last executing test programs: 2.789790144s ago: executing program 4 (id=410): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) (async) recvmsg$unix(r2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102036c00fe08000e40000200875a65969ff57bea000000000000000000000000ac1414aa"], 0xfdef) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18080000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000001200)=ANY=[@ANYRESOCT, @ANYRES32, @ANYRES32, @ANYBLOB], 0x50) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8, 0x0, 0x2, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) (async) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1a, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, @void, @value}, 0x94) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r10}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x80, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) (async) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22000000000000000000000000000000007f"], 0xfdef) (async) bpf$MAP_DELETE_BATCH(0x18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xe30a, r5}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 2.600653327s ago: executing program 4 (id=412): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000002000000000000000000000001811", @ANYBLOB="0000000000000000b702"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000050000000100000007"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x20075, r0}, 0x38) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000800000000000000000000000000000000000000bd5659c7152ff2cbd4631978ec56ead2ac859f1ec474e67824a444594ba695dfbb02e00f5a258c391be162ce9f44cee4734f624c8de21cd19a60482f8c82ed104775adfeebdacff3cbe9e7e03733b3df9810f8fcfa3c5d6a81bb74c56504234ee5c5ad4208b08e2c95d209c0283008d08195e0666de75ec7c"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@bloom_filter={0x1e, 0x800, 0x101, 0x9, 0x424a, 0xffffffffffffffff, 0x1, '\x00', 0x0, r0, 0x1, 0x5, 0x2, 0xf, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r2}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000005c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x8000, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000300)='netfs_rreq\x00', r2, 0x0, 0x8}, 0x18) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 2.292605913s ago: executing program 1 (id=418): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000009c0)={0xffffffffffffffff, 0x41302913, 0x10}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a00)=@generic={&(0x7f0000000980)='./file0\x00', r2}, 0x18) openat$cgroup_pressure(r1, &(0x7f0000000340)='cpu.pressure\x00', 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32514, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001540)=""/155}, 0x20) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_vlan\x00', 0x800}) bpf$ITER_CREATE(0x21, 0x0, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@call={0x85, 0x0, 0x0, 0x2e}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$unix(r5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r3, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000180)=[0x0], &(0x7f00000001c0)=[0x0], 0x0, 0x96, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f00000003c0), &(0x7f0000000440), 0x8, 0x81, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f00000006c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7f, 0x7f, 0x6, [@type_tag={0x5, 0x0, 0x0, 0x12, 0x4}, @typedef={0x0, 0x0, 0x0, 0x8, 0x4}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x2f, 0x0, 0x46, 0x3}, @var={0xd, 0x0, 0x0, 0xe, 0x2}, @datasec={0x5, 0x2, 0x0, 0xf, 0x3, [{0x5, 0x80, 0x9}, {0x3, 0x9, 0x200}], "dee8f9"}, @int={0x4, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x4e}, @decl_tag={0x8, 0x0, 0x0, 0x11, 0x2, 0x7}]}, {0x0, [0x5f, 0x61, 0x5f, 0xa6d4d7bc620f5947]}}, &(0x7f00000008c0)=""/166, 0x9e, 0xa6, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', r7, r8, 0x3, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) 2.267842803s ago: executing program 3 (id=420): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=ANY=[@ANYRESOCT=r0], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r1, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b708000000feffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20702, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x2a}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x10, &(0x7f0000000140)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@call={0x85, 0x0, 0x0, 0x23}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x2, 0x0, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89a0, &(0x7f0000000080)) 2.038152507s ago: executing program 3 (id=422): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70200001400f400b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x800}, 0x100001, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="00000004001000000000000000000000000000008e1f4c76aea33278fcff1674d299af2202d30518babeab42406b3b03", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r3], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000040)={{r3}, &(0x7f0000000000), &(0x7f00000005c0)=r4}, 0x20) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r7}, 0x10) close(r2) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0xfffffffc, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", 0x0, 0x5, r8}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r9, &(0x7f0000000100), 0x1001) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r10}, {}, {}, {0x85, 0x0, 0x0, 0x7d}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.633762823s ago: executing program 1 (id=426): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x78, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xf, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000003000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000740)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da37229c339b1f91201c27961738", 0x31}], 0x1, 0x0, 0x0, 0x4008810}, 0x20000805) recvmsg(r2, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}, 0x40fd) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1c, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000140)='%(,\'----\'\x00') r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='!=\xe3\xa3sF\xb3\xc2~(B)\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\v\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000000)='cpu&00\t||') socketpair(0x1e, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0], 0x0, 0x94, &(0x7f0000000540), 0x0, 0x10, &(0x7f0000000580), &(0x7f0000000600), 0x8, 0xc, 0x8, 0x8, &(0x7f0000000640)}}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', r8, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000000)='sched_switch\x00', r10}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 1.328143079s ago: executing program 1 (id=428): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={0x1, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xffffffff, 0x200, 0x6, 0x2000, r3, 0x4, '\x00', r1, r3, 0x2, 0x0, 0x1, 0x8, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC=r4, @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0x7, 0x1000, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f00000006c0)=ANY=[@ANYBLOB="1800a30bbcac104b7f8300a44ff648d3640000000000000000", @ANYRES32=r7, @ANYRES64=r5], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r8, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, @void, @value}, 0x94) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r9}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000000000fc850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000640)='fib6_table_lookup\x00', r10}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{}, 0x0, &(0x7f00000002c0)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r10, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, &(0x7f0000000300)=[0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], 0x0, 0xb8, &(0x7f0000000380)=[{}, {}], 0x10, 0x0, 0x0, &(0x7f0000000400), 0x8, 0xba, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r11}, 0x10) 1.205353s ago: executing program 0 (id=433): bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000c8f140a0aad331ff6754696f74e1762653685eb8aa6fdc977fd66da5e2d388ee253e3714255e2b", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="17000000000000009e476acb71bc2b04000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB="00000003000000000000000000000000000000e6", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x1e, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x3b}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="f200000000000000b7043569353e43dd45cf9a0800000000ff00938af8ff00000000bfa24988f56d29360ea7eb409de3b1bc3f00000000000007029037caecc9eed98f5103d4f544d462040000000000f085000000210000e0a63f6469ea45daa843d752b6dc97dcdf6787b7ce44e7d46779a4272318a81fdd48f2a9cf36fd72c227e2014baacb9280112c74654c21948e62fd8bca60299334cd2bdde72ef721c0b4f52ef71ecb92b6cbbb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r4) 1.163345511s ago: executing program 2 (id=434): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0x58, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0xb) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@restrict={0x1}]}, {0x0, [0x2e, 0x0]}}, &(0x7f0000000300)=""/130, 0x28, 0x82, 0x0, 0x0, 0x0, @void, @value}, 0x28) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x5, 0x10, 0x8f, 0x2010, r0, 0x401, '\x00', r1, r2, 0x2, 0x1, 0x5, 0x6, @void, @value, @void, @value}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r4}, 0x10) bpf$MAP_DELETE_ELEM(0x15, &(0x7f0000000500)={r3, 0x0, 0x20000000}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) 1.063648403s ago: executing program 2 (id=435): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=@framed={{}, [@map_idx_val, @tail_call, @printk={@d}, @initr0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r0}, 0x10) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x1, 0xfa, 0x0, 0x130d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa, 0x0, 0x0, 0x400000008000, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xc000000000000000, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x1, 0xfa, 0x0, 0x130d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xa, 0x0, 0x0, 0x400000008000, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xc000000000000000, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESDEC=r1, @ANYRESOCT=r1], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESOCT, @ANYRESDEC=r1, @ANYRESOCT=r1], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x14, 0x4, 0x4, 0x20002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) (async) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 1.008866144s ago: executing program 3 (id=436): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x207) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x1, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) socketpair(0xa, 0x3, 0x87, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\v\x00\x00\x00'], 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000000001000000000000008000000000", @ANYRES32, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/19], 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000080)) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='target_cmd_complete\x00'}, 0x18) close(r4) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='syzkaller0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000a40)={&(0x7f00000002c0), 0x6e, &(0x7f00000004c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000680)=""/225, 0xe1}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000780)=""/217, 0xd9}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f0000000880)=""/215, 0xd7}, {&(0x7f0000000980)=""/177, 0xb1}], 0x8, &(0x7f0000000580)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}, 0x40000080) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f00000000c0)={'pim6reg1\x00', @link_local}) 856.223496ms ago: executing program 4 (id=437): r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='task_newtask\x00', r4, 0x0, 0xfffffffffffffffc}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r5}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 828.788676ms ago: executing program 2 (id=438): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB="db530600000004db9bb1b883ddd4eb4b6e8286b5a699ee3b5bdeaf9ec1b778d558e3ce43c206baf243e510d6446f7058f9a05814daa7ca0b8230d57b63e6ff72d251868350fcb0fe76114e42bfd8534659acabb862b44b848635f6f6bef4bbfaebeabe37fa4fad3f5a17ff12fc", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) mkdir(&(0x7f0000000900)='./file0\x00', 0x110) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@generic={&(0x7f0000000400)='./file0\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) 743.131788ms ago: executing program 2 (id=439): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000f447333de39c7095758218a68bc5142f0cb2229fa6c8b0d7c8126aee6d3def94cd964218564fb1d255bce6cef9bea8322326039744a98eead8c59bc75bb5b42123eef53ae4bc331b0ad09a8efc4175c484ad74df9158ff1882cdd83c97c03a35e91c30a0"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0, r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000008c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x7, 0x4, 0x18, 0xa042, 0x0, 0xffffffffffffffff, 0x401, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000140000e5b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000004080)=@base={0x16, 0x4, 0x4, 0xbf26, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000f40)={r3, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001580)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000fc850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000100)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff95"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe8, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f005dd1be0ffff00fe3a21632f77fbac14141de007031762079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3ac", 0x0, 0x8, 0x60000000}, 0x50) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000a80)={{r7}, &(0x7f0000000a00), &(0x7f0000000a40)=r6}, 0x20) 646.059439ms ago: executing program 0 (id=440): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYBLOB="6126ea02b14e83419783ca6bb8fcc2d4e64a8b95216874cb6c0476a2d51f2f0b4ef8f8154c28ed1619c15e69a4ba55e1afffc999e80bedc5", @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x8901, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x2, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r4}, &(0x7f0000000180), &(0x7f00000001c0)=r3}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r5}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000280)=@name={0x1e, 0x2, 0x3, {{0x41, 0x2}, 0x1}}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000000580)="97d86b249a8303585f316b8e36b799dff79ba0d319a12cf32d1f297d2a649724564d6042771f3d9f30d317ee8b04e3bb9e6947b6447d1b334af0d1343e1e44a80d99b7041bd9574405f596938412bfb321d18f224871d32674132a9bb85456e12d3af985d06cabccc1e18fc3db63113ec550f740a190861737b1002d9bc67763a39604421231be98aae8316176445febeb6d9d915e6795599fd5e4176f7240b29ef441ac86f9055803ca0047f2b82fd06ea380c5a7928bf2992517deb41e1e1b4df128e9b9a87448137c", 0xca}, {&(0x7f00000004c0)="107b7847d5557fa944fbed10cf3dc85347ea9b131b1010b686af2b832df8d46ec9e83287328f0f8212086dfb3b21ec24e83d989a5911d39b3609d19ec5c8feaeb3802e0888d6ebdd4ae218de94c1449c95365c36ca3bad693afbd040e8", 0x5d}, {&(0x7f0000000680)="1e78b1c387e35fdd6be811f8bef1da5761a0fd5cd8e9272715a0959a873859777685f5940fce2b8f9694d16f7b33aa42d9af6a993a1aa15ba5e750f7acab29ec99faf61f572c6ee6158c6fad9a8f058f10e5ef5ae83df5785fb2ec42633abf77c6361c25eff1523949013bf217cbb081af60db98cc078ffb9832aea8592e26453519bf4fa71461bce9bfb6e0e8ef39e4e4041e918a8e07ab4a1df47f2a6229ddfd78582b2f81f1a8d050d2b9", 0xac}, {&(0x7f0000000740)="5cf3ee92641e60f35201eff477325d2d56ca21c3d37fb4b798b791d3ab0a8c19d236da08d223d9f848a55965ac572994b16e8796fe942d59775c48756d76e8dee76e0dcd56acb8df312ca7fe40b38132ecc59cc35b2d35d4a1d596ea9e02f3d1d44fa67e8db930b45398ae8c87363985f0608df9e5ce8322fcf07dde189a0d85370c401dcd003468ae93eff402db096a62dbb9a7053a0d33428799156f2129d58e84bd50437f9aa48e23b5bc42c5881a0a73cb", 0xb3}, {&(0x7f0000000800)="9f82729392fddd139878debb6f44b5dcf30c2c918e063189aa50c3406381ac28ee5001cfbfa7c1d2f4e77a9b1647fa482ce5ce67b5809870abca9df523c96e89cb2f97326254a67f57fef054611cee2f7293236769fbbaeaff63f8bcdeda0001b0bf5be85b8ec95c4acca0977dbfb7152c3bb19e10959dab517fd2010648ac53e9818bd497f38ac335deb2d089d588277de601eca55cf2e55246ef63e755a2ac2c62", 0xa2}, {&(0x7f0000000400)="b8cd7d7bd57ad661afdf6b3dec5b50011a1797d7629abc822d", 0x19}, {&(0x7f0000002480)="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", 0x1000}], 0x8, &(0x7f0000000940)="669b70ebb1a790c6be09b7d12fb1789719b00694680d3669849674d1960ff4abe05698fe2340f112aa5de907ef4412db89f52b60c24f2a86270c517709f2a4d782f3e557eb329622f80353b2e64386aeb55f24e3", 0x54, 0x4001}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0xf, &(0x7f0000000140)=ANY=[@ANYBLOB="18000100000000000000082d45297ca118319efb", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x110c23003f) write$cgroup_type(r1, &(0x7f0000000080), 0xfffffed8) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b0000b691fe1b000000000000805ad3c4d8e189", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181100", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000000000b89981e85c0275a97da3322edc"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r8, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) 615.41034ms ago: executing program 4 (id=441): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000001f00000026000000000000000000fdffffff0000000000"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000001a00000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB='\x00'/10, @ANYBLOB="000000000000000000000000000000000000000000000000000000008e17fa7d71cf8e18e1e7624ae4f7bc1b47"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3}, 0x0, &(0x7f0000000300)}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001000000", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r5, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0xffffffffffffffff}, 0xa261, 0x0, 0x0, 0x2}, 0x0, 0xffefffffffffffff, r7, 0x1) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={0x0, r8}, 0x18) r9 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_tracing={0x1a, 0x15, &(0x7f0000000780)=ANY=[@ANYBLOB="d39ba795", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000000850000008600000085100000fdffffff81a31800fcffffff186200000a000000000000008b0800008500000066000000085301001000000018320000040000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000eaf5ffff850000000600000065918000f0ffffff"], &(0x7f00000003c0)='GPL\x00', 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x2, 0xe, 0xc4, 0x3}, 0x10, 0x17edd, r9, 0x7, &(0x7f0000001140)=[r5], &(0x7f0000001180)=[{0x3, 0x1, 0x1, 0x5}, {0x5, 0x5, 0x3, 0x6}, {0x0, 0x1, 0x0, 0x3}, {0x5, 0x5, 0x8, 0x9}, {0x2, 0x4, 0x7, 0x3}, {0x0, 0x1, 0xe, 0xa}, {0x0, 0x3, 0xd, 0xb}], 0x10, 0x7, @void, @value}, 0x94) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xccb3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r10, &(0x7f0000000180)='syz0\x00', 0x1ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) 588.102871ms ago: executing program 0 (id=442): bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x4}, 0x2020, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x4, 0xffffffffffffffff, 0x1) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0, 0x4}, 0x2020, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0x4, 0xffffffffffffffff, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x40, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, @perf_config_ext={0x5e, 0x1}, 0x4b0, 0xc8, 0x0, 0x2, 0x1000000000003}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0x0, &(0x7f00000006c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x80) (async) sendmsg$inet(r3, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x80) recvmsg$unix(r2, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000280), 0x6, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x58, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000300)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', r7, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000300)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', r7, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, '\x00', r7, r4, 0x1, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000000006c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) write$cgroup_type(r0, &(0x7f0000000000), 0x9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x4030582a, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0500000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000007823113bacc26b32e0000000000000000f7000000000000832e0de16632dcd28bc193c93f4710ccac7914c0c219e2b447d90ac8cb235c1fee5fe252e7bec718b83238a7d93a544edfd484ee3432f3a09b3a3f1cab0cb8a03c48dbcc328c636fb714817ad1fdbea4497ed726f70a1e1894bef38d2f01da09f296c707587173678b7b0b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="0500000004000000080000000800000000000000", @ANYRES32, @ANYBLOB="000000000007823113bacc26b32e0000000000000000f7000000000000832e0de16632dcd28bc193c93f4710ccac7914c0c219e2b447d90ac8cb235c1fee5fe252e7bec718b83238a7d93a544edfd484ee3432f3a09b3a3f1cab0cb8a03c48dbcc328c636fb714817ad1fdbea4497ed726f70a1e1894bef38d2f01da09f296c707587173678b7b0b", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r10}, 0x10) 509.958322ms ago: executing program 4 (id=443): bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r0, 0xffffffffffffffff}, &(0x7f0000000800), &(0x7f0000000840)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x100) close(r2) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x3}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={0x0}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="34cbf9c55466da0eadc249236ab3cbf316717306be4c08c8c7da1f1ee04ab4b4eac14995ebdf620ff778a4e3452587e42a3c6aa1bd35dfd99f23b525893bc3b5f9f3bed1986bf8d0dddd7c5cdada611f9bf641e421ed71a842d84fa289a542f941d6e06b2b14e2a706ce30acf7d82f224f3e30cadd9d15f3dddbb29dbeb9f68fb68bedb91e0b1ef48832778fe36699c7ebf101659a8f476c4a065eac71d6d1e7fafc6f25ec2c9a8f431fe347a2d30e912c5b2397613ce784637ec71e37566eb0548b461f71028459c6f137c18737d58b56949d022bf1eaf486692bb76836a233c7879d740ad0beaf5159d3380442824f536a41bb22d08fe53952b9c6fed2605d53311c71b455655f96ea6a87e41e9211e90170b0a2b1a2098175ebcd33d517085d224122264cddadd82a3d11bc4a33ce66108b22b1abc6243d306d8f6b8a2ddb5373c190d8f859a3174a200936b079f85edcac7fc03fb993ec0ff8b83f1fd3f1b888d192d99c7ede5d381784d25410cccf1b0bf26a54f065e1e3ec59cc5704fb658fc980a0ac4287ef884ee82007554be3f1e163c81468d0c26c95e3e12393776e32800bb4f086f19080c4fca3d72e8569a5627ce98f2ae0bdb3ec42c23847d47e10b1c58da7e9cea990da842d96e3a51ed7d892f7b28a10486424a69a9109ebd4d7d5a3768400ac000a6d7556ca192e5cd45efb82001ac7b53e03036b6019a07ffb545cd3853e077f08a015f6232488c1139a9409c95ed005261e36b307406ba5714ef395129345866109341feb6c7c458ce08c147a983b46375ddb3621cee0312ba1a434bcd6081e1a8ae8b6d518988b9965faf9aff86df8173b93342cceaec357a100e59b4d66553633626b0b12e9622b8f8fdfe26545b87c57f8ce8609fb8e19b0f6d1cd64e8de85c7327f543b2f38cf3086b57f85e1aaa4add723e4bc4e3ea2c27acec1e545ae3fc870bd42422f6eaf17a1f82699c9cadf224ea1e5d1705b49118d91cc3731aeed60e41bf15a9613aeda8e63a29bc7a95b2d993d23269a310b91f69d16a71243c0f4080d3359f5ddd63c7032bef14ab25eb7df4b28b2132bcbf94a281c8f5de79885a6d679f145fca292b599bb09a1864726d86b65d4781408320b968e2224c23ce7a56d8892970043737ae47f071aaeb219716bc21e3304e301eb5cd32aea951a70621eb870214a72e6c474c3a20f5bd8e089ba16326cc9a80a1a4f5f0e8f58629e20b1c73eb8af330744b187a5cfdb410466378313700ca44eb6dcbc8f3d70f58e134202546f0b1a3b61a298f2a1184b1533bdad308fa2f960087e0f239d2ccbaee3889ddc1a2bea2183b98854d255a6f708909134fab83f42f13e7604f602e264f4a3b2b2a08c673c7ce2813218159b472d3b20ecbf26dd2f7b3ba5298a4ff7444ea0936e098c126f590b05e7697ed8a3d52ba1abc7285de2f160b9b081cb775a5ab77aad1bb98d47e3da53fc4c11d4db47de1e4e6f56ad671f5d8389b33260cc546e4f0bf34fec9b2abd209e6b89e6e381367774676ed6e6eaffe42b07241c276f3c84f17a0762de83eb769bdf28991ddbc23758f01c9ecfba4ab2ca2118fcedd7adde9ff47f643c13e3ad2f13b576985128f233e329fe269d5745cd2b30e5762452a4ff58fdec30623175f8d575ced1c43411e2869aadbe6f1e79a010bca334cb08d545bc2808f359b7777d1bb5675ee210574b9f72cdeb071e07eeaa0988086213a37a972647cf21d3a3bcbd7359da327bacad41b93c5e0e494669109dddcec781774f248f5663e4fac187d42ffccf68335de2adac4f8d3e1bf04b95a9464960186ed019773ffeda18f9827a61edc5fc4088eb0965cb1bd8af1185aa3972b8f73839b4611e303bcbc1f84a330f60fa0a7795ea3cffe0e338406533e12c7deef0b5906c513eab4619a8f02fdd65dcfb7297ef971c4601ad079f7ad38278ae3ff455b37d5492af546975535450693fd4593c8157b3fdb16fd3a106d2f1509d1c06dabb8933269d790a1c5e5f7bdd4a57e1e670d7043cfed88c365b5f8eefe530ef7da5322df981723332c088fce89c2ceee23b420f64332243b9c606d67d538810a94e0ffbd37a119d8fc4d6caec0def40e62613873c74feabde63e12cb2016c1d35cf1bb95bf59e01a63be8825cb3118b74b106f21eef5ee2f41e5fb39fdde058050f780d98ced247c66fc3a03ba04edaf14d698859ba303d511cf0845dc5e269aef2287770a247fd5ae1299b45819ff41725f9da3e4dab7770eb83992b53ae9a9de69e764f6e3aee3e27cfb1bacf531a91605894ae209da6d25872fb54bf36b2ed450b51aa8ee4875b9bc7e55753f61e12a323d301faceb2ecff0686b1359343a94774a6a098dc2df440725cd8331f527d4e22f8090d8879ef4765849705b99465d7ebdf661b81c303d13b87270dc1f227d5954fcbc93bbce6fde2a1f8d573d9cd8130c173a14706f1e9dabc4d16a5b003dd3239faf91769e25cf007b0623141e4e57f11746cd62f20d73956fa84c6a12e1756b6671a64bd7a474ba425907e1a61ba6d2ffa1149165a713a141bfec0f1af51afebdb84d5f14eb51acc284403627d6ce48fd028dc04e00ed963de37f85d155c33e2b4ceb09044c4f1c7791348216b674a8831a232a638f8bfb396fabbe1f880944bc5dcac55df8abc78f804306c88617acfd4adfbb5a055d3d3e91abb763ad84e701cc5679498e04600570f4b2e57c70542043dc590ab363215e6ab3f0bd89383748783d01c9227229edac723d4e2eaa061a44f2630691f25ca6093775183fdf432e01322203dd654b336670116a6a52a27ff2032b1103a4e4be0cc2fb05b24352d72e374e90cc3db2a5a691c7f6b8d1058d7730433c742d8ce52074318b1bce9bb104cf90c8b7f65293c2b74434661444f38d94d977e03433440517f6155a3cad2621c5502dd6148b867a40e6a40be4c8265ec2164b5257f06da1784e98991f42003ced4ba67c23b8c654b542d2d31168fd853cf56cc2c464d7a8a9fbcd2715968788f8527c597ab5f917753c1f1708d2c19972373c5a22af71847de22b9f1e9d38a04ea4dd291da3099cb836a696350bf1263c3c275c27b8b82f604625451a24490b0b5367c2fd05e699546ddf17709d2e2c2710f4361d9dd6e2de2b4353b7f4f8141f6f989dc1a798a974565978e4f9ec0c59a7dbc04bcab072c8513b9ca782c22cdd31fb116c10081740fd8f7d0cbd5c54f1069297f20b45d79bb9ace8e851a655fedf47b2dc76fd30b9ba9f09c9b50d6910ffcdec7078c36fe1e9b19dbb110197496349560a43c0ab42b4ce286643e73a92246ecb71e95ce0d54114772f8477c7d5604c1a52d2f680c5868cf08a2688dd9fef492a01836112cec824483e77da93d104a9e18d06bddf9a4007740a0537ac1a5e09900acc65d52680212a15b68b0ef887228e06f533c1ca95b8f9d81b9fc6608cb5bacf4b867922999c69d46048ec3f408866789f49fcb176fc99ed9d3e6c357ed2e3ce2665925773e5d86c2ceaf8f18519a00d9d2e19e9a6b16af0a53fd7df6974f5db00494460e7f3de6ff6b642859335e020513bb525adddabf0d7d6ae85e7e56e32ca8acc07fe86b7b445358966ba3914c1dfa7b814d9e846ff02a6a8c8f5713a0f727024b5d1ea7e4ce7c64f9b24dd3337a3df33714c5404403b0304b25a66fe3ac85083965877117b3d721e7922f0ac7e278feeb8dc09f58cbcfbb81b11d4699737f37ac240a24b9c4b2b587e68974f7ca5561856f32e389d32056f7d58e4de24c11bd5c5afaa441120370d0c48341e1b8146a6bbca8c15f23c155d2533e97a8e6496bc00533ec83be8488d020708d97385a03bcbf57cadc2c1e575e1ac134cdb5047f3f88eae0230751626cea1c85da9b74ddace668afebb2dc66d302ddf3c5f8f21ac0c0535d00839457e7cac9282a8e49d018b077e38ea512cf28eacff5d98e880abfb5af2e7c039d2e1f1edaad2642963ef29d715f754e2715caa6af046a298b285e3582d903be726b608619332e1a82be48b0f5adf6838f41ff776e5290de8269794bce8fb971267d036bd6bd30e42df918125d573ced78263251bcae2b7b40f1ba855b4f2472312ea8752c4a0e09468bd25615a6c00a9b44c484c5507b8400537f20890e9499ec94ed2b6aeff21e57c6e8a93d80097f85ac9316b03a5f768721bf7d041bb9a6a03eabd615e3c4d74f56c429d53b8fec4b5e86c5b311a6cd4a86f03e04dab25ad65b68a8b8d9053993fd2440ff2b81768213084c831d31a0f8c646aff9090b5463cbee452abd6318340ec41b50f1deba7ffb60b326751de3f6dbf9b17714299233d5c43071367ece2e53212e7f4e084fea60850d4d16908d9bbbb531fbf72143fdb62d1b40afde3d0b2ac2c94c32e456bbef62f8d677e332aec8ccc8eedbac61e7b89b32d57157a39ad5c456258d9c36db0edc82c2baead990ee78007ed89c8f450e92d5e209cc25f7c13f5909ca404fddbdbeff89cc42350c91e9f1fdf9753c6e95f71257f8", 0xc85}, {0x0}, {0x0}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0xf, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x50}, @generic={0x2f}, @initr0, @exit]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x55, 0x1, 0x0, 0x0, 0x0, 0xd, 0x8a200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xff}, 0x1e51, 0x1, 0x0, 0x0, 0x4, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x46) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 474.539282ms ago: executing program 1 (id=444): r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0xc}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x18, &(0x7f0000000140)=[{}], 0x8, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0xb2, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x5e, 0x5e, 0x3, [@int={0x10, 0x0, 0x0, 0x1, 0x0, 0x7d, 0x0, 0x1b, 0x4}, @int={0xc, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x57, 0x6}, @const={0xb, 0x0, 0x0, 0xa, 0x4}, @restrict={0x2, 0x0, 0x0, 0xb, 0x4}, @fwd={0x9}, @datasec={0x2, 0x1, 0x0, 0xf, 0x2, [{0x3, 0x9, 0x2}], "90c7"}]}, {0x0, [0x2e]}}, &(0x7f0000000400)=""/233, 0x7b, 0xe9, 0x1, 0xce83, 0x10000, @value}, 0x28) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1d, 0x5, 0xf, 0x5, 0x40, r0, 0xfffffffc, '\x00', r2, r3, 0x1, 0x3, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r5 = getpid() r6 = perf_event_open(&(0x7f00000005c0)={0x4, 0x80, 0x6, 0xa, 0x9, 0x2, 0x0, 0x7fffffff, 0x9, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x1, @perf_config_ext={0xc1d, 0x67c1}, 0x8010, 0xfffffffffffffffe, 0x10001, 0x4, 0x4, 0x9, 0x1, 0x0, 0x5, 0x0, 0xfffffffffffffff9}, r5, 0xb, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x9, 0x1c, 0xff, 0x2, 0x0, 0x7, 0x88000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000640), 0x1}, 0x1, 0xb, 0x1, 0x4, 0x9, 0xe86, 0x1, 0x0, 0x2, 0x0, 0x8}, r5, 0xf, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) r8 = gettid() perf_event_open(&(0x7f0000000700)={0x5, 0x80, 0xfd, 0x26, 0xfb, 0x2, 0x0, 0xf, 0xb00, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x10000, 0x2, @perf_config_ext={0x0, 0x2}, 0x4300, 0x35, 0xf, 0x8, 0xffffffff, 0x9, 0x40, 0x0, 0x0, 0x0, 0x7}, r8, 0x8, r6, 0xb) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000000780), 0x8) write$cgroup_devices(r9, &(0x7f00000007c0)={'c', ' *:* ', 'rw\x00'}, 0x9) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x8, 0x4, 0x3, 0x10, 0x0, 0x400, 0x10, 0xa, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7, 0x0, @perf_config_ext={0x7, 0x6}, 0x8020, 0xfffffffffffffffc, 0xcad, 0x2, 0x80000001, 0x1, 0x5, 0x0, 0x3, 0x0, 0x80000000}, r5, 0x6, 0xffffffffffffffff, 0xb) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000880)={'tunl0\x00', 0x2000}) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001b80)={0x6, 0x2f, &(0x7f00000008c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r9}}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x9}]}, &(0x7f0000000a40)='syzkaller\x00', 0x40100, 0x1000, &(0x7f0000000a80)=""/4096, 0x40f00, 0x44, '\x00', 0x0, 0x25, r3, 0x8, &(0x7f0000001a80)={0x7347, 0x3}, 0x8, 0x10, &(0x7f0000001ac0)={0x0, 0xc, 0x4, 0x41f3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[r9, r9, r9, r0], &(0x7f0000001b40), 0x10, 0x7, @void, @value}, 0x94) write$cgroup_devices(r9, &(0x7f0000001c40)={'c', ' *:* ', 'rm\x00'}, 0x9) write$cgroup_subtree(r9, &(0x7f0000001c80)={[{0x2d, 'devices'}, {0x2d, 'cpuacct'}]}, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r6, 0xc008240a, &(0x7f0000001d00)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002000)={r10, 0xe0, &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000001d40)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000001d80)=[0x0], &(0x7f0000001dc0)=[0x0, 0x0], 0x0, 0xe6, &(0x7f0000001e00)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000001e40), &(0x7f0000001e80), 0x8, 0xbb, 0x8, 0x8, &(0x7f0000001ec0)}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002140)={@fallback=r4, 0x22, 0x1, 0x0, &(0x7f0000002040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000002080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000020c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002480)={r10, 0xe0, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f00000021c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, &(0x7f0000002200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002240)=[0x0, 0x0, 0x0], 0x0, 0x78, &(0x7f0000002280)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000022c0), &(0x7f0000002300), 0x8, 0xd4, 0x8, 0x8, &(0x7f0000002340)}}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002180)={@ifindex=r15, r9, 0xf, 0x2c, 0x0, @void, @void, @void, @value=r1, r14}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000024c0)='\x00') bpf$OBJ_GET_MAP(0x7, &(0x7f0000002540)=@o_path={&(0x7f0000002500)='./file0\x00', 0x0, 0x4008, r0}, 0x18) openat$cgroup_int(r9, &(0x7f0000002580)='memory.min\x00', 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002740)={0x6, 0x7, &(0x7f00000025c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffe}, [@map_val={0x18, 0x5, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x32000000}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x4}]}, &(0x7f0000002600)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', r12, 0x25, r9, 0x8, &(0x7f0000002640)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002680)=[0xffffffffffffffff], &(0x7f00000026c0)=[{0x3, 0x5, 0xe, 0x8}, {0x3, 0x1, 0x3, 0x7}, {0x2, 0x5, 0xd, 0x3}, {0x1, 0x1, 0xd, 0x2}, {0x4, 0x2, 0xe, 0x6}, {0x5, 0x2, 0xa, 0x1}, {0x1, 0x2, 0x6, 0x8}, {0x0, 0x4, 0x1, 0x5}], 0x10, 0x0, @void, @value}, 0x94) setsockopt$sock_attach_bpf(r11, 0x1, 0x32, &(0x7f0000002800)=r13, 0x4) ioctl$TUNSETQUEUE(r13, 0x400454d9, &(0x7f0000002840)={'veth0_virt_wifi\x00', 0x600}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000004bc0)={0xffffffffffffffff, 0x0, 0x1000, 0x35, &(0x7f0000002b40)="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", &(0x7f0000003b40)=""/53, 0x1, 0x0, 0x17, 0x1000, &(0x7f0000003b80)="59a2207a8016bfaeff415da4a33d0a6f5e13ee0040f6e4", &(0x7f0000003bc0)="d4773b397dd8f84e71aae843be90118200fcd700de9c49f7e9fa637274da504373cded85b0a9b8e19b7640e2af6d07be30d122c6524903132cfed64cc6a805c843833d9652e76939708779e46c5f8077d3c7322a2868712499e051290271ac60f03144cf2d9d3d8a875c6a828e48bdef70ad4d32f5a194666dbe309edf0905b0f5e1ddde584a9c87ba03add8ca2e4154607b7419cc820f411d8cb43aac6a5a129f8fdef85ac00e945228304ad86d97dfacdb11ed4fda93c7046d065c387eab8d50d796d17a2cbbc2cbe44ab6fbf7045327d055aa208988259150c06fe58dc9f444d57d9ff1b9116ffaea0fa1f5830611bd56b1da77309c2badaed7c5178ddb095a1f3025f45671e66ccedf4bb1d616a662967ec6c137342c135e050bae85b902458a4fb2d0e0f6a045cd6ea369d8f77b15ef3c87e93460a15c76100df7e8eee07482cdb72efdff7100a9dbedd373cc9ff012c4928e795089e68d5c0500b239b5efea9d7fd0b1e2c3792898d64bbd2f3441e338d5dd18ebda00f32ae7403a7e7ca7465721d755506084d6c8bd58e66875eeb27bdf206718a8c9d6b4925f1ca39d0d6f3267a81b9fea7fcee09dfed22108eb06c4050f5adea8a2ab6bc93d94c38cbac0fde92822ffd5a149021303846479eb026673f2f66bfb68164de5e078b676b67cac3978d750b7ec3cb75ae751f68b6c445b9e6b035e5519e8099f98f1a6faa29d356f1005c007acd197d6d1559b01b43b9877fead1836f9f0ffcea2e64ac99af00ea42df275d638e6c53ba566b152830fea5ca2cbc435557649c81d9eadaae8deeeb29f42d6801cdd8ccfbbf72a4b8418bfd7278d11ed72409fc017be9fa0172c4b416b86c8c234cfd01a96123439b1c6ea7b1c1aa8ccbedc9b0db19b01a2022e68e97f95fa875141d6da5547f9af4dc90da96bdb697c5e5a238f665eaeabf92b49cdc689a1883043bb21f2e0947764409a5acf194038cad0f8e20eaa33113930d5f1a34de565040d2efa12fa83343a07f3f38abd886c94d1e8e21d08355a5bc9e1bebd8f7e25fe15ee171322cd17f12a9579bc88196e43a07764c54263961a4a3cb55f7a97b17e4933e10d2fd152d6b48b8449a3ccc575b32dcf547de2ecd94b0c13a3b970e31b43a7fac5a63a729af09a2f2eb6180626f956abc96e5af62701aedc15b43bbe1f64183f4b23b06a0199b866e33c6e842ff3a3a45d9701846bb43db42e99737dbc528b51962d64013795f20c799fb2db2139db7f9f50147ac40179bb5c13baed992c8004e5a91617923eb5521ddf3757fd614fcec243276d311a813ba76b4c69263a48f70332fe9fbdbdbed747171288168c48bbd32b96846102bf6b0bb2ddba6163a743a03dde74f57205b20a8e28e6592ef46e3490772b7a9129cb48db1d0d435d8e41c8857e230dd6a80126d53847fcb3a84e34b6bfda8723923e945b72983c233e7537e64a4f9cde504c103d223a5cea137076d1bc8b13d49db4a748786d0f77c73154b9f6ceef40beff0a0eb5d8fa682988737c1cf0ef472a13077f6d0443de533efcbff9c73a83a01adf740a54a72804b031f21e53083709c86ba4441b55c6ca75f9f999b5bf042b3c6146cf6d6ebb202e37e1f7fff1453a20ffee75eac2e77480e551a2988aaf5d1c8720481064e3f59da39353fff580f05595f46054348a310ac5ec8fac85f1f2a8c9b859beaac5fa5fb5a2d315cb08ff295d0fda4658e7a6dfcd0865474b4b7edb85b37e9b97fc7058dfa1e0e0a25e5b854804167a2830094ab62d3fc4f5873b95a6b2577c6767edf49f7730774e56a36f8bc75e688ab7d49a2fc92e241b217e6257d5943d6934064c1f6af8847f71d0f39af5a326478ae4256af905f69207c728712fb50d3ff859e43a89145197d0fe7c8e8834b4eee97f3caa40930e1b85c0e69b20edb1a5ba431881605513117739ff947725889dda0a11e00245f40794bb526b3869b9cf83961ff2dbe67301cb18cff6d12aeab116b6e6d4725492ef8c7569d617f59ce318923eee4047ca9a398b72d1c2df68757d2341c154fe5599aee7d49103789048d82e8fa2c670fb60c3a520423d3615103617918d19a40aaabd1578c810ebfc803466462fe2832949c507daee40a118c817015601f5b8731f58b078657f5b13db77fecb8dde9b71df76c3e200f21c7eb6af5ef0269d16ee350c2eeb879e5074f5d373a8c5c54d8f26da8d8a14348ff5a01178a68afedfedf68524db82c2dcfc543cf918b6e1258088bcd210038e3cf96bce392269b9ad212740d22552c7d031679638b4f36a1b1a31aec355420eb92ad5e32f7bffccaff2f262c3493cb6b18272b14a80e29c8d58c8a548629ae4a6793196b4ead9e8a9d5b3bfcb22ddabaa2553da9e2a62f16344d91a9f7ce8441c387b37568ffde807824d3a536be7db168690792e5433e0a7068ca2775378d61ece56124d27883b7c2f008cff076711aaa5d131644e7385199550e5dd14673efaade3f5b44c97d27a0dd9a6e18efa375006fbbeb5a4e955f5aef310ad456cc6d3909d0d81c4b81d8a2162d21f8c9a59b1c644b00f1393fab2e1f634358cfb62e5a85c9cb340b02b0d98dba4b6133e93d026f2106957476bdf814c520a6ce0983c042c5e86af46f5a61a08c45178c25b0aa46058c2d9999a31fb78cbaf5decb02f5ae93c30677d218e363cb0111a2ad74b225edb304fe5f8502e64c3555d3fe0ddf80d57d6b57ae893206090cdb99250f2e6718b7aee74ed3941a5b23c5aab125f990ed217496bf5ff7ec99a013b9dd6f5c2f3be50d7ef53fb19fa8739e8e30c63b4609b8b0e5779d4ae9a48f4e28be290ed51ed323f036fae7dfb185bf6d992fc5bbb881739c1c7170822c64eb42c5ddbdec57533a38cdf9d14466519b250d99fc5831fff77f8e7ab8e5cdae43f48e5561c69cc9c238b2918ebe508f261cad16fc2fd5b429d2d37045d9e0cacfe9ce65e65dcc2e2e3223355565de27ea554dfab993ef3666b4d00defedafcca70ec3cac187b2b29148de2678690cca6526bdfd9c154be49e977af886608a6b637fb3c25252e5ce4f62dcab1b511c93a254fbacdeb33d781ba4ec4e647b3889ed8201bdd323406708c979f691bdd32a0d047cf495db4abaee4a8210e618178d78e217b43c73046860ab38610312d8cef43495601caa6223a50a39e45ee7bbed0769f948fd665ab1c6eabe5d29d54e3aa8fc7325bc18306d70b27ad44613dc63a39a184b74f3659b2792a240bf123c14237f8499556151c04308c9462eb4e9ad0008d665f303fb1733357a0ee3830d32d5d1567b4ad2fb6f3255f07591877e40f5a73747641f361a9b52246cd55437c21143d9794415a910e7ab59d412efd3f7079dca4e6a757f39850c142aed20f88413736c0cc4925fdefe2311804c958b05941ac1da51d7263d2dce42a907f9a3e33b199e0e581c1e19c95223a638c59c7dd78b920e0bffc9d2ec8262d46329abef57e705c1f0a90bbb6b6823db971df2eaa632b5273a9b57784477ed91d862c31d5c43f51d52c0461ae042c42bd4ce13ea71a1b947960a6d6721f48f4cdaab1d11c0f567c8d9c2d3c6096563f06322e219c3de0ba18cd4dfef54cf861eee9147a20e54b011dc5224da21d6f29a3d58c24fcdf0eee0c881566f4f48488ae5c728883b30df11ac0cbcac0caac2c4f898025b6b93fa555059a61f6f7940e855531d3dae8ec70d031c90b9a6b7d3a4fef1b92314d7118755ab78d359b5a53b2879316f1c0527b6a69c6576a91386cd00badf3c78a1d8ddc3515c2217a0c4a03e9d14b1223121bdfa278b4000014e8882f8b473ccf98f846c143a3c4bfc87791c06ed86d315865b91eb362097bc9042c202e642fe2ba1c759b35bacf4499e9c34a3d868116420513c768ff61fcf6063f252de369d10164760488e957dbceddf7cf161b64f7d4e880ad372791c0e42e3c81324fa93c2b34afc2a39ec9f736c05ae364cff2e30c2917cd78fbe29d6d06c27061eb0842618ec84e0ca95856a47f5ad0627b6845360fb9b2ab4fb69892ca762a1a42fe22489cc8806be7386caf7fc9a36c2bb57eec9b67d90c726c1da5d970c31b6c0c7c6da3c0078b7c85c48f892c72b05ec92a97076e8b76bbbec130bc3e002264177f27b2aba91b3a8ac23126a501dfdb51ddf1d13a0bec09e8808265637acde1a58597895dd304226a2347e13dcbacac5c7a672c39a152521e7a5c09a58effdf5149d63e0d11124cb3cabd78d63ba9709c65a287669a98259c015c9db31cfb96c82d33e822852b3bdb45268785da63609502b2e6e537e5257e7a1632695197f3931d18b5a87c4b65f0b7ee2b61d63f28ce1a994b3e3f7d5a544c35f0313a120f321e3680d3cd44fd4261768b8deea237af479336bbccafbaae859862cc3c0f0a9683daaf6f5f891d6fff8d607427fb3652559fd539f6bccb7e8fabb5b1f8c5086895380469b5d701be657f94c3843d3c52587d8b69e3542e9af4ee335eb897ad3ed818a38f84f26bb04349df19b089a517247142727774db0537ee81b026279694918347d7d46de2017d8e08ba944ea8ca92f668ba26de9f8de75e97d0595dddfacd92dc86f02f88ee78cd0e9139a5f1a0a4c540a7d4687ddeeb378e83832f71fbbaf27fbd7c5db9a0a84b5f8685670db9db49128b9a3a2c3cef2daeb61122a02f2dfbf8a729dbaae447f1a7f2d82a0424ec83d1d45cdf54e0b9bc1a4c903b6f0a89360ee674f94d9eee35f93b6fc19325752349483bcca5f93967b6b0bad20b08b0ab093a43b607957c629031e25773016a6b5a5da6861ade542ec9e1a777a4737d894e98dd9486c3b54f069915c7b7ec75be50d2e1b0ba9e2c6c4104246f467eb3e746d9758cad843f734903c133fff374e8d2563bd3a903430dbf0933f387c760c139c2de5fad47b5b6b8241d52dd14812ceb20e347da00a656feccd6005a253736b66f45a363641d718a0a81b7270792d40168fdaced491e350b0fb39dbc70c75770eac20ef23f1012dd90635e804fed8b2d8aa986463a220eaeda54660d925164a6e590bca44f84d16b7a62be7e1a975a3499fa7cf92440519735f2b77b4dfb2a90e3e6a8921f9e329256f500d8d5ad109da97e99964efa8ce915360589c0585d45cf7377a8ea1fc1ed90131a670dbb97914020683481abafcce1c8d6eb91192013d7a80c77d2cc7f8fa021cf46be0cc8c88d1637e9d2f8a68140ab24f9d522f5921e16dff31b15b7f930a65c1f8e11e9a213882f3a321da13f8512cbca82cd245831df5843a890a382e7046a45dd6736fb307faadd3df36a67b0e926bb724d8696a1f7e5053f7f3a19820a1352b3a3c29f99c4743d575250cf42a12ef500203564855a685c3192fd4ebc9859b5e1e109cae75e9e132a2d91c203b8f9f311d2346302f88b87c3c82bc84228fd31a089ba1ecdc42f4a8cad1ba1c5d740b84bac73e125c8826a72f24fe3d0dbe45720123bd2644b64877d562db5168666fc92c82cce190638393f995a126f7d44bf64096ae9e00aa0b39818ce77ffb2b44a9509b33ebb1bca4d7c7253a1a40bccfbd714ebf470b6fded318ee7cb1fdc90dad0f51aaf3c8763d6d708f1e1f0023e4a6ef96c3eceebbbd82d82cb68b302b165d03a1b24e6c990c5b794add322dd86cc35ed2881feb8fa3797d65a84295fa9ddc366b5ced9c4056d938df9047d77a01230319e587852b18432abc03f3ef25091059aea9b142671f87dcb9c539076a0226ae8f28c9f59036b9f3e520782af202015a31bcca8460ce6c8e0e5b5df55", 0x6, 0x0, 0x2}, 0x50) 387.479714ms ago: executing program 0 (id=445): syz_clone(0x42a00180, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000740)=ANY=[@ANYBLOB="9feb010018000000000000002b0100002b01000006000000000006097574d1000005000085050000000e00000004000000090000000600000005000000e193000003000000030000000d0000000b00000000000000ffff000010000000040000000a000000090000000000000c02000000040000000500000f0100000005000000010100000200000001000000000000000400000002000000080000000c00000001000000050000009a680000030000007c000000000000001a0e0000000600000f02000000030000000500000009000000020000000d000000040000000400000001000000f8ffffff03000000a106000095000000010000000200000009000000030000000100000000000000d5b0020000000000000100000000300028010000000000000009040000000c0000000000001102000000000000000a0000000000000b0400000000002e5f003000ba22e13f68893fa171b1167994380260961c2738b62f06203cd9d48b3bc545eba20a8a346181064b1321d2a0023459adfd5331e31416356a6622a6efe11c88549dfd21a00518085a9726eba1afc39420ac8b69546b8a4e89d2bcb40d599f8a92"], &(0x7f00000003c0)=""/182, 0x14a, 0xb6, 0x1, 0x9a, 0x10000, @value=r0}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={r1, 0x20, &(0x7f00000006c0)={&(0x7f00000004c0)=""/213, 0xd5, 0x0, &(0x7f00000005c0)=""/226, 0xe2}}, 0x10) openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x58, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x3, 0x3, 0x0, 0x800, r0, 0x10000, '\x00', r2, r0, 0x2, 0x0, 0x1, 0x1, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='ext4_error\x00', r0, 0x0, 0x7}, 0x18) 314.559005ms ago: executing program 1 (id=446): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000680)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="1808000000000000000000000300000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000002f000000b70900000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r3}, &(0x7f0000000280), &(0x7f0000000240)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000bc0)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000000082c2500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$inet(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='nilfs2_transaction_transition\x00', r8, 0x0, 0x2000000}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) 296.050825ms ago: executing program 2 (id=447): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x1, 0x8, 0x1014, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xb, @void, @value}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)=r1}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000240)='timer_start\x00', r4}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, 0xffffffffffffffff, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 172.718778ms ago: executing program 1 (id=448): bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000400000009b0"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000003c0)={r0, 0x0, 0x20000000}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0900000001000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000010000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000180)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000100)={'vlan0\x00', 0x400}) close(r5) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000e000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000ffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000", @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000088500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r7}, 0x10) 119.790928ms ago: executing program 0 (id=449): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1900000004000000040000000500000000000000", @ANYRES32, @ANYBLOB="db530600000004db9bb1b883ddd4eb4b6e8286b5a699ee3b5bdeaf9ec1b778d558e3ce43c206baf243e510d6446f7058f9a05814daa7ca0b8230d57b63e6ff72d251868350fcb0fe76114e42bfd8534659acabb862b44b848635f6f6bef4bbfaebeabe37fa4fad3f5a17ff12fc", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020641700000000002020007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) mkdir(&(0x7f0000000900)='./file0\x00', 0x110) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)=@generic={&(0x7f0000000400)='./file0\x00', r1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000001cc0)=@base={0x2, 0x4, 0x6, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00'}, 0x10) 119.027788ms ago: executing program 4 (id=450): perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0x4}, 0x112, 0x0, 0x2, 0x5, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r1}, 0x4) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="c50a0000000000006111a00000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x15, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f00000000c0), 0x41000, 0x3, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x0, 0xe, 0x0, 0xffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0xfffffff8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x200}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000440)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000050000000000000000eb000000000000a25fbde29e618d5916eba600000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000"], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000004000000040000000200000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'], 0x48) 86.575619ms ago: executing program 3 (id=451): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x2a979d) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2b, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = syz_clone(0x20000000, &(0x7f0000000580)="fd6b704938333aba39377c389b5a7a99311e29f289b0bf67106b86b9e6c2ff2f6757dea2dc", 0x25, &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)="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") (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001680)={&(0x7f0000001640)='cq_schedule\x00', r1, 0x0, 0x8}, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001700)={r2, r3, 0x0, 0x4, &(0x7f00000016c0)='GPL\x00'}, 0x30) (async) syz_open_procfs$namespace(r2, &(0x7f0000000080)) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 64.952449ms ago: executing program 0 (id=452): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @random="0600002000"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="006e0500ef000000000000000000000001000000b9"], 0x48) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfdef) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000004000000080000000c871cc9ce5bfd7fe6221b77773d"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32, @ANYBLOB="0000000000000000b7020000020000008500000086000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001000)='./cgroup/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)) mkdir(0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7538e475dd6317cebb03c23c00fe80000000000000875a65969ff57b0000040000000000000004"], 0xfe1b) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="850200000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000950000000000000045"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0900000004000000060000000a00000000000000", @ANYRES32, @ANYBLOB="0000000000800000000000000000000000110000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000500)='workqueue_queue_work\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r4}, &(0x7f0000000200), &(0x7f00000004c0)=r5}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000071107100000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) 2.66077ms ago: executing program 2 (id=453): ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000600)={@map=r0, 0x12, 0x0, 0x83, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000540)=[0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0]}, 0x40) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43451) openat$cgroup_procs(r2, &(0x7f00000006c0)='cgroup.threads\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000180), 0x0, 0x2f, &(0x7f0000000240), 0x0, 0x10, &(0x7f0000000140), &(0x7f0000000280), 0x8, 0xf7, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00180000950000000000"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', r4, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8000000, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000791218000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000791218000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2620, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2620, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(r3, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 1.57692ms ago: executing program 3 (id=454): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$tipc(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1428437b3c8026bdfeb6db4ee9bcb25b1811d40a203bf40b3a7da5a8a64db04ed6dd26eea2a37229c339b1f91", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='kmem_cache_free\x00', r5}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe8000"], 0xfdef) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000), 0xfdef) 0s ago: executing program 3 (id=455): perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r1, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)=r2}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r1, &(0x7f0000000780)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1b, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) (async) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x920, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x1}, 0x208, 0x20000000, 0x0, 0x0, 0x0, 0xffff0000, 0x0, 0x0, 0xff}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$TOKEN_CREATE(0x24, &(0x7f0000000640)={0x0, r3}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0xa) (async) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x0, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000020000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) (async) close(r9) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) sendmsg$tipc(r10, &(0x7f0000000080)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x3}, 0x4}}, 0x10, &(0x7f0000000b00)=[{&(0x7f00000002c0)="4b880d362b231aa9e5eb61044b4dfe1f53f3627e049f109fea9a70d407a4c09f634594b1f36bd2f70f515efaa8447965e34eeac8c48f04ab5df74ce182bc4eba50d4418fa5a65714b8f4515b672b0e8983671a80", 0x54}, {&(0x7f00000004c0)="c3fabb7a48733b63926b218a768fae94585589e39cb3287e736792323b068374c48b8d5888fb550315d92121a5dd6ad8fdda6270e40e1297e44234900d28ba0c96879f98222687597b6c795ce04e30790a733c", 0x53}, {&(0x7f0000000540)="f14eb7ae6cfcc0a7c62526a2a4f7d27c59a2290df85fced3c56b68c5ce895926a636c9d264e04b71015ddbf12ada32a939b9823c43ae0e99b0f39eb7eaea745a29b9fca20090bac9ebf46dbb9408c91a8db4b9feb49db32df06f808daed4977643a03ce4f282c3c28693b5668ff79197599c280ff6c116a03a533f19751d9986f0b386e2b4ccee3f3c8a91020daaf882a88e9d61eec11a898110a369b5afead732741875f1a7f3dab14782c38a601c0730bf2c93b97f0b99526fb256fe0f9fc26d4798ca6bfb3fcccd4436dfd4c187b8e97b78119a61e46466714a0916d86982a073e621e74ca6dde6b8", 0xea}, {&(0x7f0000000740)="30fdbcd0c3efe416578d4e323b101add8254aaee48519a43a2a452bc4defca6f55eedeec23cd34be8f309f569ee6b4a1d9e74931fb91b3965d737b3681565dc8130864ccdd21e5fefb72bed7ee82c9a0159082942fe673a5a99af33eef9dbb1f6cfbdb5abc26e1a0ae7434160ecf73363d535227c3e0dd", 0x77}, {&(0x7f00000007c0)="9e8ff5bbce8ccd278bd9c1a4dcf5926d5d325a9b5a272f5bd62c0b8f93e2eed168ff34fb8392da00e770b97716e6602ae68b1e0d4d51c7fbccc4373344b902790fdadc77ce783f3351f1b2140b80955834e66dcafeec8c5153fb55769a458d5b3fcc471a4b49dd1f1053bf7ced0bb10653c889c471ce23b2521797dc6aee1660031383", 0x83}, {&(0x7f0000000880)="84c4711c8697bf67a8177addaa0678f0f5249708878d7614d85392a1f635cc9425f5900d80b37224b93253e615a279ad0b08165d5f8a5f66f995b3141b2a740c2ad43d4c47d4b3d43c3bde54335cb8cdac211afcb01f56760c242ccb6e752262c33c17dc109c60cf85f7cb6d4863d94ddf57ec29126b93de61563a593cb0736b08b9adf551d1d83de632480af7bb8957e5f4cdc2a39409bd40036ebb0d4bc53559d89490ae48d341f187815b9dece66d073529a16d5b78a6a12915daf8daa1561be288817e36", 0xc6}, {&(0x7f0000000a00)="2f6a7e5b6a26a310b676f12e96068e4357dec89cd45af57d23abef23656d5c5c2d95920b608f69e26410c3daa131b9faf043de5a8cd11bc6a65ae0b5f9ca2c08a0e113b6ed3730b05bf6e634fb88675b82c9c1606e90d90cfd5556351a46f51f71a601534d34db34e862d7a5", 0x6c}, {&(0x7f0000000a80)="638600981df4773a35c4f292d57024c14b5dfb245e25404c75ad75b03269bcff7b1a219663b9d3e9cb69f1ddeb9436ad035a5668db8852a4b66d2b5f2daadf0274d7b4185c12d22e3bbd4310f64629220e01acd940f0514c5252eba887056836b06268ca6155849c5f4ac0aae488", 0x6e}], 0x8, &(0x7f0000000b80)="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", 0xfe, 0x20008000}, 0x15) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[@ANYBLOB="9fedcb7968ddc36c"], 0xfdef) kernel console output (not intermixed with test programs): [ 3.561110][ T24] audit: type=1400 audit(1744964374.480:9): avc: denied { append open } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3.565309][ T24] audit: type=1400 audit(1744964374.480:10): avc: denied { getattr } for pid=77 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 3.815672][ T94] udevd[94]: starting version 3.2.11 [ 3.857556][ T95] udevd[95]: starting eudev-3.2.11 [ 12.060581][ T24] kauditd_printk_skb: 50 callbacks suppressed [ 12.060593][ T24] audit: type=1400 audit(1744964383.000:61): avc: denied { transition } for pid=218 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.070187][ T24] audit: type=1400 audit(1744964383.000:62): avc: denied { noatsecure } for pid=218 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.076940][ T24] audit: type=1400 audit(1744964383.000:63): avc: denied { write } for pid=218 comm="sh" path="pipe:[2030]" dev="pipefs" ino=2030 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 12.082297][ T24] audit: type=1400 audit(1744964383.000:64): avc: denied { rlimitinh } for pid=218 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.086033][ T24] audit: type=1400 audit(1744964383.000:65): avc: denied { siginh } for pid=218 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.32' (ED25519) to the list of known hosts. [ 21.772961][ T24] audit: type=1400 audit(1744964392.710:66): avc: denied { mounton } for pid=275 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.773880][ T275] cgroup: Unknown subsys name 'net' [ 21.781426][ T24] audit: type=1400 audit(1744964392.710:67): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.787058][ T24] audit: type=1400 audit(1744964392.720:68): avc: denied { unmount } for pid=275 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.787209][ T275] cgroup: Unknown subsys name 'devices' [ 21.980317][ T275] cgroup: Unknown subsys name 'hugetlb' [ 21.985971][ T275] cgroup: Unknown subsys name 'rlimit' [ 22.182441][ T24] audit: type=1400 audit(1744964393.120:69): avc: denied { setattr } for pid=275 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.205433][ T24] audit: type=1400 audit(1744964393.120:70): avc: denied { mounton } for pid=275 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.211612][ T278] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.230018][ T24] audit: type=1400 audit(1744964393.120:71): avc: denied { mount } for pid=275 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 22.261377][ T24] audit: type=1400 audit(1744964393.170:72): avc: denied { relabelto } for pid=278 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.286743][ T24] audit: type=1400 audit(1744964393.170:73): avc: denied { write } for pid=278 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.286979][ T275] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.312165][ T24] audit: type=1400 audit(1744964393.200:74): avc: denied { read } for pid=275 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.345865][ T24] audit: type=1400 audit(1744964393.200:75): avc: denied { open } for pid=275 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 23.098176][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.105194][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.112472][ T285] device bridge_slave_0 entered promiscuous mode [ 23.119175][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.126011][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.133277][ T285] device bridge_slave_1 entered promiscuous mode [ 23.236594][ T290] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.243586][ T290] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.250865][ T290] device bridge_slave_0 entered promiscuous mode [ 23.258428][ T290] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.265455][ T290] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.272696][ T290] device bridge_slave_1 entered promiscuous mode [ 23.305938][ T292] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.312864][ T292] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.320178][ T292] device bridge_slave_0 entered promiscuous mode [ 23.332687][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.339562][ T285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.346637][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.353475][ T285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.363626][ T292] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.370844][ T292] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.377959][ T292] device bridge_slave_1 entered promiscuous mode [ 23.391582][ T288] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.398428][ T288] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.405906][ T288] device bridge_slave_0 entered promiscuous mode [ 23.413828][ T288] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.420713][ T288] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.427879][ T288] device bridge_slave_1 entered promiscuous mode [ 23.481228][ T289] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.488075][ T289] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.495502][ T289] device bridge_slave_0 entered promiscuous mode [ 23.503331][ T289] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.510253][ T289] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.517302][ T289] device bridge_slave_1 entered promiscuous mode [ 23.597428][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.605768][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.613975][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.621186][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.655470][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.663761][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.670618][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.695303][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.703556][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.721072][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.729205][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.736024][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.743384][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.751348][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.758165][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.765720][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.773441][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.792065][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.803224][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.820968][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.829972][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.837108][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.845311][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.852169][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.859437][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.867345][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.874101][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.881325][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.889789][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 23.902564][ T285] device veth0_vlan entered promiscuous mode [ 23.914843][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.923064][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.930349][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.937682][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.945770][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.962969][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.971242][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.979790][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.986608][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.994258][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.003035][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.011059][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.017891][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.025877][ T285] device veth1_macvtap entered promiscuous mode [ 24.038298][ T288] device veth0_vlan entered promiscuous mode [ 24.051208][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.059792][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.067499][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.075242][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.083079][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.091910][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.099838][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.106979][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.114366][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.135476][ T289] device veth0_vlan entered promiscuous mode [ 24.142281][ T292] device veth0_vlan entered promiscuous mode [ 24.151789][ T288] device veth1_macvtap entered promiscuous mode [ 24.160752][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.169550][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.177586][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 24.184978][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.192738][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.200693][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.208353][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.216296][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.224128][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.232524][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.240751][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.248315][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.256082][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.264137][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.272356][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.279770][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.287808][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.296009][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.302859][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.310365][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.317684][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.325062][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.344285][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.352416][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.360570][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.367390][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.375544][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.383800][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.392041][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.400288][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.408294][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.416119][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.435924][ T285] request_module fs-gadgetfs succeeded, but still no fs? [ 24.436151][ T292] device veth1_macvtap entered promiscuous mode [ 24.449999][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.458100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.466283][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.473852][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.482014][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.490168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.497918][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.508109][ T289] device veth1_macvtap entered promiscuous mode [ 24.518825][ T285] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 24.543615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.553514][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.561849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.570457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.578408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.586706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.594819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.603135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.611204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.652479][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.662240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.668538][ C1] hrtimer: interrupt took 29242 ns [ 24.670651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.683841][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.692348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.699709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.714286][ T290] device veth0_vlan entered promiscuous mode [ 24.814122][ T290] device veth1_macvtap entered promiscuous mode [ 24.851334][ T318] device veth0_vlan left promiscuous mode [ 24.865018][ T318] device veth0_vlan entered promiscuous mode [ 24.879639][ T322] cgroup: syz.3.4 (322) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 24.902427][ T322] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 24.939834][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.949354][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.967973][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.984750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 25.003172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 25.042059][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 25.072784][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 25.178746][ T334] syz.0.1[334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 25.178801][ T334] syz.0.1[334] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.508324][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.526147][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.592855][ T368] device bridge_slave_1 left promiscuous mode [ 26.617629][ T368] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.699911][ T368] device bridge_slave_0 left promiscuous mode [ 26.705994][ T368] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.069774][ T381] GPL: port 1(erspan0) entered blocking state [ 27.075912][ T381] GPL: port 1(erspan0) entered disabled state [ 27.089438][ T381] device erspan0 entered promiscuous mode [ 27.132356][ T379] GPL: port 1(erspan0) entered blocking state [ 27.138377][ T379] GPL: port 1(erspan0) entered forwarding state [ 27.192647][ T24] kauditd_printk_skb: 39 callbacks suppressed [ 27.192659][ T24] audit: type=1400 audit(1744964398.130:115): avc: denied { write } for pid=378 comm="syz.2.20" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.475528][ T24] audit: type=1400 audit(1744964398.130:116): avc: denied { open } for pid=378 comm="syz.2.20" path="/dev/ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 27.676304][ T24] audit: type=1400 audit(1744964398.140:117): avc: denied { ioctl } for pid=378 comm="syz.2.20" path="/dev/ppp" dev="devtmpfs" ino=149 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.988973][ T435] syz.2.31[435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.989037][ T435] syz.2.31[435] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.032613][ T24] audit: type=1400 audit(1744964399.970:118): avc: denied { write } for pid=436 comm="syz.1.33" name="cgroup.subtree_control" dev="cgroup2" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 29.102910][ T24] audit: type=1400 audit(1744964400.010:119): avc: denied { open } for pid=436 comm="syz.1.33" path="" dev="cgroup2" ino=141 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 29.379574][ T457] syz.3.38[457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.379654][ T457] syz.3.38[457] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.404773][ T458] syz.3.38[458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.430252][ T458] syz.3.38[458] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.494018][ T24] audit: type=1400 audit(1744964400.430:120): avc: denied { create } for pid=456 comm="syz.3.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 29.552168][ T24] audit: type=1400 audit(1744964400.490:121): avc: denied { create } for pid=462 comm="syz.0.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.591428][ T24] audit: type=1400 audit(1744964400.490:122): avc: denied { setopt } for pid=462 comm="syz.0.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.661716][ T470] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.668705][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.686585][ T24] audit: type=1400 audit(1744964400.620:123): avc: denied { write } for pid=473 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.736422][ T470] device bridge_slave_1 left promiscuous mode [ 29.787079][ T470] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.818775][ T24] audit: type=1400 audit(1744964400.640:124): avc: denied { read } for pid=473 comm="syz.3.42" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 29.839568][ T470] device bridge_slave_0 left promiscuous mode [ 29.857246][ T470] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.433999][ T553] device sit0 entered promiscuous mode [ 32.391743][ T618] device syz_tun entered promiscuous mode [ 32.432874][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 32.432886][ T24] audit: type=1400 audit(1744964403.370:130): avc: denied { create } for pid=622 comm="syz.1.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 32.512176][ T615] device syzkaller0 entered promiscuous mode [ 32.707531][ T24] audit: type=1400 audit(1744964403.640:131): avc: denied { create } for pid=639 comm="syz.0.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 32.933212][ T24] audit: type=1400 audit(1744964403.870:132): avc: denied { create } for pid=659 comm="syz.3.93" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 34.290292][ T24] audit: type=1400 audit(1744964405.230:133): avc: denied { relabelfrom } for pid=700 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.419247][ T24] audit: type=1400 audit(1744964405.250:134): avc: denied { relabelto } for pid=700 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 34.568486][ T24] audit: type=1400 audit(1744964405.260:135): avc: denied { create } for pid=700 comm="syz.0.107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 35.386924][ T24] audit: type=1400 audit(1744964406.320:136): avc: denied { create } for pid=767 comm="syz.1.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 35.472590][ T24] audit: type=1400 audit(1744964406.410:137): avc: denied { create } for pid=772 comm="syz.1.124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 36.892343][ T24] audit: type=1400 audit(1744964407.830:138): avc: denied { create } for pid=834 comm="syz.0.142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 37.278282][ T24] audit: type=1400 audit(1744964408.210:139): avc: denied { create } for pid=861 comm="syz.1.151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 38.163145][ T904] device veth0_vlan left promiscuous mode [ 38.179024][ T904] device veth0_vlan entered promiscuous mode [ 38.192975][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.236914][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.245459][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 38.834392][ T931] device veth0_vlan left promiscuous mode [ 38.844931][ T931] device veth0_vlan entered promiscuous mode [ 38.872973][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 38.883467][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 38.898961][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.173238][ T949] device pim6reg1 entered promiscuous mode [ 39.266507][ T965] device sit0 entered promiscuous mode [ 39.403524][ T968] device pim6reg1 entered promiscuous mode [ 39.484779][ T24] audit: type=1400 audit(1744964410.420:140): avc: denied { append } for pid=973 comm="syz.2.181" name="ppp" dev="devtmpfs" ino=149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 39.544058][ T24] audit: type=1400 audit(1744964410.450:141): avc: denied { create } for pid=973 comm="syz.2.181" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 39.586619][ T24] audit: type=1400 audit(1744964410.520:142): avc: denied { create } for pid=971 comm="syz.0.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.659388][ T24] audit: type=1400 audit(1744964410.570:143): avc: denied { ioctl } for pid=981 comm="syz.1.183" path="socket:[17546]" dev="sockfs" ino=17546 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.980736][ T993] syz.1.187[993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 39.980814][ T993] syz.1.187[993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.014389][ T993] syz.1.187[993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.058113][ T993] syz.1.187[993] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.080743][ T993] device pim6reg1 entered promiscuous mode [ 40.703223][ T24] audit: type=1400 audit(1744964411.640:144): avc: denied { create } for pid=1062 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.942145][ T1091] device veth1_macvtap left promiscuous mode [ 42.236365][ T1102] device syzkaller0 entered promiscuous mode [ 42.530460][ T1110] device sit0 entered promiscuous mode [ 43.553038][ T1158] device veth1_macvtap left promiscuous mode [ 43.720551][ T1179] device veth1_macvtap entered promiscuous mode [ 43.736854][ T1179] device macsec0 entered promiscuous mode [ 44.121011][ T1199] device sit0 left promiscuous mode [ 44.307618][ T1200] device sit0 entered promiscuous mode [ 46.653923][ T1305] device sit0 left promiscuous mode [ 46.796191][ T1308] device syzkaller0 entered promiscuous mode [ 47.063955][ T24] audit: type=1400 audit(1744964418.000:145): avc: denied { tracepoint } for pid=1318 comm="syz.0.274" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 47.092280][ T1336] device pim6reg1 entered promiscuous mode [ 47.169500][ T1342] syz.0.274[1342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.169557][ T1342] syz.0.274[1342] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 47.654386][ T24] audit: type=1400 audit(1744964418.590:146): avc: denied { create } for pid=1384 comm="syz.4.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 47.912022][ T24] audit: type=1400 audit(1744964418.630:147): avc: denied { create } for pid=1384 comm="syz.4.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 48.331378][ T1430] ÿÿÿÿÿÿÿ: renamed from vlan1 [ 48.898652][ T1445] device sit0 left promiscuous mode [ 49.386284][ T24] audit: type=1400 audit(1744964420.320:148): avc: denied { create } for pid=1487 comm="syz.0.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 49.428637][ T1498] tun0: tun_chr_ioctl cmd 1074025676 [ 49.475187][ T1498] tun0: owner set to 0 [ 49.502995][ T1490] device veth1_macvtap left promiscuous mode [ 49.629304][ T1490] device veth1_macvtap entered promiscuous mode [ 49.636027][ T1490] device macsec0 entered promiscuous mode [ 50.738754][ T1582] device sit0 entered promiscuous mode [ 51.105076][ T24] audit: type=1400 audit(1744964422.040:149): avc: denied { create } for pid=1597 comm="syz.0.347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 52.332336][ T1649] ÿÿÿÿÿÿÿ: renamed from vlan1 [ 52.682879][ T24] audit: type=1400 audit(1744964423.620:150): avc: denied { create } for pid=1665 comm="syz.1.365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 52.717300][ T1666] device veth0_vlan left promiscuous mode [ 52.724697][ T1666] device veth0_vlan entered promiscuous mode [ 53.572371][ T1703] device syzkaller0 entered promiscuous mode [ 53.615863][ T1709] device pim6reg1 entered promiscuous mode [ 53.805989][ T1731] device wg2 entered promiscuous mode [ 55.711297][ T1846] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.719805][ T1846] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.989769][ T1854] device syzkaller0 entered promiscuous mode [ 56.545536][ T1884] device veth0_vlan left promiscuous mode [ 56.561065][ T1884] device veth0_vlan entered promiscuous mode [ 56.579647][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.587761][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.595188][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿÿ: link becomes ready [ 56.609716][ T1882] device pim6reg1 entered promiscuous mode [ 56.816447][ T1891] device syzkaller0 entered promiscuous mode [ 57.710274][ T1953] ------------[ cut here ]------------ [ 57.715659][ T1953] kernel BUG at kernel/bpf/arraymap.c:993! [ 57.721935][ T1953] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 57.727817][ T1953] CPU: 1 PID: 1953 Comm: syz.3.455 Not tainted 5.10.236-syzkaller #0 [ 57.735807][ T1953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 57.745716][ T1953] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 57.751786][ T1953] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 3d 93 e8 ff 0f 0b e9 de f9 ff ff e8 31 93 e8 ff 0f 0b e8 2a 93 e8 ff <0f> 0b e8 23 93 e8 ff 0f 0b e8 1c 93 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 57.771973][ T1953] RSP: 0018:ffffc900014f7790 EFLAGS: 00010293 [ 57.777863][ T1953] RAX: ffffffff81822cc6 RBX: ffff888117ec8690 RCX: ffff888110e42780 [ 57.785677][ T1953] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 57.793484][ T1953] RBP: ffffc900014f7828 R08: ffffffff81822a51 R09: fffffbfff0cdd6e5 [ 57.801302][ T1953] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881126aec80 [ 57.809111][ T1953] R13: dffffc0000000000 R14: ffff888126f9c000 R15: 00000000fffffff0 [ 57.816925][ T1953] FS: 00007f763e2ea6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 57.825688][ T1953] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 57.832112][ T1953] CR2: 0000000020000006 CR3: 0000000126dc3000 CR4: 00000000003506a0 [ 57.839926][ T1953] DR0: 0000200000000300 DR1: 0000000000000000 DR2: 0000000000000000 [ 57.847736][ T1953] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 57.855583][ T1953] Call Trace: [ 57.859359][ T1953] ? bpf_prog_178c55262a54958c+0xb/0xfc8 [ 57.864825][ T1953] fd_array_map_delete_elem+0x154/0x250 [ 57.870211][ T1953] __se_sys_bpf+0x6ef6/0x11cb0 [ 57.874806][ T1953] ? try_invoke_on_locked_down_task+0x280/0x280 [ 57.880878][ T1953] ? get_futex_key+0x8b7/0xe70 [ 57.885480][ T1953] ? __kasan_check_write+0x14/0x20 [ 57.890427][ T1953] ? __x64_sys_bpf+0x90/0x90 [ 57.894851][ T1953] ? futex_wake+0x630/0x790 [ 57.899193][ T1953] ? futex_wait+0x7c0/0x7c0 [ 57.903537][ T1953] ? perf_swevent_hrtimer+0x4b8/0x560 [ 57.908739][ T1953] ? do_futex+0x168/0x17b0 [ 57.912997][ T1953] ? do_futex+0x13c5/0x17b0 [ 57.917334][ T1953] ? timerqueue_add+0x24c/0x270 [ 57.922027][ T1953] ? futex_exit_release+0x1e0/0x1e0 [ 57.927057][ T1953] ? kvm_sched_clock_read+0x18/0x40 [ 57.932104][ T1953] ? sched_clock+0x3a/0x40 [ 57.936350][ T1953] ? sched_clock_cpu+0x1b/0x3b0 [ 57.941035][ T1953] ? sched_clock+0x3a/0x40 [ 57.945285][ T1953] ? __se_sys_futex+0x355/0x470 [ 57.949974][ T1953] ? __irq_exit_rcu+0x40/0x150 [ 57.954576][ T1953] ? fpu__clear_all+0x20/0x20 [ 57.959083][ T1953] ? __kasan_check_read+0x11/0x20 [ 57.963959][ T1953] __x64_sys_bpf+0x7b/0x90 [ 57.968204][ T1953] do_syscall_64+0x31/0x40 [ 57.972456][ T1953] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 57.978180][ T1953] RIP: 0033:0x7f763fca2169 [ 57.982435][ T1953] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.001998][ T1953] RSP: 002b:00007f763e2ea038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 58.010231][ T1953] RAX: ffffffffffffffda RBX: 00007f763feca080 RCX: 00007f763fca2169 [ 58.018039][ T1953] RDX: 0000000000000020 RSI: 00002000000007c0 RDI: 0000000000000003 [ 58.025939][ T1953] RBP: 00007f763fd24a68 R08: 0000000000000000 R09: 0000000000000000 [ 58.033753][ T1953] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 58.041736][ T1953] R13: 0000000000000000 R14: 00007f763feca080 R15: 00007ffc446afe38 [ 58.049553][ T1953] Modules linked in: [ 58.056698][ T1953] ---[ end trace 449f59b4e8c324c5 ]--- [ 58.063296][ T1953] RIP: 0010:prog_array_map_poke_run+0x696/0x6b0 [ 58.070082][ T1953] Code: 93 e8 ff 48 83 c4 70 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 3d 93 e8 ff 0f 0b e9 de f9 ff ff e8 31 93 e8 ff 0f 0b e8 2a 93 e8 ff <0f> 0b e8 23 93 e8 ff 0f 0b e8 1c 93 e8 ff 0f 0b 66 2e 0f 1f 84 00 [ 58.090079][ T1953] RSP: 0018:ffffc900014f7790 EFLAGS: 00010293 [ 58.098000][ T1953] RAX: ffffffff81822cc6 RBX: ffff888117ec8690 RCX: ffff888110e42780 [ 58.106622][ T1953] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 58.115892][ T1953] RBP: ffffc900014f7828 R08: ffffffff81822a51 R09: fffffbfff0cdd6e5 [ 58.132542][ T1953] R10: 0000000000000000 R11: dffffc0000000001 R12: ffff8881126aec80 [ 58.151168][ T1953] R13: dffffc0000000000 R14: ffff888126f9c000 R15: 00000000fffffff0 [ 58.159379][ T1953] FS: 00007f763e2ea6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 58.168262][ T1953] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 58.178261][ T1953] CR2: 00007efc3697c178 CR3: 0000000126dc3000 CR4: 00000000003506b0 [ 58.186672][ T1953] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 58.197433][ T1953] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 58.207159][ T1953] Kernel panic - not syncing: Fatal exception [ 58.213224][ T1953] Kernel Offset: disabled [ 58.217352][ T1953] Rebooting in 86400 seconds..