 [ 128.732305][ T3542] _copy_from_user+0x1e/0xc0 [ 128.736728][ T3542] ip_tunnel_siocdevprivate+0xa3/0x1c0 [ 128.742025][ T3542] ? ip_tunnel_update+0xc40/0xc40 [ 128.746887][ T3542] ? do_vfs_ioctl+0xba7/0x29a0 [ 128.751484][ T3542] ? kstrtouint_from_user+0x124/0x180 [ 128.756693][ T3542] ipip6_tunnel_siocdevprivate+0x206/0xe90 [ 128.762337][ T3542] ? sit_tunnel_xmit+0x26f0/0x26f0 [ 128.767280][ T3542] ? full_name_hash+0x9d/0xf0 [ 128.771797][ T3542] dev_ifsioc+0xd40/0x1150 [ 128.776048][ T3542] ? ioctl_has_perm+0x3f0/0x560 [ 128.780734][ T3542] ? dev_ioctl+0xe60/0xe60 [ 128.784986][ T3542] ? __kasan_check_write+0x14/0x20 [ 128.789940][ T3542] ? mutex_lock+0xb1/0x1e0 [ 128.794196][ T3542] ? bit_wait_io_timeout+0x120/0x120 [ 128.799311][ T3542] dev_ioctl+0x5e9/0xe60 [ 128.803390][ T3542] sock_ioctl+0x665/0x740 [ 128.807556][ T3542] ? sock_poll+0x400/0x400 [ 128.811807][ T3542] ? __fget_files+0x2cb/0x330 [ 128.816321][ T3542] ? security_file_ioctl+0x84/0xb0 [ 128.821267][ T3542] ? sock_poll+0x400/0x400 [ 128.825519][ T3542] __se_sys_ioctl+0x114/0x190 [ 128.830033][ T3542] __x64_sys_ioctl+0x7b/0x90 [ 128.834461][ T3542] x64_sys_call+0x98/0x9a0 [ 128.838711][ T3542] do_syscall_64+0x3b/0xb0 [ 128.842964][ T3542] ? clear_bhb_loop+0x55/0xb0 [ 128.847483][ T3542] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 128.854172][ T3542] RIP: 0033:0x7eff8578d169 [ 128.858595][ T3542] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.878055][ T3542] RSP: 002b:00007eff86537038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 128.886277][ T3542] RAX: ffffffffffffffda RBX: 00007eff859a5fa0 RCX: 00007eff8578d169 [ 128.894087][ T3542] RDX: 0000200000000080 RSI: 00000000000089f2 RDI: 0000000000000004 [ 128.901901][ T3542] RBP: 00007eff86537090 R08: 0000000000000000 R09: 0000000000000000 [ 128.909711][ T3542] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 128.917522][ T3542] R13: 0000000000000000 R14: 00007eff859a5fa0 R15: 00007fff852cca28 [ 128.925361][ T3542] [ 128.943210][ T28] audit: type=1400 audit(1744077808.209:161): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 129.024851][ T28] audit: type=1400 audit(1744077808.209:162): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 129.150349][ T28] audit: type=1400 audit(1744077808.209:163): avc: denied { create } for pid=84 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 133.751084][ T3698] device veth0_vlan left promiscuous mode [ 133.783457][ T3698] device veth0_vlan entered promiscuous mode [ 133.834276][ T2037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.843749][ T2037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.860824][ T2037] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.597264][ T3721] device sit0 left promiscuous mode [ 135.040859][ T3739] syz.1.946[3739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.040945][ T3739] syz.1.946[3739] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 135.542514][ T3739] device syzkaller0 entered promiscuous mode [ 136.045622][ T3776] device syzkaller0 entered promiscuous mode [ 136.206481][ T3784] device wg2 left promiscuous mode [ 139.419230][ T3885] device pim6reg1 entered promiscuous mode [ 139.468116][ T3882] device syzkaller0 entered promiscuous mode [ 141.180173][ T3938] Ÿë: port 1(syz_tun) entered blocking state [ 141.223345][ T3938] Ÿë: port 1(syz_tun) entered disabled state [ 141.300745][ T3938] device syz_tun entered promiscuous mode [ 141.569372][ T3962] device veth0_vlan left promiscuous mode [ 141.575349][ T3962] device veth0_vlan entered promiscuous mode [ 141.619249][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.637823][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.689117][ T2038] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.001349][ T3975] device syzkaller0 entered promiscuous mode [ 142.300343][ T3970] ªªªªªª: renamed from vlan0 [ 142.484474][ T28] audit: type=1400 audit(1744077821.749:164): avc: denied { create } for pid=3976 comm="syz.0.1018" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 142.727313][ T4001] Ÿë: port 1(syz_tun) entered blocking state [ 142.733772][ T4001] Ÿë: port 1(syz_tun) entered disabled state [ 142.747326][ T4001] device syz_tun entered promiscuous mode [ 143.083226][ T4019] device pim6reg1 entered promiscuous mode [ 143.761505][ T28] audit: type=1400 audit(1744077823.029:165): avc: denied { create } for pid=4050 comm="syz.0.1036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 144.543104][ T4099] device veth1_to_bond entered promiscuous mode [ 146.116099][ T4148] device syzkaller0 entered promiscuous mode [ 147.197936][ T4210] device wg2 entered promiscuous mode [ 148.683294][ T4264] device syzkaller0 entered promiscuous mode [ 149.906310][ T4317] device lo entered promiscuous mode [ 150.242148][ T4336] device wg2 left promiscuous mode [ 150.510345][ T4332] device syzkaller0 entered promiscuous mode [ 150.578624][ T4336] device wg2 entered promiscuous mode [ 150.696756][ T4349] bond_slave_1: mtu less than device minimum [ 151.057163][ T4380] device veth0_vlan left promiscuous mode [ 151.106110][ T4380] device veth0_vlan entered promiscuous mode [ 151.419821][ T4398] bond_slave_1: mtu less than device minimum [ 152.719844][ T4438] bond_slave_1: mtu less than device minimum [ 154.165285][ T4491] bond_slave_1: mtu less than device minimum [ 155.100438][ T4521] Ÿë: port 1(bond_slave_1) entered blocking state [ 155.106792][ T4521] Ÿë: port 1(bond_slave_1) entered disabled state [ 155.133265][ T4521] device bond_slave_1 entered promiscuous mode [ 155.527144][ T4535] bond_slave_1: mtu less than device minimum [ 156.469784][ T4558] Ÿë: port 2(veth1_to_team) entered blocking state [ 156.485986][ T4558] Ÿë: port 2(veth1_to_team) entered disabled state [ 156.503192][ T4558] device veth1_to_team entered promiscuous mode [ 156.778866][ T4575] bond_slave_1: mtu less than device minimum [ 157.340046][ T4588] device veth1_macvtap left promiscuous mode [ 157.425949][ T4588] device macsec0 entered promiscuous mode [ 158.566221][ T4622] bond_slave_1: mtu less than device minimum [ 159.550442][ T4648] ================================================================== [ 159.558358][ T4648] BUG: KASAN: use-after-free in dev_map_enqueue+0x40/0x340 [ 159.565370][ T4648] Read of size 8 at addr ffff88810d60d400 by task syz.1.1208/4648 [ 159.573010][ T4648] [ 159.575183][ T4648] CPU: 1 PID: 4648 Comm: syz.1.1208 Not tainted 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 159.584813][ T4648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 159.594804][ T4648] Call Trace: [ 159.598027][ T4648] [ 159.600804][ T4648] dump_stack_lvl+0x151/0x1b7 [ 159.605320][ T4648] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 159.610615][ T4648] ? _printk+0xd1/0x111 [ 159.614604][ T4648] ? __virt_addr_valid+0x242/0x2f0 [ 159.619567][ T4648] print_report+0x158/0x4e0 [ 159.623892][ T4648] ? __virt_addr_valid+0x242/0x2f0 [ 159.628839][ T4648] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 159.634914][ T4648] ? dev_map_enqueue+0x40/0x340 [ 159.639601][ T4648] kasan_report+0x13c/0x170 [ 159.643942][ T4648] ? dev_map_enqueue+0x40/0x340 [ 159.648630][ T4648] ? __page_pool_alloc_pages_slow+0x81f/0x9f0 [ 159.654537][ T4648] __asan_report_load8_noabort+0x14/0x20 [ 159.659996][ T4648] dev_map_enqueue+0x40/0x340 [ 159.664509][ T4648] xdp_do_redirect_frame+0x2b5/0x800 [ 159.669635][ T4648] bpf_test_run_xdp_live+0xc30/0x1f70 [ 159.674856][ T4648] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 159.680221][ T4648] ? xdp_convert_md_to_buff+0x360/0x360 [ 159.685612][ T4648] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 159.691332][ T4648] ? 0xffffffffa0003b40 [ 159.695333][ T4648] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 159.701404][ T4648] ? __kasan_check_write+0x14/0x20 [ 159.706343][ T4648] ? _copy_from_user+0x90/0xc0 [ 159.710945][ T4648] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 159.716157][ T4648] ? dev_put+0x80/0x80 [ 159.720060][ T4648] ? __kasan_check_write+0x14/0x20 [ 159.725004][ T4648] ? fput+0x15b/0x1b0 [ 159.728819][ T4648] ? dev_put+0x80/0x80 [ 159.732743][ T4648] bpf_prog_test_run+0x3b0/0x630 [ 159.737500][ T4648] ? bpf_prog_query+0x260/0x260 [ 159.742190][ T4648] ? selinux_bpf+0xd2/0x100 [ 159.746531][ T4648] ? security_bpf+0x82/0xb0 [ 159.750873][ T4648] __sys_bpf+0x59f/0x7f0 [ 159.754948][ T4648] ? bpf_link_show_fdinfo+0x300/0x300 [ 159.760159][ T4648] ? fpregs_restore_userregs+0x130/0x290 [ 159.765624][ T4648] __x64_sys_bpf+0x7c/0x90 [ 159.769893][ T4648] x64_sys_call+0x87f/0x9a0 [ 159.774215][ T4648] do_syscall_64+0x3b/0xb0 [ 159.778470][ T4648] ? clear_bhb_loop+0x55/0xb0 [ 159.782983][ T4648] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 159.788707][ T4648] RIP: 0033:0x7f2f87b8d169 [ 159.792962][ T4648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.812406][ T4648] RSP: 002b:00007f2f88a9a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 159.820650][ T4648] RAX: ffffffffffffffda RBX: 00007f2f87da5fa0 RCX: 00007f2f87b8d169 [ 159.828460][ T4648] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 159.836279][ T4648] RBP: 00007f2f87c0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 159.844088][ T4648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 159.851984][ T4648] R13: 0000000000000000 R14: 00007f2f87da5fa0 R15: 00007fff0cdfdcc8 [ 159.859809][ T4648] [ 159.862659][ T4648] [ 159.864828][ T4648] Allocated by task 295: [ 159.868912][ T4648] kasan_set_track+0x4b/0x70 [ 159.873334][ T4648] kasan_save_alloc_info+0x1f/0x30 [ 159.878291][ T4648] __kasan_kmalloc+0x9c/0xb0 [ 159.882710][ T4648] __kmalloc_node+0xb4/0x1e0 [ 159.887134][ T4648] kvmalloc_node+0x221/0x640 [ 159.891561][ T4648] alloc_fdtable+0x163/0x2a0 [ 159.896109][ T4648] dup_fd+0x6a6/0x950 [ 159.899921][ T4648] copy_files+0x76/0xe0 [ 159.903913][ T4648] copy_process+0x11e9/0x3530 [ 159.908426][ T4648] kernel_clone+0x229/0x890 [ 159.912767][ T4648] __x64_sys_clone+0x231/0x280 [ 159.917368][ T4648] x64_sys_call+0x1b0/0x9a0 [ 159.921703][ T4648] do_syscall_64+0x3b/0xb0 [ 159.925957][ T4648] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 159.931687][ T4648] [ 159.933853][ T4648] Freed by task 4008: [ 159.937675][ T4648] kasan_set_track+0x4b/0x70 [ 159.942099][ T4648] kasan_save_free_info+0x2b/0x40 [ 159.946963][ T4648] ____kasan_slab_free+0x131/0x180 [ 159.951906][ T4648] __kasan_slab_free+0x11/0x20 [ 159.956506][ T4648] __kmem_cache_free+0x21d/0x410 [ 159.961283][ T4648] kfree+0x7a/0xf0 [ 159.964839][ T4648] kvfree+0x35/0x40 [ 159.968487][ T4648] put_files_struct+0x2a8/0x320 [ 159.973171][ T4648] exit_files+0x80/0xa0 [ 159.977165][ T4648] do_exit+0xb99/0x2b80 [ 159.981155][ T4648] do_group_exit+0x21a/0x2d0 [ 159.985582][ T4648] get_signal+0x169d/0x1820 [ 159.989926][ T4648] arch_do_signal_or_restart+0xb0/0x16f0 [ 159.995392][ T4648] exit_to_user_mode_loop+0x74/0xa0 [ 160.000427][ T4648] exit_to_user_mode_prepare+0x5a/0xa0 [ 160.005719][ T4648] syscall_exit_to_user_mode+0x26/0x130 [ 160.011105][ T4648] do_syscall_64+0x47/0xb0 [ 160.015353][ T4648] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 160.021089][ T4648] [ 160.023252][ T4648] Last potentially related work creation: [ 160.028819][ T4648] kasan_save_stack+0x3b/0x60 [ 160.033326][ T4648] __kasan_record_aux_stack+0xb4/0xc0 [ 160.038528][ T4648] kasan_record_aux_stack_noalloc+0xb/0x10 [ 160.044174][ T4648] kvfree_call_rcu+0x9f/0x800 [ 160.048682][ T4648] kernfs_unlink_open_file+0x327/0x3d0 [ 160.053979][ T4648] kernfs_fop_release+0x253/0x310 [ 160.058842][ T4648] __fput+0x1e5/0x870 [ 160.062671][ T4648] ____fput+0x15/0x20 [ 160.066476][ T4648] task_work_run+0x24d/0x2e0 [ 160.070903][ T4648] exit_to_user_mode_loop+0x94/0xa0 [ 160.075936][ T4648] exit_to_user_mode_prepare+0x5a/0xa0 [ 160.081234][ T4648] syscall_exit_to_user_mode+0x26/0x130 [ 160.086610][ T4648] do_syscall_64+0x47/0xb0 [ 160.090868][ T4648] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 160.096594][ T4648] [ 160.098767][ T4648] The buggy address belongs to the object at ffff88810d60d400 [ 160.098767][ T4648] which belongs to the cache kmalloc-96 of size 96 [ 160.112487][ T4648] The buggy address is located 0 bytes inside of [ 160.112487][ T4648] 96-byte region [ffff88810d60d400, ffff88810d60d460) [ 160.125322][ T4648] [ 160.127492][ T4648] The buggy address belongs to the physical page: [ 160.133744][ T4648] page:ffffea0004358340 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10d60d [ 160.143810][ T4648] flags: 0x4000000000000200(slab|zone=1) [ 160.149289][ T4648] raw: 4000000000000200 ffffea000452cc80 dead000000000003 ffff888100042900 [ 160.157706][ T4648] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 160.166115][ T4648] page dumped because: kasan: bad access detected [ 160.172461][ T4648] page_owner tracks the page as allocated [ 160.178004][ T4648] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12c00(GFP_NOIO|__GFP_NOWARN|__GFP_NORETRY), pid 1, tgid 1 (swapper/0), ts 2289094604, free_ts 0 [ 160.194239][ T4648] post_alloc_hook+0x213/0x220 [ 160.198834][ T4648] prep_new_page+0x1b/0x110 [ 160.203176][ T4648] get_page_from_freelist+0x3a98/0x3b10 [ 160.208661][ T4648] __alloc_pages+0x234/0x610 [ 160.213083][ T4648] alloc_slab_page+0x6c/0xf0 [ 160.217509][ T4648] new_slab+0x90/0x3e0 [ 160.221423][ T4648] ___slab_alloc+0x6f9/0xb80 [ 160.225850][ T4648] __slab_alloc+0x5d/0xa0 [ 160.230007][ T4648] __kmem_cache_alloc_node+0x207/0x2a0 [ 160.235301][ T4648] kmalloc_node_trace+0x26/0xb0 [ 160.239986][ T4648] blk_alloc_flush_queue+0x8a/0x270 [ 160.245023][ T4648] blk_mq_alloc_and_init_hctx+0x7c5/0xd40 [ 160.250577][ T4648] blk_mq_realloc_hw_ctxs+0x192/0x490 [ 160.255782][ T4648] blk_mq_init_allocated_queue+0x4c6/0x1660 [ 160.261519][ T4648] blk_mq_init_queue+0xa1/0x120 [ 160.266198][ T4648] scsi_alloc_sdev+0x71b/0xb30 [ 160.270802][ T4648] page_owner free stack trace missing [ 160.276009][ T4648] [ 160.278176][ T4648] Memory state around the buggy address: [ 160.283650][ T4648] ffff88810d60d300: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 160.291549][ T4648] ffff88810d60d380: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 160.299445][ T4648] >ffff88810d60d400: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 160.307341][ T4648] ^ [ 160.311249][ T4648] ffff88810d60d480: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 160.319149][ T4648] ffff88810d60d500: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 160.327043][ T4648] ================================================================== [ 160.335032][ T4648] Disabling lock debugging due to kernel taint [ 160.341022][ T4648] general protection fault, probably for non-canonical address 0xdffffc0000000044: 0000 [#1] PREEMPT SMP KASAN [ 160.352568][ T4648] KASAN: null-ptr-deref in range [0x0000000000000220-0x0000000000000227] [ 160.360815][ T4648] CPU: 1 PID: 4648 Comm: syz.1.1208 Tainted: G B 6.1.129-syzkaller-00055-gca24c52e3c25 #0 [ 160.371924][ T4648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 160.381815][ T4648] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 160.387107][ T4648] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 5f a0 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 40 a0 25 00 48 83 3b 00 0f 84 eb [ 160.406549][ T4648] RSP: 0018:ffffc9000f19f5f8 EFLAGS: 00010206 [ 160.412452][ T4648] RAX: 0000000000000044 RBX: 0000000000000220 RCX: ffffffff8197a441 [ 160.420267][ T4648] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881318fbd50 [ 160.428074][ T4648] RBP: ffffc9000f19f638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 160.435885][ T4648] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 160.443694][ T4648] R13: ffff8881318fbd50 R14: ffff8881318fbc80 R15: ffff888135057070 [ 160.451507][ T4648] FS: 00007f2f88a9a6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 160.460275][ T4648] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.466698][ T4648] CR2: 0000001b2df1fffc CR3: 000000011d6f6000 CR4: 00000000003506a0 [ 160.474512][ T4648] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.482320][ T4648] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 160.490138][ T4648] Call Trace: [ 160.493255][ T4648] [ 160.496036][ T4648] ? __die_body+0x62/0xb0 [ 160.500206][ T4648] ? die_addr+0x9f/0xd0 [ 160.504196][ T4648] ? exc_general_protection+0x317/0x4c0 [ 160.509579][ T4648] ? __kasan_check_write+0x14/0x20 [ 160.514525][ T4648] ? dev_map_enqueue+0x40/0x340 [ 160.519333][ T4648] ? asm_exc_general_protection+0x27/0x30 [ 160.524890][ T4648] ? add_taint+0x93/0xe0 [ 160.528964][ T4648] ? dev_map_enqueue+0x81/0x340 [ 160.533655][ T4648] ? dev_map_enqueue+0x91/0x340 [ 160.538337][ T4648] ? dev_map_enqueue+0x81/0x340 [ 160.543029][ T4648] xdp_do_redirect_frame+0x2b5/0x800 [ 160.548151][ T4648] bpf_test_run_xdp_live+0xc30/0x1f70 [ 160.553363][ T4648] ? bpf_test_run_xdp_live+0x7ae/0x1f70 [ 160.558737][ T4648] ? xdp_convert_md_to_buff+0x360/0x360 [ 160.564115][ T4648] ? bpf_dispatcher_change_prog+0xd86/0xf10 [ 160.569844][ T4648] ? 0xffffffffa0003b40 [ 160.573850][ T4648] ? trace_raw_output_bpf_test_finish+0xd0/0xd0 [ 160.579917][ T4648] ? __kasan_check_write+0x14/0x20 [ 160.584859][ T4648] ? _copy_from_user+0x90/0xc0 [ 160.589485][ T4648] bpf_prog_test_run_xdp+0x7d1/0x1130 [ 160.594674][ T4648] ? dev_put+0x80/0x80 [ 160.598577][ T4648] ? __kasan_check_write+0x14/0x20 [ 160.603519][ T4648] ? fput+0x15b/0x1b0 [ 160.607341][ T4648] ? dev_put+0x80/0x80 [ 160.611245][ T4648] bpf_prog_test_run+0x3b0/0x630 [ 160.616022][ T4648] ? bpf_prog_query+0x260/0x260 [ 160.620719][ T4648] ? selinux_bpf+0xd2/0x100 [ 160.625053][ T4648] ? security_bpf+0x82/0xb0 [ 160.629390][ T4648] __sys_bpf+0x59f/0x7f0 [ 160.633466][ T4648] ? bpf_link_show_fdinfo+0x300/0x300 [ 160.638679][ T4648] ? fpregs_restore_userregs+0x130/0x290 [ 160.644144][ T4648] __x64_sys_bpf+0x7c/0x90 [ 160.648395][ T4648] x64_sys_call+0x87f/0x9a0 [ 160.652731][ T4648] do_syscall_64+0x3b/0xb0 [ 160.656989][ T4648] ? clear_bhb_loop+0x55/0xb0 [ 160.661511][ T4648] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 160.667230][ T4648] RIP: 0033:0x7f2f87b8d169 [ 160.671483][ T4648] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 160.691209][ T4648] RSP: 002b:00007f2f88a9a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 160.699449][ T4648] RAX: ffffffffffffffda RBX: 00007f2f87da5fa0 RCX: 00007f2f87b8d169 [ 160.707520][ T4648] RDX: 0000000000000050 RSI: 00002000000000c0 RDI: 000000000000000a [ 160.715332][ T4648] RBP: 00007f2f87c0e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 160.723145][ T4648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 160.730958][ T4648] R13: 0000000000000000 R14: 00007f2f87da5fa0 R15: 00007fff0cdfdcc8 [ 160.738866][ T4648] [ 160.741715][ T4648] Modules linked in: [ 160.745537][ T4648] ---[ end trace 0000000000000000 ]--- [ 160.750777][ T4648] RIP: 0010:dev_map_enqueue+0x91/0x340 [ 160.756039][ T4648] Code: d0 00 00 00 4c 89 e8 48 c1 e8 03 42 80 3c 20 00 74 08 4c 89 ef e8 5f a0 25 00 bb 20 02 00 00 49 03 5d 00 48 89 d8 48 c1 e8 03 <42> 80 3c 20 00 74 08 48 89 df e8 40 a0 25 00 48 83 3b 00 0f 84 eb [ 160.775525][ T4648] RSP: 0018:ffffc9000f19f5f8 EFLAGS: 00010206 [ 160.781413][ T4648] RAX: 0000000000000044 RBX: 0000000000000220 RCX: ffffffff8197a441 [ 160.789743][ T4648] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8881318fbd50 [ 160.797677][ T4648] RBP: ffffc9000f19f638 R08: ffffffff8144b443 R09: fffffbfff0f6e8fd [ 160.805461][ T4648] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 160.813289][ T4648] R13: ffff8881318fbd50 R14: ffff8881318fbc80 R15: ffff888135057070 [ 160.821087][ T4648] FS: 00007f2f88a9a6c0(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 160.829829][ T4648] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 160.836272][ T4648] CR2: 0000001b2df1fffc CR3: 000000011d6f6000 CR4: 00000000003506a0 [ 160.844093][ T4648] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 160.851896][ T4648] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 160.859697][ T4648] Kernel panic - not syncing: Fatal exception in interrupt [ 160.867032][ T4648] Kernel Offset: disabled [ 160.871165][ T4648] Rebooting in 86400 seconds..