last executing test programs: 2.522668382s ago: executing program 3 (id=660): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000540)={'pim6reg1\x00', 0x200}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x11, 0x1, 0x6, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000048000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0c0000f074a6d89d63aa04000000be3a00000000000076d538dce23b80403792316f099cafd1ea00000cd6b9abad89343d9dd35dd7013d611c2918a51891dde5295d49b4a0cd1b57ef93afd53a71e8d7ab3aa764861d69eb6df745223327fa", @ANYRES32=r1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000ffffffff00"/28], 0x48) bpf$TOKEN_CREATE(0x24, &(0x7f0000000100)={0x0, r2}, 0x8) r3 = getpid() perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000005c0)={r3, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000580)='\x00'}, 0x30) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x200, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffeffffffffffffc, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000580), 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000010c0)={0xd1c96e4483dd2960, 0x80, 0x47, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x6a1a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000008000000950000030000064d72e239b2c9dd5bd2d29be9f90000df53924be46478720a65810a3cd765c186a2cc3caf28"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x3, 0x8, &(0x7f00000002c0)='\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, 0x0) 2.385311182s ago: executing program 3 (id=665): bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{0x1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)='%pB \x00'}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'nr0\x00', 0x10}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x602, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x1) r4 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000240)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r4, &(0x7f0000000280)={'c', ' *:* ', 'rw\x00'}, 0x9) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0xa, [@union={0x7, 0x1, 0x0, 0x5, 0x1, 0x1, [{0x9, 0x0, 0x8}]}]}, {0x0, [0x2e, 0x61, 0x1, 0x61, 0x61, 0x61, 0x2e, 0x61]}}, &(0x7f0000000300)=""/185, 0x3a, 0xb9, 0x1, 0x7, 0x10000, @value}, 0x28) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x78, 0x0, r0, 0x2, '\x00', 0x0, r5, 0x2, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x50) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, r6, 0x8, '\x00', r1, r5, 0x4, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x8, 0x3, 0xe3, 0x4, 0x0, 0x9, 0x20200, 0x7, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x2, @perf_config_ext={0x2, 0xab}, 0x500, 0x9f5d, 0x782, 0x0, 0x4, 0x4, 0x9, 0x0, 0x313bc159, 0x0, 0x81}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000580)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) recvmsg$unix(r9, &(0x7f0000001a80)={&(0x7f0000000600), 0x6e, &(0x7f00000019c0)=[{&(0x7f0000000680)=""/79, 0x4f}, {&(0x7f0000000700)=""/86, 0x56}, {&(0x7f0000000780)=""/84, 0x54}, {&(0x7f0000000800)=""/93, 0x5d}, {&(0x7f0000000880)=""/30, 0x1e}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/196, 0xc4}], 0x7, &(0x7f0000001a40)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x10002) recvmsg$unix(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001ac0)=@abs, 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001b40)=""/98, 0x62}, {&(0x7f0000001bc0)=""/197, 0xc5}, {&(0x7f0000001cc0)=""/17, 0x11}, {&(0x7f0000001d00)=""/185, 0xb9}, {&(0x7f0000001dc0)=""/103, 0x67}, {&(0x7f0000001e40)=""/58, 0x3a}, {&(0x7f0000001e80)=""/34, 0x22}, {&(0x7f0000001ec0)=""/125, 0x7d}], 0x8, &(0x7f0000001fc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}, 0x10000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) sendmsg$inet(r11, &(0x7f0000002280)={&(0x7f0000002080)={0x2, 0x4e20, @local}, 0x10, &(0x7f00000021c0)=[{&(0x7f00000020c0)}, {&(0x7f0000002100)="cfaf1824273b08dda7acc715e80203bbaa2a454bb1ae47c6a06a54ed42cdfad1da6836548ad7fc8a33523ac522e1f55990975a5355eb27671ec47140075653a765b0", 0x42}, {&(0x7f0000002180)="734884d781a5a4b2708be3d2cba4cc7b477a5d12426c97ce4d9d114e6b47ea777fc7", 0x22}], 0x3, &(0x7f0000002200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xff}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x48, [@empty, @empty, @empty, @loopback, @multicast2]}, @timestamp_prespec={0x44, 0x24, 0xa4, 0x3, 0x8, [{@multicast2}, {@local, 0x1}, {@private=0xa010101, 0x652}, {@multicast1}]}, @ssrr={0x89, 0xf, 0xc2, [@remote, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}], 0x78}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002340)={r10, &(0x7f00000022c0)="ccdca6b02a66b42cfb0ef5f724b7ab8b381682d53e390f6e72fee74ab3fdea1d600b63623b77b9b47f932708fb2b037cf4dc8f6d09d428603e289187740ea31f78545ff66682511e1d3d25bc536633def1c408bee61ab5cc18f0802081db302f414fc328"}, 0x20) r12 = openat$cgroup_ro(r10, &(0x7f0000002380)='cpuacct.stat\x00', 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002500)={&(0x7f00000023c0)="fb8f43dec3e5aeed68803c7c1964f759bda7927e4795f3adc6588af4b00e7109069ba554ca33067b67df8754dd9203aca6cc5c8eb34a352f7178c2415d3a7228cbd630a9d0a44f19a62f049a378e7d01149c963b7947c3146aba3eca27", &(0x7f0000002440)=""/11, &(0x7f0000002480)="1430d55ea1aad4109843ef578486788733c342f4455042bd14f49ceac58fd3344476126f77b277", &(0x7f00000024c0), 0x8, 0x1}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f0000002540)=@base={0xc, 0x9, 0x401, 0x0, 0x2, 0xffffffffffffffff, 0x3ad, '\x00', r1, r12, 0x3, 0x3, 0x5, 0x0, @void, @value, @void, @value}, 0x50) getpid() ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x40082406, &(0x7f00000025c0)='\x00') r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002600)={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', r1, r10, 0x1, 0x5, 0x2, 0x0, @void, @value, @void, @value}, 0x50) r14 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002800)={0x3, 0x4, 0x4, 0xa, 0x0, r13, 0xffffffff, '\x00', r1, r10, 0x4, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000028c0)={0x6, 0x7, &(0x7f0000002680)=@raw=[@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x7e57, 0x0, 0x0, 0x0, 0xeb8a}, @jmp={0x5, 0x0, 0x2, 0x5, 0x2, 0x6, 0x8}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3ff}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}], &(0x7f00000026c0)='syzkaller\x00', 0x3, 0x5a, &(0x7f0000002700)=""/90, 0x41100, 0x3a, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002780)={0x1, 0x5}, 0x8, 0x10, &(0x7f00000027c0)={0x5, 0xe, 0x7fff, 0xff}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002880)=[r6, r14], 0x0, 0x10, 0x4, @void, @value}, 0x94) openat$cgroup_ro(r10, &(0x7f0000002980)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000029c0)={r7}, 0x4) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000002a40)='syz1\x00', 0x1ff) 2.044410821s ago: executing program 2 (id=671): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func, @volatile, @volatile, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000040)=""/247, 0x26, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000ffee000000000010009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f00000002c0)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r3, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0x10, 0x8, 0x0, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 1.647534241s ago: executing program 0 (id=677): bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d03000000000000000000000105002000800000000000000000000003000000000200000002"], &(0x7f0000000340)=""/142, 0x4e, 0xfeaf, 0x1, 0x0, 0x0, @void, @value}, 0x20) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)=ANY=[@ANYBLOB='5-2'], 0x23) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x2000c040) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x5, 0x2, 0x0, 0x8, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000a40)={r2, 0x27, 0x14, 0x0, &(0x7f0000000000)="f8ad1dcc02cb29dcc80032008100", 0x0, 0x4000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000fc0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cd0aa7b73340cc2160a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d859e8327ef03fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4bfae563112f4b391aafe234870072858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5c768a40538be5f76e9c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f65112412392191fa83ee830548ef8e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb030621204d3ded6f260af62d91faae95196d5e3ff010000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5ffff000000000000c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5f7d895de17a10b0a0ea15ccc0d7a830b6eb33b6b21675511d693ef5e3c44bbf71cabc5175d879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2e5a00d2f953a86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c56d0886eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366a9660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e959212181d4bf32ed89c96d421c8171698c49403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef310e10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e15a00adb976064a93e8d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeadc5cf218a6eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041814f60fbbcafa487ee96b368e8769da90b44190e569fe8b1d155d0765baaca5c5548b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751beed5f79de29a67a579150bfb31232d296b9d2977ed027ca90af7088d6466f1501d96a32bfa3cf9ab0dcd626ac9341833e92685af6917ae05473ae4768341426e244159b3c3e002b6f8ee80cbe6e26c816ab92658d956d849cd3a21ebf4b143d338035cd91f087633aa668e0644b05dc5a7937cd5fb62bd08242a858aeeda8c0cbb4fc2478a8155b859e88493f322702277939832bd4a1d8109f98c5a187564c9eb80acc63ac57459593c81ce8998e38ea231b81ebaa6b242ebdf382d70232f1d8e516a8eaf39d09ea40198cf1b72eb5ce5327d3a3861470be47a9a9dbf569e6f6f474fd1448adfd70c4f4a4487edaf193a00a808389a110a4286905ba81309735f6ac5d2ba7ab2be01fa25c11dbb3170258e9d9fed944fd85c03336a49f7016517a1988bc84ee301e167d3cf88c46c4eba6e2bfd099acd2eec5c624679aa7ebab76061a9ca792bffe3d6df4dbe70b5cab6299a51e63826fd0bda4846d06e322ebd745e73da718ba0c93e7567df9ed7ea8d2fdbde44e65a4cd01748b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x91, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000001c40)="beb61ec2ca90080239f2a54e2368fa761313c3a024a98109ba1e2e7b780d03c54b7a83d56fce397842e724674507d531762055fca371ea775f418df7bee236c9b9968146efb3232ae3413b617445e98bb644a892b9337f1a9135d9f30457a8ffb21aef4a95a155fab70a40b086056b0f63331a66b3457c", 0x2}, 0x2c) 1.632506571s ago: executing program 1 (id=678): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[{0x10}, {0x10, 0x1, 0x2}], 0x20}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20f42, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'\x00', 0x6132}) write$cgroup_subtree(r1, &(0x7f0000001480)=ANY=[], 0xc54c295c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000600)={{r2}, &(0x7f0000000480), &(0x7f0000000140)}, 0x59) socketpair$unix(0x1, 0x5, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x112}) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8921, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000000240)) ioctl$TUNSETLINK(r4, 0x400454cd, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="180000000000000000000000000000008500000050"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='sched_process_fork\x00', r7}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 1.478007401s ago: executing program 3 (id=680): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000080)=""/52}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) (async) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8946, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) close(0x3) r1 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b000000ff000000010001000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000f30837635b22f07b3a12b54423848324003df88dea8fe1b205ad7fe007e1fadfda24d49701ffd66fce", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0b000000ff000000010001000900000001000000", @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000f30837635b22f07b3a12b54423848324003df88dea8fe1b205ad7fe007e1fadfda24d49701ffd66fce", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r3 = perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f0000000000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x49100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8, 0x0, 0x0, 0xe2}) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r2, &(0x7f0000000140), &(0x7f00000002c0)=""/4095}, 0x20) (async) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r2, &(0x7f0000000140), &(0x7f00000002c0)=""/4095}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x2608, 0x0, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0x0, 0x0, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff2fd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff2fd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x87, 0x7, 0xe, 0x0, 0x8, 0x3a100, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x7, 0x8}, 0x100018, 0xd3, 0x6, 0x3, 0x0, 0x400, 0x8001, 0x0, 0x10001, 0x0, 0x7}, r4, 0x2, r0, 0x8) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x101002, 0x0) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x101002, 0x0) close(r6) (async) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000002c0)={'syzkaller0\x00', @broadcast}) (async) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f00000002c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="1b23000d"], 0xffdd) 1.330432471s ago: executing program 0 (id=681): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x98, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2000000000000003}, 0x6c8d, 0x0, 0x0, 0x0, 0x0, 0x6e, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000020000000c"], 0x48) close(0x3) (async) close(0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x672, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x2}, 0x108080, 0x0, 0x1, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003680)}, 0x40012022) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003680)}, 0x40012022) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) (async) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6_vti0\x00', 0x200}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x40040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7}, 0x0, 0x6, 0x0, 0x0, 0x1ff, 0x100, 0x0, 0x0, 0x5fd}, 0x0, 0x4, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x1e, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="180000fa9cf0000100000000000000010000009500000000000000"], 0x0, 0x981, 0x0, 0x0, 0x40f00, 0x20, '\x00', 0x0, @sk_lookup=0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x10, 0x401, @void, @value}, 0x94) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 1.274431851s ago: executing program 4 (id=682): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="090000000300007bb0f467391ae2ac0000000000", @ANYRES64, @ANYBLOB="000000155f9445"], 0x48) 1.22326252s ago: executing program 4 (id=683): r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'rdma'}, {0x3bca5a3801c8f0df, 'rdma'}, {0x2b, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'net_cls'}, {0x2b, 'perf_event'}, {0x2b, 'freezer'}, {0x2b, 'perf_event'}, {0x2d, 'freezer'}]}, 0x4b) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000000c0)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r1, &(0x7f0000000100)={'b', ' *:* ', 'w\x00'}, 0x8) write$cgroup_subtree(r0, &(0x7f0000000140)={[{0x2b, 'cpuset'}, {0x2d, 'perf_event'}, {0x10, 'devices'}, {0x2b, 'cpu'}, {0x0, 'io'}, {0x2d, 'cpuset'}]}, 0x2e) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000180)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000002600)={&(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x1, {0x42, 0x2, 0x1}}, 0x10, &(0x7f0000002500)=[{&(0x7f0000000240)="cc7aeafe410f76120ea4a2e434f01257f3898252ece1b74c60c589f0898525193e2d35913ce91f4e878c698dd4b865958172002ca1cfe9519346683c84be380454d82bdb70619c2858d15b40037ce8e0f9346540023a7483192dfb1c2760dd976db12e737631e66d1d18bd82292b68605f7f0703d2c590dc0b623e4f7c8771e1fd00151f078638cd4d5e24c46570a72ae1174fb4c958cdd1bb9a8eb5b56adbc657443121b4792e63bd5617562403c18a3a6e7cd5c68978e32976ffcd096f33d052c801eb741e77d50142f3ac7c2eb6c32516f1393cd3568017561a4cc885e18a8614373f8429fb664ec3c7cd9c", 0xed}, {&(0x7f0000000340)="0c51b5909229ba9bd9e4acaeae717e0149c502b70e633eef208a5aeb3e5261e4792830a6a94ef5be163e2510867f4283bd83c255dc83cb2b4cf1ce9091e87c60ba8408ffc1a3d581928ed5328590d67bbb86a0d967e02e54ca8a930edfc8c462811f8959e822493a8b62ccc51d02a7524a8e3d7ecc3e6fc7ab5dd1ddf0d32abdf1d9ae222bcb32cfb6020cdb65b7d00f7f84ba4be985c1baec16ee53393a952f4deb149f13275ae13442c75ce7696107fe98dbaf25eea721577960004c905d07c234b5cae27ec37d4c9a814587085dff15fc42", 0xd3}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="da7ba5569692f9f8808cd5c15f94053f741e4a1708e84d966bafd6948de26d583d24059f097338b330f04bd8cfaac009d7af8481187d893d75d1115661b8381508e1c353da29d3b1a3cea7216e59e490dc1ca4888ed965a0984b586a814af179e8efa6489ed1079a34529e9b6765f026b955da7dc8cba02e28d120a003c082b551612d1c031a1fa680dfa600ac54acdb", 0x90}, {&(0x7f0000001500)="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", 0x1000}], 0x5, &(0x7f0000002580)="01aa82b4b2c98c198bfe85852238f297586d1f00ad3ced52b6afeca4da9992be7c63ae5953ca89b9c23f313bc5ad382d3302013ceebe69634669ec12f89b09e658dcf55c89a452f2d271e968db92", 0x4e, 0x800}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000002680)=""/3, 0x3}, {&(0x7f00000026c0)=""/250, 0xfa}, {&(0x7f00000027c0)=""/2, 0x2}, {&(0x7f0000002800)=""/104, 0x68}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/168, 0xa8}], 0x6, &(0x7f00000039c0)=[@rights={{0x10}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x118}, 0x40010040) getpid() r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003d40)={0x11, 0x13, &(0x7f0000003b80)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2f}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x2}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000003c40)='GPL\x00', 0x5f, 0x0, 0x0, 0x41000, 0x55, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000003c80)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000003cc0)={0x3, 0x3, 0x3, 0x3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000003d00)=[r13, r4, r5, r13, r6], 0x0, 0x10, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003e00)={&(0x7f0000003b40)='cachefiles_rename\x00', r14, 0x0, 0xfffffffffffffff0}, 0x18) perf_event_open$cgroup(&(0x7f0000003e40)={0x4, 0x80, 0x2, 0x7, 0x7, 0xf2, 0x0, 0x7fff, 0x20016, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfd4, 0x1, @perf_config_ext={0x4, 0xfffffffffffffff8}, 0x900, 0x8, 0x3, 0x8, 0x2dd, 0x7, 0x9, 0x0, 0x2, 0x0, 0xa606}, r13, 0x0, r11, 0x7) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000003ec0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x5, '\x00', 0x0, r4, 0x1, 0x5, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003fc0)={r10, 0x58, &(0x7f0000003f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) syz_open_procfs$namespace(r9, &(0x7f0000004000)='ns/net\x00') syz_clone(0x9080, &(0x7f0000004040)="7e65658b8b143b31f42bc2b1163ea0c766f2e3a41b9e851056131f9f612e8bbd63bc77699537d2f8f23ca7b4e440476b9904f1f3130a6045ac88e9aaaccd6f1c78c305ca2b6f2b969c83b7f374fab544fe1e2204802a02db3877f4e41bef94325d32ef7ea8eb12c26e634b2abf832c2fb83166f4ed476f056942df4d921df4c6efeed0f71212dd5dda226b33adbcbc935af07134fd1d7e38b3c23bbc93c175d915e11a6b7b619937babf0073a9903e515e9888f593f5734c9b5600a918e6ad8a40e2509b11341d3d9cfab602a333c11ca49d7903cb6bbe6e50e10ce3846250d024632e39acd3d1220fd2691f53421622", 0xf0, &(0x7f0000004140), &(0x7f0000004180), &(0x7f00000041c0)="f209ff67017870dde52ba604ac3244b2e7ff6d47520eb4d4b4c7f22b78b79f04b18e32bdadc480b4043e54903c65e426d19732f929005ce70560b2d0c8984273635631d6b8504d0524b3018873657e9fda1a8d12775c19b98a9215843a5f74d17444cfa1b8b845a383d9faf9e5635d9e485899802eddeb6f8afcd376d47144417499f1cf380991e894f68bed8a43fd7b96f76b0c05bc6acaf99ca8773ecdf003bfcb1d") openat$ppp(0xffffffffffffff9c, &(0x7f0000004280), 0x101002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000042c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r16, &(0x7f0000004840)={&(0x7f0000004300)=@abs, 0x6e, &(0x7f0000004700)=[{&(0x7f0000004380)=""/8, 0x8}, {&(0x7f00000043c0)=""/133, 0x85}, {&(0x7f0000004480)=""/12, 0xc}, {&(0x7f00000044c0)=""/94, 0x5e}, {&(0x7f0000004540)=""/197, 0xc5}, {&(0x7f0000004640)=""/71, 0x47}, {&(0x7f00000046c0)=""/14, 0xe}], 0x7, &(0x7f0000004780)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}, 0x100) r19 = openat$cgroup_ro(r12, &(0x7f0000004880)='blkio.bfq.idle_time\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000048c0)=@base={0x1c, 0x2, 0xfffffffb, 0x2, 0x1008, 0x1, 0x80000001, '\x00', r15, r19, 0x4, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x50) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000004940)={[{0x2b, 'net'}, {0x2b, 'freezer'}, {0x2d, 'hugetlb'}, {0x2b, 'perf_event'}, {0x2b, 'freezer'}, {0x2b, 'hugetlb'}, {0x2d, 'cpuset'}, {0x2b, 'memory'}, {0x2d, 'hugetlb'}]}, 0x4e) recvmsg(0xffffffffffffffff, &(0x7f0000004ac0)={0x0, 0x0, &(0x7f0000004a80)=[{&(0x7f00000049c0)=""/20, 0x14}, {&(0x7f0000004a00)=""/8, 0x8}, {&(0x7f0000004a40)=""/47, 0x2f}], 0x3}, 0x3) r20 = openat$tun(0xffffffffffffff9c, &(0x7f0000004b00), 0xc0040, 0x0) ioctl$SIOCSIFHWADDR(r20, 0x8924, &(0x7f0000004b40)={'team0\x00', @multicast}) sendmsg$inet(r18, &(0x7f0000004d80)={&(0x7f0000004b80)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10, &(0x7f0000004d00)=[{&(0x7f0000004bc0)="d22044a699efd33e2011828c74f5536dadaecfe7ee7d47d78ae004dddac653d004453b405e15465c94bbac8788f29e2a40ae545e33822db1d8c94e5ca8e5de39c601976989b74017d9a40ca0ef749d", 0x4f}, {&(0x7f0000004c40)="32311a8e9da0e382a0f5136315dce672d1c1c5efb46ac6af2b97807082a25aee9fd2b07ea7893289ca9c173e62e6bfe41ed3c297da7c52c2b050925752d8aefcb5447aad18292830b16ad24543437ec4f21284308803f55d1c322169ee1a4f0f68f3ca4f9a4fcaf1d96da4fef720581b0bed7b5328f4064d1f20dedf6b6078d5dc77b8d27fa4946052190fdf895bfc466dff8c36257a3de981cb4a579dcc43d3ddea4de4f659caeef98b719b055676abe2e0f30c7b8a5eef3dcc84ab7f58", 0xbe}], 0x2, &(0x7f0000004d40)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}], 0x18}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005080)={r8, 0xe0, &(0x7f0000004f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000004dc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, &(0x7f0000004e00)=[0x0, 0x0, 0x0], &(0x7f0000004e40)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x55, &(0x7f0000004e80)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000004ec0), &(0x7f0000004f00), 0x8, 0x33, 0x8, 0x8, &(0x7f0000004f40)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000050c0)=@base={0x7, 0x6, 0x8, 0x10001, 0x280, r7, 0x6, '\x00', r21, r17, 0x1, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) 1.197177401s ago: executing program 2 (id=684): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="05000000040000000400000005"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r0}, &(0x7f0000000080), &(0x7f00000001c0)=r1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r2}, 0x10) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x3, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xffffffff}, {{0x18, 0x1, 0x1, 0x0, r3}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x80ffffff}}, [], {{0x6, 0x1, 0x7, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 1.100778361s ago: executing program 2 (id=685): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/11, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x141, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed9, 0x53, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x53, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], &(0x7f0000000040)=""/247, 0x18, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/73}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f00000012c0)=ANY=[@ANYBLOB="b4000000000000007910970000000000c300000000000000950000000080000068b157e8e8f18886cced1f393f93896c8c7a416cd25e70c9a481de974bbd7eb3334de5cda59bc2d2fadc58841b100ae47a0da171b287f672fd9ee58b00"/108], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x7300, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x30, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$unix(r1, &(0x7f0000000640)={&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}, 0x24004044) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='mm_page_alloc\x00', r2}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) 996.948731ms ago: executing program 2 (id=686): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x85}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB], 0x128}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x67, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffbff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="850000002900000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="348b0d151f8218e3c73697e40800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x3d, &(0x7f0000000080), 0x8) socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.swap.events\x00', 0x275a, 0x0) mkdirat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x1ff) setsockopt$sock_attach_bpf(r2, 0x1, 0x25, &(0x7f0000000100), 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="450a0000000000006111bc0000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) 862.561741ms ago: executing program 2 (id=687): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x10, 0x4, 0x4, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000000c0)={r0, &(0x7f00000001c0), &(0x7f0000000080)=""/52, 0x9}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{r0}, &(0x7f0000000400), &(0x7f0000000440)='%pI4 \x00'}, 0x20) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = perf_event_open$cgroup(&(0x7f0000000240)={0x2, 0x80, 0xff, 0x53, 0x4, 0x7, 0x0, 0x101, 0x8, 0x8, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000001c0), 0xe}, 0x14000, 0x7, 0x2, 0x7, 0x5, 0x6, 0xa07, 0x0, 0xfffffffc, 0x0, 0xffffffffffff7bc0}, r1, 0xf, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xb0, 0x8, 0x2, 0x0, 0x0, 0xff, 0x1010, 0x5, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6042, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x100000, 0x7, 0x9, 0x4, 0x80000000, 0x1, 0x82, 0x0, 0x9, 0x0, 0x7b19}, 0x0, 0x1, r2, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x3, &(0x7f0000000200)=@framed={{0x85, 0x0, 0x0, 0x0, 0x51, 0x4}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r3, &(0x7f0000000340)=ANY=[], 0x10004) (async) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[], 0x1b) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@cgroup=r3, 0xc, 0x1, 0x200, &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0]}, 0x40) 862.23143ms ago: executing program 1 (id=688): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000009c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xffffffff, 0xffffffff, 0x0, 0x0, @void, @value, @void, @value}, 0x27) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x5}]}]}}, 0x0, 0x2e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETOFFLOAD(r2, 0x4010744d, 0x20000000) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x7, 0x0, 0x0, @void, @value}, 0x10) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'tunl0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x6, 0x1, 0x0, 0xf, 0x3, [{0x2, 0x0, 0x2}], "8f54b7"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], '@'}]}}, 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000040000004020000005"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r5, &(0x7f0000000380), &(0x7f00000003c0)=""/247}, 0x20) 861.82811ms ago: executing program 2 (id=689): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x41, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x1, 0x6, [@multicast, @multicast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}, @empty, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3a}, @link_local]}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x15}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000004000000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='9p_client_req\x00', r2}, 0x10) r4 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) setsockopt$sock_attach_bpf(r1, 0x1, 0x14, &(0x7f0000000040)=r4, 0x3b) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r1, &(0x7f00000005c0)={&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000280)=""/197, 0xc5}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000001340)=""/4096, 0x1000}], 0x4, &(0x7f00000004c0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe0}, 0x102) 784.53549ms ago: executing program 3 (id=690): socketpair(0xa, 0x80000, 0x4, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$unix(0xffffffffffffffff, 0x0, 0xd0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r0}, 0x18) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x88003, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'veth0_to_hsr\x00', @multicast}) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002200)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x5}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x30, 0x5f]}}, &(0x7f0000002240)=""/4098, 0x39, 0x1002, 0x5, 0x0, 0x0, @void, @value}, 0x20) 741.17574ms ago: executing program 3 (id=691): perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x2, 0x2, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x18207}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'dvmrp1\x00', @multicast}) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x003\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x50) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000006c0)=ANY=[@ANYBLOB="1a000000000300000100000001010000900000003399318cb53a6bb425fd6ca35405520d41fef1ef66fe89e374eaa141e9b117ecf22c65a58bad543e9018e61844e0933775e07e16422dcffb0ce5487cd89b3e5e059c59b0dfa8cee2da57", @ANYRES32=r2, @ANYBLOB="0500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="1b000004020000c20100000000000000000040000000000000000000"], 0x50) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xd, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r3], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)='%+9llu \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_evict_inode\x00', r4}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000640), &(0x7f0000000240)=""/109}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8b1a, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000f40)={0xd, 0x2d, &(0x7f00000009c0)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000040000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70500000800000085000000a50000001852000003000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000f0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000018400000040000000000000000000000851000000600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7030000000a00000000000000000000b70000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000070000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082000000"], &(0x7f0000000400)='syzkaller\x00', 0x8, 0xfa, &(0x7f0000000b40)=""/250, 0x41100, 0x1, '\x00', 0x0, @sock_ops, r0, 0x8, &(0x7f0000000440)={0x8, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r4, 0xa, &(0x7f0000000e40)=[r5, r3, r3, r5, r3, r3, r5, r5, r2, r3], &(0x7f0000000e80)=[{0x1, 0x1, 0x7, 0x4}, {0x2, 0x3, 0x0, 0x5}, {0x5, 0x5, 0x10, 0x7}, {0x1, 0x5, 0x4, 0x2}, {0x4, 0x4, 0x9, 0x4}, {0x1, 0x3, 0x8, 0xe}, {0x2, 0x1, 0xc, 0x1}, {0x3, 0x5, 0x8, 0xc}, {0x5, 0x3, 0xd, 0xb}, {0x0, 0x4, 0xc, 0xc}], 0x10, 0x4cb3, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb0100180000000000000044000000440000000200000000000000000000020300a792d5e0d01a8844000d0000000000000000010000000c0000000200000010000000010000000b000000050000000000000000000002000000000000"], &(0x7f0000000140)=""/227, 0x5e, 0xe3, 0x1, 0x0, 0x0, @void, @value}, 0x28) close(0xffffffffffffffff) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000500)={0x0, 0x20}, 0xc) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @link_local}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000540)=ANY=[@ANYBLOB="1808000000000000000000100000622649130000273798f73c1c2eb1df0450fa08f156426761177eb395c76f5983c74f4c5895d0b0cfe4d61f96ee78cb36205587598ca08b60d33ed00738f163b117000e3ba4e75321a16c4318e48d0006f469139be729c3566892f6a36b731cbf0e1d906421b772b3", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bc0900000000000035090100000000009500000000000000b702000000000000639af8ff00000000b5090b00000000007baaf0ff00000000bf8700000000000007080000fffdffffbfa400000000000007040000f0ffffff740200000800000018290000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf4800000000000056080000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x40, 0x0) r7 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext}, r6, 0x5, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, r7, 0x3) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x200002, 0x0) 647.24045ms ago: executing program 3 (id=692): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000100), &(0x7f0000000140)}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7, &(0x7f0000000340)=[0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc2, &(0x7f00000003c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x8, 0x8, 0x8, &(0x7f0000000480)}}, 0x10) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x5, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x1, 0x2}, {0x8}, {0x2, 0x3}, {0xe, 0x4}, {0x6}]}]}, {0x0, [0x30, 0x30, 0x10]}}, &(0x7f0000000680)=""/39, 0x51, 0x27, 0x0, 0xefbd, 0x10000, @value=r1}, 0x28) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000007c0), &(0x7f0000000800)}, 0x20) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000008c0)=@o_path={&(0x7f0000000880)='./file0\x00', 0x0, 0x8, r1}, 0x18) r9 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000900)={0x0, 0xfffffff9, 0x10}, 0xc) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x18, 0xc, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x93f}, [@alu={0x4, 0x0, 0x3, 0x2, 0x8, 0xfffffffffffffff0}, @generic={0x4, 0x8, 0x4, 0x5, 0x2}, @map_fd={0x18, 0xb, 0x1, 0x0, r2}, @jmp={0x5, 0x1, 0x2, 0xa, 0x6, 0xffffffffffffffc0, 0xfffffffffffffffc}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}]}, &(0x7f0000000240)='syzkaller\x00', 0x3c1b611c, 0x74, &(0x7f0000000280)=""/116, 0x40f00, 0x10, '\x00', r4, 0x0, r5, 0x8, &(0x7f0000000700)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000740)={0x4, 0x10, 0xf, 0x1}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000940)=[0xffffffffffffffff, r6, r7, r8, 0xffffffffffffffff, r9], &(0x7f0000000980)=[{0x1, 0x4, 0xb, 0x7}, {0x3, 0x2, 0xb, 0x4}, {0x5, 0x4, 0x8, 0x8}], 0x10, 0xe34, @void, @value}, 0x94) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000a80), 0x220043, 0x0) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b40)='./cgroup.net/syz1\x00', 0x200002, 0x0) r13 = perf_event_open$cgroup(&(0x7f0000000bc0)={0x0, 0x80, 0x5, 0x7, 0xd, 0xf, 0x0, 0xe, 0x80, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000b80), 0x9}, 0x30, 0x0, 0xffc, 0x4, 0x1bca, 0x0, 0x1, 0x0, 0x9, 0x0, 0x58a}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xb) r14 = perf_event_open$cgroup(&(0x7f0000000ac0)={0x1, 0x80, 0xb, 0x0, 0x5b, 0x1, 0x0, 0x7, 0x406ef, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x401, 0x2}, 0x1030a0, 0xc1c4, 0x101, 0x0, 0x5, 0x3, 0x1, 0x0, 0x6, 0x0, 0x7}, r12, 0xe, r13, 0x2) close(r14) r15 = syz_clone(0x0, &(0x7f0000000cc0)="8674b7b09e121b19b80d0151f9b25ed707c6e8199c6320264b199c0bf8684ac089fb1a65290968fb59390b2f290415317579cbce908a46dad9d1aac9255bf6f6002edd5ce1c46ca2656344028a06f6a9d33b202c289b71120f3b17b4aa3895f7bcb80c23a6738247950b5a2409c0faad9285f02bfc848db8a153b333e2a6b0aa02c0efc6363f0064cf4fbb21341e787d5a7cec05dd9da4281eb2952561042bbb546a62a9b6fbc133f7520f0c2fa1a5c2dce5d8c81a0c6ee10c82d89f2aea37878d905da139d167ff3a38deea6077d65310e7eb8582b11f5d00ae912645094ad259089b9d073bdb586939e192e646", 0xee, &(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40)="47279d35f3c568a5d780b8a2dfb4bf0dcb3ba10c0326487c25ee15acf4baaa27842f945eea65f0c05381a8584a66f3cd6aa0fdd18ad66741866890661704e6ff18cac4b0c8add6df8753b073539dbb96889bbd22b1733e74e99e3e824e9366481302c394c548adfa328064") perf_event_open(&(0x7f0000000c40)={0x4, 0x80, 0x8, 0x4, 0x0, 0x4, 0x0, 0x2, 0x1011c, 0xa, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x491, 0x1, @perf_config_ext={0x1, 0x4}, 0x482, 0x7, 0x7f, 0x0, 0x3, 0x7, 0x800, 0x0, 0xffffff3f, 0x0, 0x7}, r15, 0x6, r13, 0x8) sendmsg$inet(r0, &(0x7f0000001000)={&(0x7f0000000ec0)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000f80)=[{&(0x7f0000000f00)="fd228c4d32add74ea13151", 0xb}, {&(0x7f0000000f40)="8f18bb9d9d8949ea4823700305e11366f282ebd749c9456f46baedb9e4bd0d4ebd7635cb24b2bc78664bda5bc6cc743c906364e83e1b3000eedb258a", 0x3c}], 0x2, &(0x7f0000000fc0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xa}}], 0x18}, 0x8000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001300)={r10, 0xe0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f0000001080)=[0x0], &(0x7f00000010c0)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x1c, &(0x7f0000001100)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000001140), &(0x7f0000001180), 0x8, 0xf0, 0x8, 0x8, &(0x7f00000011c0)}}, 0x10) sendmsg$inet(r1, &(0x7f0000002880)={&(0x7f0000001340)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000027c0)=[{&(0x7f0000001380)="55b0d3ab84476047d334eeac80b461a26ab6dc17", 0x14}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)}, {&(0x7f0000002400)="e049cdcdc22732753a6a08ad4942e52332e7a16759f74b37ebe91db9bd00b48949d380d866595dc1a8dce2cfab9125028998cc23a02cbf298154775123c6ae3e2b44d7d24e237247fe0762e293fabddf4b42d0749155a2f38701a218b729f339f8c50cb264bf052f508a83ba9b122fae5a7062f6e2bba758cb6aab4d3759fa184d96eab7f770378c90fba5afbb18b797d5303dcc44fcb13ff6ccc47a0076c86df6805a5245d95198968cf41d38e626eedd8d3efe66c6f9912954c30c8450919c1c702a445aa85cc3d54dcbbe78fe84cb38ccbbd5613eb78dbc6b35fe5da3be988a9e0b03617e40a156772c30e8", 0xed}, {&(0x7f0000002500)="e1346eab00bbaf24af4d35277f4ddfd46fac2fde2d046f470f9c9d77b1588d220aa45be4abffd9d5a08edef07f23a7657ec1030b42edcd76cb122b5b06fe131b5519d642b8d8f51b904253c9d77984af0be437c1a8577006d65a955bce6a14a3c5207a61af7b49091d1ba3753e5521aa6e6dd89faf46242d670b9ae6bfbb018b03700438995286bddc14e54754ee5c0091738f808da2b7d9363da5ac6cf077a5a2c49959ec45f0a6212d09af45da14c68a5fb5fc5a4cf6cb058e0ee6af9d28", 0xbf}, {&(0x7f00000025c0)}, {&(0x7f0000002600)="62d49172f9e68d4f405422c18d0ce89cd5c237f382ac207c71faf9d7363e9b82df0640290f9a41f53e992820ffe626c5f934bbafca5fb8418ca73c9c59496a51599a9d3078c7a9d33fd2d9251c3235e8f07b2f68b6751918d6d9b9aba74c5d2b45ea272b7d4b59e62e437bde380328897345d996fb1ce99a4f64babad2747c74cbee5daffedd0818b44ad4822d30cbf45dcbcd992eba68f4009ef9504f1528ca86bf85b634399842e257f4ed92ed3d89e1f1837426c9edb72479539210d43297fb7d101685c457e77344", 0xca}, {&(0x7f0000002700)="486b91f6132f9abfe490d979f1e5985d9630ac4dcb382dad8ec9731b2ea3e97a97e87c5f8ceead83109daa02ba60095bd34751fc3f7ecca7a6c60fa3d62183133fd2cfcf92241bf5b3829f7eeeaf932384eea3442e8da29ecfe379768a478fc1ee350cba6c973ccebe565aacd66f595dcb2a2277382a8774455f2f09fa9dbdf7ac8e43", 0x83}], 0x8, &(0x7f0000002840)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x30}, 0x8815) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002a40)={&(0x7f00000028c0), &(0x7f0000002900)=""/107, &(0x7f0000002980)="9a0d656640000145ccf97a8c58e8ef58c6d5d6fbb56c45d5dc2fc5ab07732b09f0d93086a3827a1bce563ab5d4d50da67f2d432d39cdcf2253aceaf0cf0562994876983c62b792", &(0x7f0000002a00)="48115e89f714961c171f6471492342e0cb56fa8f9a64", 0x5, r8, 0x4}, 0x38) ioctl$TUNSETOFFLOAD(r11, 0x400454d0, 0x4) sendmsg$inet(r1, &(0x7f0000002e80)={&(0x7f0000002a80)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000002d80)=[{&(0x7f0000002ac0)="fb7e802322a311905b1d64cb484b3cd4f11b2c0c291bdb7afd608dc4467e04306e7360ce0f5a267719423eb8965af5fd57c7002b2b0776f11833642910b2e540e51dee3d734db76dbf197527304b3e6c63a34a2c68726f860dc732ce0f383103f194197a2ec0d25f9afcafcca4843a0634", 0x71}, {&(0x7f0000002b40)="a130273095529cbd9d8503047de099473b26c12102d3ea3190e76e108e8d81b5f2dd59881760f84c6ead9318344be39a9d71000c813b4e8d2e3cb098761944c9891290e20ec1214700", 0x49}, {&(0x7f0000002bc0)="a0ce12c79401ba5e0f54acd32b557dbca857794cdff7e9c547a30ad6cc5a4b3f8b7dac86b1a164285549dccfd33fb0736c1f3f38a314917e0b87402c4dbe75dac55c8e5dd9f4dcd03985272e1e90168262e117deba52505e5c944b115911bf57029405a7a312983a07eb0e11d4e32906eacf7cbba256ac22b6970ee65f5c69", 0x7f}, {&(0x7f0000002c40)="4b136bfdd745833c4f5add9351642f95b011c261f0fc9c4dbc14f714c5b4f6ab320c1b9e7f29f2a404018d6592ded960ed774659e34998c584231104b44400d2527cf53074ca22c57cc1539d16fd312d47fe62d322a4a2a85715f38b51188484b858a199e3e091d7d5ef883205fe12af937da703d8410c83", 0x78}, {&(0x7f0000002cc0)="a9c8098065710a9f600e454e5397fd77c5f500f3ccd702a0c5885ee18a6f7b2a660b5192b5fdf9792225239216c55e82b74b1b44ed16f5fc4addc7dfe75b2fe61b500ffd6334d655ba33f6f054aa820d191570695fc0c324da3863e2def615b7d99a74ab5fabe6fdf9da6db2fe270d1ab7454716f6576983ea765ea3b0f55f0923d6f5b3129d5e", 0x87}], 0x5, &(0x7f0000002e00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa85}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x48}, 0x4) r17 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002ec0)={0x1b, 0x0, 0x0, 0x8, 0x0, 0x1, 0xffffffff, '\x00', r16, r5, 0x3, 0x1, 0x2, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000002f40)=@base={0x1, 0x800, 0x9, 0x1, 0x403, r17, 0xc000000, '\x00', r16, r5, 0x4, 0x1, 0x4, 0x0, @void, @value, @void, @value}, 0x50) openat$tun(0xffffffffffffff9c, &(0x7f0000002fc0), 0xa0080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r18, &(0x7f0000003240)={&(0x7f0000003040), 0x6e, &(0x7f00000031c0)=[{&(0x7f00000030c0)=""/185, 0xb9}, {&(0x7f0000003180)=""/20, 0x14}], 0x2, &(0x7f0000003200)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x100) socketpair(0x0, 0xa, 0x1ff, &(0x7f0000003280)) recvmsg(r0, &(0x7f0000003800)={&(0x7f00000032c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003340)=""/83, 0x53}, {&(0x7f00000033c0)=""/135, 0x87}, {&(0x7f0000003480)=""/189, 0xbd}, {&(0x7f0000003540)=""/232, 0xe8}, {&(0x7f0000003640)=""/133, 0x85}], 0x5, &(0x7f0000003780)=""/123, 0x7b}, 0x10123) 606.00022ms ago: executing program 1 (id=693): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair(0x11, 0x80000, 0x3, &(0x7f00000001c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='bcache_write\x00', r2, 0x0, 0x7}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000880)={0x0}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r2, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0], 0x0, 0x5c, &(0x7f0000000600)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000640), &(0x7f0000000680), 0x8, 0x33, 0x8, 0x8, &(0x7f00000006c0)}}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000840), 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000940)={0x4, 0x0}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x8, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x6a, 0xa, 0xff00}, [@call={0x55}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149, 0x41000, 0xe, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r7, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001800)=[0x0], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x1c, 0x1a, &(0x7f0000000240)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x894}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @ldst={0x3, 0x0, 0x0, 0x1, 0x6, 0xc, 0xfffffffffffffff0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='syzkaller\x00', 0x4c2354d0, 0xd4, &(0x7f0000000480)=""/212, 0x41100, 0x1, '\x00', r4, @fallback=0xb, r5, 0x8, &(0x7f00000008c0)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000900)={0x0, 0xd, 0x9, 0x8}, 0x10, r6, r7, 0x4, &(0x7f0000000980)=[r3], &(0x7f00000009c0)=[{0x5, 0x2, 0xf, 0x8}, {0x4, 0x5, 0x10, 0xc}, {0x5, 0x4, 0x4, 0x9}, {0x4, 0x1, 0x4, 0x6}], 0x10, 0x8, @void, @value}, 0x94) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005700000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000006b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_clone(0x410a4400, 0x0, 0xfffffffffffffd56, 0x0, 0x0, 0xffffffffffffffff) sendmsg$inet(r1, 0x0, 0x0) 472.20762ms ago: executing program 0 (id=694): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0xb, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000224d309ffaf29c9eb62577a000"/40], 0x48) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0xd, &(0x7f0000000040), 0x4) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0xd, &(0x7f0000000040), 0x4) perf_event_open(&(0x7f0000000940)={0x0, 0x80, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0xffffffff, 0x0, 0x0, 0x70a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r1}, &(0x7f0000000300), &(0x7f00000003c0)=r2, 0x1000000}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r1}, &(0x7f0000000300), &(0x7f00000003c0)=r2, 0x1000000}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r0}, &(0x7f0000000080), &(0x7f0000000100)='%+9llu \x00'}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x3, &(0x7f0000000640)={{r0}, &(0x7f00000005c0), 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f00000013c0)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000015010000f8ffffffb702000008000000b703000000000000850000000600000087000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff2e, &(0x7f0000000040)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f00000013c0)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000015010000f8ffffffb702000008000000b703000000000000850000000600000087000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff2e, &(0x7f0000000040)=""/210, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x5, 0x404, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_devices(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="1e030401cd5c98012885634a828e021406"], 0xffdd) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) perf_event_open(&(0x7f0000000180)={0x0, 0x5c, 0x48, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r6, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x20000084) (async) sendmsg$tipc(r6, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x20000084) close(r6) recvmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001240)=""/4099, 0x1003}], 0x1}, 0x0) 374.73049ms ago: executing program 0 (id=695): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) 373.89164ms ago: executing program 4 (id=696): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) gettid() perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800"/11, @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x141, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed9, 0x53, 0x0, 0x0, 0x0, 0xf0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x53, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xb, &(0x7f0000000180)=@framed={{}, [@printk={@p, {}, {}, {}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], &(0x7f0000000040)=""/247, 0x18, 0xf7, 0x1, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/73}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f00000012c0)=ANY=[@ANYBLOB="b4000000000000007910970000000000c300000000000000950000000080000068b157e8e8f18886cced1f393f93896c8c7a416cd25e70c9a481de974bbd7eb3334de5cda59bc2d2fadc58841b100ae47a0da171b287f672fd9ee58b00"/108], &(0x7f0000003ff6)='GPL\x00', 0x5, 0x7300, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x30, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f0000000040), 0x4) sendmsg$unix(r1, &(0x7f0000000640)={&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, 0x0}, 0x24004044) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x11, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x90) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000001c0)='mm_page_alloc\x00', r2}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) 373.5869ms ago: executing program 0 (id=697): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xd, 0x3, 0x4, 0x2, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 354.25684ms ago: executing program 4 (id=698): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x4, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xf4d96e436b0a7de0, 0x3, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1c, 0x8, 0x2, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$tipc(r3, &(0x7f0000000000)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x4e22, 0x2}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x24040080}, 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e100000", @ANYRES32, @ANYBLOB="d7fd072c00"/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000800000"], 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1900000004000000040000000500000004"], 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpu.weight.nice\x00', 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)) close(r5) 340.17746ms ago: executing program 0 (id=699): perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd, 0x9}, 0x0, 0x1, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x2, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200000002000000000000000000008500000027000000850000000500000095000000000000001644ac29e83946cfc7968102c7dc48c4a4fbacec981fda152b00c5ebc7733d2ed95abd36a3211e2853579a66e749e3368079af8ecb3664"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x46) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x1302, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) close(r1) 282.1871ms ago: executing program 1 (id=700): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000010400000000002000000006000000030000000100000f0000000400000000000000000000000000000004000000000000002e2500"], &(0x7f0000002200)=""/4110, 0x3e, 0x100e, 0x400001, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000d00)={0x6, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002500)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xfde, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r1, &(0x7f0000000200), &(0x7f00000002c0)=""/211}, 0x20) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x84}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r0, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb01001800000000010400000000002000000006000000030000000100000f0000000400000000000000000000000000000004000000000000002e2500"], &(0x7f0000002200)=""/4110, 0x3e, 0x100e, 0x400001, 0x0, 0x0, @void, @value}, 0x20) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0xffffffff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000d00)={0x6, 0x4, 0x4, 0xa, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) (async) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffd}, 0x0, 0x1, 0xffffffffffffffff, 0x2) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002500)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xfde, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0506617, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r1, &(0x7f0000000200), &(0x7f00000002c0)=""/211}, 0x20) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x84}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r0, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async) 281.21076ms ago: executing program 4 (id=701): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x0, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14000}, 0x0, 0xbfffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f00000002c0)=0x84005) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x17, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000181100002a34a811d2fe72bdd96feb7d442d1bbe18d3de7bb3d3aee2e8cdf9620af9478301741f3255b4d69e8edc1b30bbf9da8fb2dfa142aa3408a6aa4b90c3e5dbeb73a8be3e7217ddf2493e27afb08a97d14413636a1f0000", @ANYRES32, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300006773da2085000000050000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0xbe) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='freezer.self_freezing\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x43}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="8fedcb00000000ffffffffec86dd6317"], 0xfdef) write$cgroup_subtree(r4, &(0x7f0000000180)=ANY=[], 0xffbf) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) write$cgroup_int(r2, &(0x7f00000002c0)=0xffffffffffffefff, 0x12) 11.48887ms ago: executing program 1 (id=702): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x9, [@var={0x3, 0x0, 0x0, 0xe, 0x5}, @enum64={0x1, 0x3, 0x0, 0x13, 0x1, 0x0, [{0xb, 0xff, 0x5}, {0x3, 0xab, 0xda71}, {0xa, 0x1, 0x5}]}]}, {0x0, [0xe, 0x41, 0x2e, 0x2e, 0x5f, 0x61, 0x0]}}, &(0x7f0000000140)=""/190, 0x61, 0xbe, 0x1, 0xfffffdd7, 0x0, @void, @value}, 0x28) r2 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000240)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x4, '\x00', 0x0, r1, 0x5, 0x2, 0x5, 0x0, @void, @value, @void, @value}, 0x50) close(r2) socketpair(0xb, 0x800, 0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x17, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0xa, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x4}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x8}, @jmp={0x5, 0x0, 0x8, 0xa, 0x4, 0xfffffffffffffffe, 0xfffffffffffffffc}, @ldst={0x1, 0x2, 0x3, 0x5, 0x8, 0x18, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='syzkaller\x00', 0x1, 0x7b, &(0x7f0000000400)=""/123, 0x40f00, 0xe, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000480)={0x3, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x8, 0x400, 0x6}, 0x10, 0x0, 0x0, 0x8, 0x0, &(0x7f0000000500)=[{0x5, 0xfffffffe, 0x2, 0x2}, {0x4, 0x5, 0x5, 0x5}, {0x1, 0x2, 0x5, 0x1}, {0x1, 0x3, 0x1, 0x3}, {0x4, 0x1, 0x6}, {0x5, 0x3, 0x6, 0x2}, {0x1, 0x3, 0xc, 0x9}, {0x3, 0x4, 0xf, 0x6}], 0x10, 0x1000, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000900)={r5, 0xe0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x9, &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000006c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xca, &(0x7f0000000700)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000740), &(0x7f0000000780), 0x8, 0xab, 0x8, 0x8, &(0x7f00000007c0)}}, 0x10) r7 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000980)=@generic={&(0x7f0000000940)='./file0\x00', 0x0, 0x8}, 0x18) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000009c0), 0x1a000, 0x0) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000000a00)) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a80)={&(0x7f0000000a40)='console\x00', r7, 0x0, 0xf1a}, 0x18) sendmsg$inet(r3, &(0x7f0000001cc0)={&(0x7f0000000ac0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000001c80)=[{&(0x7f0000000b00)="5e73580491ef3e4652b66cc88ac223dfdafa5665aeb3522a48508623d568d980db8c892b94fb0075a3e4cc85bb5bf7dd1af94288ee132d0fb8b8c6dba0aa295911464a0f44d881aa54d7c42704c339bcdc2d6a8e41f9bd162f8758f39d6262788ca6572f89c07f07a6b79c088fe5fb1c313b6d2b7424bede952c82498c3fd968d7440efb4f02a79be57ac91b4a5fd40d26ad8221f38e4d73578335d39c7df312821d49157e60601bc15dbda02bdbc9855a2089d4ca518054ed0196c54316a94f87062b50875bab75235e44295cd3acbe965c0ef210c00c7f16ec9590d24bb31c146a2936fb88d44cd51f4c9bd20fe81f81dc29ea095c", 0xf6}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="36c51c7142f7c8108aefdc98dc589f534af5a8f8cbac19b547d63eaed3f0e5f8f821eebf27863129ad8b48b05c159886c33a1d296777898e7c890b23fdb1775da36bcd7c398e3b822c3184e77c19e2a0851bc2e2dfa1becbf14aa90c390a7c2b8218e42c61fbbca50108b45c5560", 0x6e}], 0x3}, 0x48001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001fc0)={r7, 0xe0, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001d00)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f0000001d40)=[0x0, 0x0, 0x0], &(0x7f0000001d80)=[0x0, 0x0, 0x0], 0x0, 0x38, &(0x7f0000001dc0)=[{}], 0x8, 0x10, &(0x7f0000001e00), &(0x7f0000001e40), 0x8, 0x5e, 0x8, 0x8, &(0x7f0000001e80)}}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002080)={r2, 0x58, &(0x7f0000002000)}, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) r10 = perf_event_open$cgroup(&(0x7f0000002140)={0x0, 0x80, 0x2, 0x4, 0x2, 0x7f, 0x0, 0x7ff, 0x2, 0x8, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x28000, 0x4, @perf_bp={&(0x7f0000002100), 0x4}, 0x4000, 0x8e, 0x4, 0x7, 0x2, 0x5, 0x9, 0x0, 0xfffffff2, 0x0, 0x5}, 0xffffffffffffffff, 0xd, r9, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x40082404, &(0x7f00000021c0)=0xb744) sendmsg$unix(r4, &(0x7f00000033c0)={&(0x7f0000002200)=@abs={0x1, 0x0, 0xe}, 0x6e, &(0x7f0000003380)=[{&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000003280)="fc8db9842db36cc4f9eefab9675a4da147293510866fa8f38f21cc721c0e925fb0fe07c9405878863dfc919751f56a5aedca33b892fa32529d09aa77efa21a185e0e03f3113eed5a168ef90837179641328af9920332bb4e469a8b1f2b05c499ed87ff28d6905d2fda852d178462c68a196b4e1b1a5cdd6f7837945e7ca5f5f0e1bf7e66579b63bb2bcefe7e292ceeae76fccf1ab256e390cf542f0c6b72db35641db060dde4827b8398c71fecae81e4", 0xb0}, {&(0x7f0000003340)="ce016802688362e4075c9edb8fd6edb3b473c42d3af650d9bd8063f06002ecf210d8ce45e16ea48d58cba23be7c4bbfaea7a", 0x32}], 0x3, 0x0, 0x0, 0x10}, 0x1010) getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003400)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000004500)={&(0x7f0000003440)="992be56e25a1f1bb8c57680dee1d9502a960abc40c4be81f4afbc2d0039a0757f1fe087d72e33970ebdb603c2adaabc9749eb9e3b106", &(0x7f0000003480)=""/4096, &(0x7f0000004480)="91d1921e095808327cc07023de4ff372bab1572674d976387e4e65727fa0aae291e3ee6b841fae3a6502568eb6fa98489a417eb6b9abc4da22a0", &(0x7f00000044c0)="977c9d5167bf7f9ead88d3980811ffdeb591ed74264ad7989eafb7fb0c7213bffb5ed52d51c7af68f34d7fa225c179935a7f4758d58bbd8cb8e7", 0x9, r2}, 0x38) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000048c0)='memory.numa_stat\x00', 0x0, 0x0) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000004900)={0x0, r7}, 0x10) sendmsg$unix(r4, &(0x7f0000004980)={&(0x7f0000004540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004880)=[{&(0x7f00000045c0)="749388bdd195cce6e5846c0720a8d8a795b301534bd8a347ec6df29ff995252d7cb1485227b25746ddd7f013a0786666f85ee296f56fed6c99e8cd8753efcec0de680ea3c24111c0507556522922b185f6dd8eac33486a126394854e93930dbd59305d9a5e80af2061d735d710fff000743585d9e19e6f267808cdcdcd42f20bc6f375da2d123d5c3274739d49594946a10abe0e313201d7b3374aeea5f16a67841f5279d1ff26dc437f01a1f8cdeffc78195b1585f9c546f415aa2a553d915f26e3cae22441941a2e44ed7f57f46dcf58fe624de9e8c161819fd887629e813f2137a355dd", 0xe5}, {&(0x7f00000046c0)="c152e3793945628d6a76712a15f8b2efed82f3397f07deaa11d5fa9ceb915ce4dabaa1ce88ece84c95d5716c404c1964ae05711b880557ffda64b46956b35c052cf3ca907b886c12e130240d8061a9a81f9a585303007a53580936b0dcd6de92f9f2b46fc23bb489bbc8e2e8a54dabc7674d204b2690674eca9035efaf2e47ca0057fcdb1ebf0b599f8fc98980cca550111d638d3f1eed0d9577dfe584a5aabb0f9853c88f9e458c121ee574e3aa842195a2604efd858424f26b7f5cc815e30771e7f09cf4e0833bf9a228aa82037ce64c665d50946b87a1539e8e", 0xdb}, {&(0x7f00000047c0)="7713ab66954ad537ce744e9267ea905ea79670bdfbe717a08eae4d0fb70d11c40a615a7ad96f04ffefe9ffa1d550ddb06049edc030980b27ba89d7410f0fd9ccf3bf610042ee9754342f72c03eede96b3482a6544dfb4ed045bdd852612a541ca0a1b8d3a185835dd87288d4640d32fae14f6d00371f1248747c2c6fe26094a150ad712b2ab1bab142359a9e12373d6c828bc8569f6cf3f220281d4386b47e7233904cd45441f4fe38fc01cbe380c852763337f2f6f67144ec870ae7e1f1", 0xbe}], 0x3, &(0x7f0000004940)=[@rights={{0x18, 0x1, 0x1, [r1, r12]}}, @rights={{0x20, 0x1, 0x1, [r13, r5, r10, r2]}}], 0x38, 0x4040}, 0x80) r14 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000049c0)={0x1b, 0x0, 0x0, 0x9, 0x0, 0x1, 0x4, '\x00', r6, r1, 0x5, 0x4, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000004c00)={r0, 0x58, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000004d40)={{r0, 0xffffffffffffffff}, &(0x7f0000004cc0), &(0x7f0000004d00)=r12}, 0x20) r17 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004e00)={0x18, 0x14, &(0x7f0000004a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x5}, {{0x18, 0x1, 0x1, 0x0, r14}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r12}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000004b00)='syzkaller\x00', 0x1000, 0x13, &(0x7f0000004b40)=""/19, 0x41000, 0x50, '\x00', r15, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000004c40)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000004c80)={0x1, 0x9, 0xfffffffe, 0xd3ea}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000004d80)=[r16, r0], &(0x7f0000004dc0)=[{0x4, 0x3, 0x0, 0x8}, {0x3, 0x2, 0xa}], 0x10, 0xff, @void, @value}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005280)={r17, 0xe0, &(0x7f0000005180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000004fc0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, &(0x7f0000005000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000005040)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xeb, &(0x7f0000005080)=[{}, {}], 0x10, 0x10, &(0x7f00000050c0), &(0x7f0000005100), 0x8, 0xc0, 0x8, 0x8, &(0x7f0000005140)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000053c0)={0x16, 0xd, &(0x7f0000004ec0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000004f40)='syzkaller\x00', 0x4, 0x1f, &(0x7f0000004f80)=""/31, 0x41000, 0x8, '\x00', r18, @fallback=0x3f, r1, 0x8, &(0x7f00000052c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000005300)={0x0, 0xb, 0x10, 0x401}, 0x10, 0xffffffffffffffff, r11, 0x0, &(0x7f0000005380)=[r2, 0xffffffffffffffff], 0x0, 0x10, 0x2, @void, @value}, 0x94) 10.91826ms ago: executing program 4 (id=703): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x70cb0}], 0xc}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x5, 0x5, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x3, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 0s ago: executing program 1 (id=704): bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x4000000000000000}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x19, 0x5, &(0x7f0000000440)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0xfffffffc, 0x61, 0x10, 0x5b}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0xffffffe9}]}, &(0x7f0000000580)='syzkaller\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000005c0), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000040000"], 0x48) syz_open_procfs$namespace(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x4a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20800, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x7ff, 0x3, 0xb00b, 0x514, 0xffffffffffffffff, 0x388e, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2, 0x5, @void, @value, @void, @value}, 0x50) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000280)}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0xb, 0x0, 0x0, 0xe, 0x3, 0x1}]}, {0x0, [0x28]}}, &(0x7f0000000340)=""/151, 0x2b, 0x97, 0x0, 0x80000001, 0x0, @void, @value}, 0x28) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xf101}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) socketpair(0x3, 0x6c786e8eaec80fc9, 0x7, &(0x7f00000006c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x8, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="7a0a00fff0ffffff711063000000000095f5000000000000"], &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x5f]}}, &(0x7f00000004c0)=""/125, 0x1b, 0x7d, 0x1, 0x0, 0x0, @void, @value}, 0x28) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) ioctl$TUNATTACHFILTER(r0, 0x400454d4, &(0x7f0000000040)={0x0, 0x0}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.2' (ED25519) to the list of known hosts. [ 19.450570][ T23] audit: type=1400 audit(1740844832.670:66): avc: denied { mounton } for pid=340 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.452155][ T340] cgroup1: Unknown subsys name 'net' [ 19.454019][ T23] audit: type=1400 audit(1740844832.670:67): avc: denied { mount } for pid=340 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.455349][ T340] cgroup1: Unknown subsys name 'net_prio' [ 19.459628][ T340] cgroup1: Unknown subsys name 'devices' [ 19.461204][ T23] audit: type=1400 audit(1740844832.680:68): avc: denied { unmount } for pid=340 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.640875][ T340] cgroup1: Unknown subsys name 'hugetlb' [ 19.646509][ T340] cgroup1: Unknown subsys name 'rlimit' [ 19.848941][ T23] audit: type=1400 audit(1740844833.070:69): avc: denied { setattr } for pid=340 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=10762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.875975][ T23] audit: type=1400 audit(1740844833.070:70): avc: denied { mounton } for pid=340 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.900516][ T23] audit: type=1400 audit(1740844833.070:71): avc: denied { mount } for pid=340 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.923394][ T23] audit: type=1400 audit(1740844833.130:72): avc: denied { read } for pid=145 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 19.948699][ T344] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 19.957297][ T23] audit: type=1400 audit(1740844833.170:73): avc: denied { relabelto } for pid=344 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 19.982564][ T23] audit: type=1400 audit(1740844833.170:74): avc: denied { write } for pid=344 comm="mkswap" path="/root/swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.011131][ T23] audit: type=1400 audit(1740844833.230:75): avc: denied { read } for pid=340 comm="syz-executor" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.038503][ T340] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.559819][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.566661][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.574069][ T353] device bridge_slave_0 entered promiscuous mode [ 20.582524][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.589393][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.596572][ T353] device bridge_slave_1 entered promiscuous mode [ 20.603160][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.610084][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.617251][ T354] device bridge_slave_0 entered promiscuous mode [ 20.624239][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.631134][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.638586][ T354] device bridge_slave_1 entered promiscuous mode [ 20.700256][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.707094][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.714485][ T352] device bridge_slave_0 entered promiscuous mode [ 20.735140][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.742010][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.749386][ T352] device bridge_slave_1 entered promiscuous mode [ 20.799702][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.806633][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.814115][ T355] device bridge_slave_0 entered promiscuous mode [ 20.824311][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.831794][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.839283][ T355] device bridge_slave_1 entered promiscuous mode [ 20.933940][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.940993][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.948176][ T356] device bridge_slave_0 entered promiscuous mode [ 20.955732][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.962606][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.969967][ T356] device bridge_slave_1 entered promiscuous mode [ 21.015454][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.022313][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.029593][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.036415][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.064020][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.070875][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.077962][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.084816][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.128705][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.135557][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.142726][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.149556][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.172114][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.179159][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.186291][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.193057][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.220213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.227881][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.235299][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.242431][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.249652][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.256612][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.263767][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.270992][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.277921][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.312750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.321262][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.328076][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.335381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.343856][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.350706][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.357882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.365498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.383923][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.391593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.399846][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.406658][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.426207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.433987][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.441875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.449981][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.457924][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.464776][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.472250][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.480352][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.487195][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.520902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.530209][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.537037][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.544992][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.553048][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.559889][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.567059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.575123][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.582001][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.589207][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.597098][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.604946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.612919][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.623418][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.631664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.655412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.663603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.671682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.679739][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.687518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.695603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.703614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.711667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.738616][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.746447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.754523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.762732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.785867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.794395][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.803171][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.811662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.820016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.827662][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.837092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 21.845184][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.865646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.873943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.883075][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 21.891603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.899795][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.906610][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.914058][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.922230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.930505][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.937317][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.944692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 21.952870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.961127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.981285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 21.989317][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.997264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.006508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.015022][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.023330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.031649][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.039615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.077810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.086473][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.094769][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 22.103259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.111876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 22.119939][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.127668][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.135907][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.144106][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.152338][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.160707][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.169078][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.183032][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.202300][ T353] request_module fs-gadgetfs succeeded, but still no fs? [ 22.229353][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.244639][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.255153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.267684][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.275950][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.284929][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.295798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.300704][ T382] [ 22.306004][ T382] ********************************************************** [ 22.307175][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.321901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.323306][ T382] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 22.338420][ T382] ** ** [ 22.345590][ T382] ** trace_printk() being used. Allocating extra memory. ** [ 22.354272][ T382] ** ** [ 22.361785][ T382] ** This means that this is a DEBUG kernel and it is ** [ 22.369061][ T382] ** unsafe for production use. ** [ 22.376182][ T382] ** ** [ 22.378186][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.383857][ T382] ** If you see this message and you are not debugging ** [ 22.383861][ T382] ** the kernel, report this immediately to your vendor! ** [ 22.383863][ T382] ** ** [ 22.383866][ T382] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 22.383869][ T382] ********************************************************** [ 22.494372][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.507005][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.516179][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.529010][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.544068][ T163] udevd[163]: worker [351] terminated by signal 33 (Unknown signal 33) [ 22.560322][ T163] udevd[163]: worker [351] failed while handling '/devices/virtual/block/loop1' [ 22.591882][ T163] udevd[163]: worker [401] terminated by signal 33 (Unknown signal 33) [ 22.620895][ T163] udevd[163]: worker [401] failed while handling '/devices/virtual/block/loop2' [ 22.649545][ T163] udevd[163]: worker [403] terminated by signal 33 (Unknown signal 33) [ 22.709853][ T163] udevd[163]: worker [403] failed while handling '/devices/virtual/block/loop0' [ 22.721293][ T416] cgroup: syz.4.5 (416) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 22.746926][ T419] udevd[419]: failed to send result of seq 3462 to main daemon: Connection refused [ 22.827218][ T416] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 22.878073][ T408] syz.0.1 (408) used greatest stack depth: 21400 bytes left [ 22.938222][ C0] hrtimer: interrupt took 17427 ns [ 23.354160][ T471] device lo entered promiscuous mode [ 24.132267][ T528] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.140157][ T528] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.161911][ T530] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.230673][ T531] device bridge_slave_1 left promiscuous mode [ 24.246335][ T531] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.263881][ T531] device bridge_slave_0 left promiscuous mode [ 24.281971][ T531] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.654256][ T23] kauditd_printk_skb: 50 callbacks suppressed [ 24.654265][ T23] audit: type=1400 audit(1740844837.870:126): avc: denied { write } for pid=553 comm="syz.0.50" name="cgroup.subtree_control" dev="cgroup2" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 24.785279][ T23] audit: type=1400 audit(1740844837.870:127): avc: denied { open } for pid=553 comm="syz.0.50" path="" dev="cgroup2" ino=118 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 24.837932][ T579] ip6_tunnel: non-ECT from fec0:0000:0000:0000:875a:6596:9ff5:7b00 with DS=0x9f [ 24.866297][ T23] audit: type=1400 audit(1740844838.000:128): avc: denied { create } for pid=576 comm="syz.2.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 24.928332][ T23] audit: type=1400 audit(1740844838.110:129): avc: denied { write } for pid=578 comm="syz.2.59" name="ppp" dev="devtmpfs" ino=9498 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 25.494816][ T606] device pim6reg1 entered promiscuous mode [ 25.825844][ T23] audit: type=1400 audit(1740844839.040:130): avc: denied { create } for pid=645 comm="syz.1.78" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 26.049087][ T685] device pim6reg1 entered promiscuous mode [ 26.310823][ T708] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.317899][ T708] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.370615][ T23] audit: type=1400 audit(1740844839.590:131): avc: denied { create } for pid=703 comm="syz.3.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 26.471451][ T23] audit: type=1400 audit(1740844839.690:132): avc: denied { create } for pid=715 comm="syz.4.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 26.503420][ T720] cgroup: fork rejected by pids controller in /syz3 [ 26.628564][ T353] syz-executor (353) used greatest stack depth: 19416 bytes left [ 26.886322][ T726] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.893852][ T726] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.901818][ T726] device bridge_slave_0 entered promiscuous mode [ 26.910294][ T726] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.917156][ T726] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.924491][ T726] device bridge_slave_1 entered promiscuous mode [ 27.021454][ T739] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.066905][ T739] device bridge_slave_1 left promiscuous mode [ 27.073413][ T739] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.084285][ T739] device bridge_slave_0 left promiscuous mode [ 27.091158][ T739] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.248083][ T23] audit: type=1400 audit(1740844840.460:133): avc: denied { create } for pid=753 comm="syz.2.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 27.278168][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 27.285704][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.314281][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 27.329117][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.337608][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.344468][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.378091][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 27.386498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 27.395139][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 27.403448][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.410296][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.447429][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 27.462368][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 27.506693][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 27.520976][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 27.542199][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 27.559507][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 27.574821][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.597145][ T23] audit: type=1400 audit(1740844840.810:134): avc: denied { mounton } for pid=726 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=11946 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 27.742176][ T811] syz.0.128[811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.742225][ T811] syz.0.128[811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.754570][ T811] syz.0.128[811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 27.766210][ T811] syz.0.128[811] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.016714][ T834] device sit0 entered promiscuous mode [ 28.144406][ T23] audit: type=1400 audit(1740844841.360:135): avc: denied { create } for pid=847 comm="syz.4.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 28.301608][ T841] device syzkaller0 entered promiscuous mode [ 28.715997][ T398] device bridge_slave_1 left promiscuous mode [ 28.724329][ T398] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.749858][ T398] device bridge_slave_0 left promiscuous mode [ 28.762425][ T398] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.675912][ T914] device wg2 entered promiscuous mode [ 30.476922][ T23] kauditd_printk_skb: 2 callbacks suppressed [ 30.476931][ T23] audit: type=1400 audit(1740844843.690:138): avc: denied { ioctl } for pid=960 comm="syz.2.171" path="net:[4026532532]" dev="nsfs" ino=4026532532 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 30.824225][ T990] device wg2 entered promiscuous mode [ 31.087599][ T1036] device wg2 left promiscuous mode [ 33.349535][ T1119] device syzkaller0 entered promiscuous mode [ 33.500560][ T1118] device syzkaller0 entered promiscuous mode [ 33.868482][ T1136] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.898305][ T1136] bridge0: port 1(bridge_slave_0) entered blocking state [ 33.905180][ T1136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 34.045725][ T1150] device syzkaller0 entered promiscuous mode [ 37.271291][ T23] audit: type=1400 audit(1740844850.490:139): avc: denied { create } for pid=1283 comm="syz.2.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 39.757568][ T1404] device lo entered promiscuous mode [ 39.777744][ T1404] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 39.943848][ T23] audit: type=1400 audit(1740844853.160:140): avc: denied { tracepoint } for pid=1411 comm="syz.1.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 40.757794][ T1446] cgroup: fork rejected by pids controller in /syz1 [ 40.883796][ T23] audit: type=1400 audit(1740844854.100:141): avc: denied { create } for pid=1463 comm="syz.0.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 41.293037][ T1499] device wg2 entered promiscuous mode [ 41.506005][ T1493] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.517974][ T23] audit: type=1400 audit(1740844854.740:142): avc: denied { create } for pid=1508 comm="syz.3.328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 41.537951][ T1493] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.559132][ T1493] device bridge_slave_0 entered promiscuous mode [ 41.566167][ T1493] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.578391][ T23] audit: type=1400 audit(1740844854.770:143): avc: denied { ioctl } for pid=1508 comm="syz.3.328" path="socket:[17903]" dev="sockfs" ino=17903 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 41.638113][ T1493] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.645941][ T1493] device bridge_slave_1 entered promiscuous mode [ 41.736616][ T1493] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.743515][ T1493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.750638][ T1493] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.757463][ T1493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.794690][ T23] audit: type=1400 audit(1740844855.010:144): avc: denied { create } for pid=1535 comm="syz.3.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 42.171853][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 42.186546][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.196303][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.230634][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 42.242685][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 42.258951][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.265848][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.285965][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 42.298414][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 42.306864][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 42.313760][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 42.568184][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 42.579995][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 42.589006][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 42.597036][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 42.638717][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 42.646975][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 42.690884][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 42.698883][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.740203][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 42.750868][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 42.752186][ T23] audit: type=1400 audit(1740844855.970:145): avc: denied { create } for pid=1578 comm="syz.4.342" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 42.819769][ T1579] device syzkaller0 entered promiscuous mode [ 42.981476][ T1584] device syzkaller0 entered promiscuous mode [ 43.012133][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 43.020626][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 43.031296][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 43.039687][ T373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 43.077367][ T23] audit: type=1400 audit(1740844856.290:146): avc: denied { mounton } for pid=1493 comm="syz-executor" path="/root/syzkaller.U8Nr0u/syz-tmp/newroot/dev" dev="tmpfs" ino=19129 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 43.358294][ T1626] ÿÿÿÿÿÿ: renamed from bridge0 [ 43.950429][ T1660] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.969085][ T1660] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.976034][ T1660] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.704966][ T23] audit: type=1400 audit(1740844857.920:147): avc: denied { ioctl } for pid=1699 comm="syz.4.377" path="" dev="cgroup2" ino=273 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 45.211746][ T1745] device wg2 entered promiscuous mode [ 45.230121][ T1739] device syzkaller0 entered promiscuous mode [ 45.456351][ T1764] device syzkaller0 entered promiscuous mode [ 46.263780][ T23] audit: type=1400 audit(1740844859.410:148): avc: denied { create } for pid=1789 comm="syz.4.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 47.074650][ T1874] device syzkaller0 entered promiscuous mode [ 47.189311][ T1890] sock: process `syz.2.431' is using obsolete setsockopt SO_BSDCOMPAT [ 47.527472][ T1896] device wg2 left promiscuous mode [ 48.138174][ T1953] device wg2 entered promiscuous mode [ 50.142731][ T2068] device syzkaller0 entered promiscuous mode [ 50.167469][ T2068] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65487 [ 50.379760][ T2090] device pim6reg1 entered promiscuous mode [ 51.471107][ T2172] device syzkaller0 entered promiscuous mode [ 51.796719][ T2202] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.803803][ T2202] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.154851][ T2241] device syzkaller0 entered promiscuous mode [ 52.243242][ T2254] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:0603:0000:0023 with DS=0x3f [ 53.483918][ T2306] device syzkaller0 entered promiscuous mode [ 53.640129][ T2333] syz.2.571[2333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.640338][ T2333] syz.2.571[2333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.658795][ T2333] syz.2.571[2333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.670256][ T2333] syz.2.571[2333] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.958138][ T23] audit: type=1400 audit(1740844867.170:149): avc: denied { create } for pid=2359 comm="syz.0.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 54.116054][ T2380] device syzkaller0 entered promiscuous mode [ 54.133024][ T23] audit: type=1400 audit(1740844867.350:150): avc: denied { create } for pid=2371 comm="syz.1.582" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 54.381061][ T2391] GPL: port 1(erspan0) entered blocking state [ 54.386959][ T2391] GPL: port 1(erspan0) entered disabled state [ 54.404113][ T2391] device erspan0 entered promiscuous mode [ 54.474564][ T2414] €Â0: renamed from bond_slave_1 [ 54.525005][ T2420] syz.0.596[2420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 54.525351][ T2420] syz.0.596[2420] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 55.280760][ T2486] device syzkaller0 entered promiscuous mode [ 55.575977][ T2526] device pim6reg1 entered promiscuous mode [ 55.592624][ T23] audit: type=1400 audit(1740844868.810:151): avc: denied { create } for pid=2529 comm="syz.1.629" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 55.681525][ T2547] device syzkaller0 entered promiscuous mode [ 55.860986][ T2557] device syzkaller0 entered promiscuous mode [ 56.068835][ T2567] GPL: port 1(erspan0) entered blocking state [ 56.075731][ T2567] GPL: port 1(erspan0) entered disabled state [ 56.086377][ T2567] device erspan0 entered promiscuous mode [ 56.713541][ T23] audit: type=1400 audit(1740844869.930:152): avc: denied { create } for pid=2623 comm="syz.0.659" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 56.852984][ T23] audit: type=1400 audit(1740844870.070:153): avc: denied { create } for pid=2633 comm="syz.0.662" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 57.879780][ T2691] GPL: port 1(erspan0) entered blocking state [ 57.885687][ T2691] GPL: port 1(erspan0) entered disabled state [ 57.903981][ T2691] device erspan0 entered promiscuous mode [ 58.157201][ T2680] device pim6reg1 entered promiscuous mode [ 59.130496][ T2753] device syzkaller0 entered promiscuous mode [ 59.269643][ T2716] BUG: Bad page map in process syz.2.689 pte:ffff8881ee1ecd00 pmd:1e2793067 [ 59.278344][ T2716] addr:00007f62a8c39000 vm_flags:00000875 anon_vma:0000000000000000 mapping:ffff8881e9f6bb38 index:eb [ 59.289063][ T2716] file:syz-executor fault:ext4_filemap_fault mmap:ext4_file_mmap readpage:ext4_readpage [ 59.298571][ T2716] CPU: 0 PID: 2716 Comm: syz.2.689 Not tainted 5.4.290-syzkaller-00017-g6b07fcd94a6a #0 [ 59.308069][ T2716] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 59.317974][ T2716] Call Trace: [ 59.321098][ T2716] dump_stack+0x1d8/0x241 [ 59.325256][ T2716] ? panic+0x89d/0x89d [ 59.329162][ T2716] ? check_preemption_disabled+0x9f/0x320 [ 59.334721][ T2716] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 59.340362][ T2716] ? __mod_memcg_state+0x93/0x200 [ 59.345225][ T2716] ? ext4_should_dioread_nolock+0x500/0x500 [ 59.350947][ T2716] ? ext4_file_write_iter+0x10e0/0x10e0 [ 59.356328][ T2716] print_bad_pte+0x511/0x530 [ 59.360756][ T2716] vm_normal_page+0x135/0x1d0 [ 59.365264][ T2716] unmap_page_range+0xc00/0x2620 [ 59.370045][ T2716] ? __mod_zone_page_state+0x90/0xd0 [ 59.375162][ T2716] ? copy_page_range+0x26f0/0x26f0 [ 59.380108][ T2716] ? _raw_spin_unlock+0x49/0x60 [ 59.384797][ T2716] ? check_preemption_disabled+0x9f/0x320 [ 59.390347][ T2716] unmap_vmas+0x355/0x4b0 [ 59.394515][ T2716] ? cputime_adjust+0x34/0x270 [ 59.399117][ T2716] ? unmap_page_range+0x2620/0x2620 [ 59.404148][ T2716] ? tlb_gather_mmu+0x273/0x340 [ 59.408834][ T2716] exit_mmap+0x2bc/0x520 [ 59.412919][ T2716] ? vm_brk+0x20/0x20 [ 59.416746][ T2716] ? mutex_unlock+0x18/0x40 [ 59.421074][ T2716] ? uprobe_clear_state+0x297/0x300 [ 59.426112][ T2716] ? mm_update_next_owner+0x518/0x630 [ 59.431319][ T2716] __mmput+0x8e/0x2c0 [ 59.435136][ T2716] do_exit+0xc08/0x2bc0 [ 59.439126][ T2716] ? preempt_schedule_common+0xa6/0xd0 [ 59.444421][ T2716] ? put_task_struct+0x80/0x80 [ 59.449021][ T2716] ? preempt_schedule+0xd9/0xe0 [ 59.453708][ T2716] ? schedule_preempt_disabled+0x20/0x20 [ 59.459176][ T2716] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 59.464124][ T2716] ? zap_other_threads+0x17a/0x270 [ 59.469069][ T2716] do_group_exit+0x138/0x300 [ 59.473500][ T2716] __x64_sys_exit_group+0x3b/0x40 [ 59.478358][ T2716] do_syscall_64+0xca/0x1c0 [ 59.482696][ T2716] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 59.488436][ T2716] RIP: 0033:0x7f62a8cdb169 [ 59.492674][ T2716] Code: Bad RIP value. [ 59.496576][ T2716] RSP: 002b:00007ffce7ebcf58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 59.504824][ T2716] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f62a8cdb169 [ 59.512634][ T2716] RDX: 0000000000000064 RSI: 0000000000000000 RDI: 0000000000000000 [ 59.520446][ T2716] RBP: 00007ffce7ebcfbc R08: 0000000ae7ebd04f R09: 00000000000927c0 [ 59.528256][ T2716] R10: 00000000000000b4 R11: 0000000000000246 R12: 0000000000000087 [ 59.536075][ T2716] R13: 00000000000927c0 R14: 000000000000e3ef R15: 00007ffce7ebd010 [ 59.543939][ T2716] Disabling lock debugging due to kernel taint [ 59.562370][ T2768] device veth1_to_team entered promiscuous mode [ 61.208266][ C0] ================================================================== [ 61.216270][ C0] BUG: KASAN: use-after-free in __run_timers+0x7be/0xbe0 [ 61.223111][ C0] Write of size 8 at addr ffff8881e27931c8 by task swapper/0/0 [ 61.230487][ C0] [ 61.232676][ C0] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B 5.4.290-syzkaller-00017-g6b07fcd94a6a #0 [ 61.243417][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 61.253426][ C0] Call Trace: [ 61.256536][ C0] [ 61.259259][ C0] dump_stack+0x1d8/0x241 [ 61.263389][ C0] ? nf_ct_l4proto_log_invalid+0x258/0x258 [ 61.269027][ C0] ? printk+0xd1/0x111 [ 61.272937][ C0] ? __run_timers+0x7be/0xbe0 [ 61.277465][ C0] print_address_description+0x8c/0x600 [ 61.282829][ C0] ? check_preemption_disabled+0x9f/0x320 [ 61.288379][ C0] ? round_jiffies+0x99/0xb0 [ 61.292811][ C0] ? __run_timers+0x7be/0xbe0 [ 61.297317][ C0] __kasan_report+0xf3/0x120 [ 61.301746][ C0] ? __run_timers+0x7be/0xbe0 [ 61.306255][ C0] kasan_report+0x30/0x60 [ 61.310425][ C0] __run_timers+0x7be/0xbe0 [ 61.314766][ C0] ? enqueue_timer+0x300/0x300 [ 61.319364][ C0] ? check_preemption_disabled+0x9f/0x320 [ 61.324921][ C0] ? debug_smp_processor_id+0x20/0x20 [ 61.330128][ C0] ? lapic_next_event+0x5b/0x70 [ 61.334940][ C0] run_timer_softirq+0x63/0xf0 [ 61.339519][ C0] __do_softirq+0x23b/0x6b7 [ 61.343852][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 61.348543][ C0] irq_exit+0x195/0x1c0 [ 61.352528][ C0] smp_apic_timer_interrupt+0x11a/0x490 [ 61.357925][ C0] apic_timer_interrupt+0xf/0x20 [ 61.362765][ C0] [ 61.365472][ C0] RIP: 0010:default_idle+0x1f/0x30 [ 61.370416][ C0] Code: 90 90 90 90 90 90 90 90 90 90 90 e8 db b0 da fd bf 01 00 00 00 89 c6 e8 3f 95 d1 fc 0f 1f 44 00 00 0f 00 2d 73 a4 4d 00 fb f4 bc b0 da fd bf ff ff ff ff 89 c6 e9 20 95 d1 fc 41 57 41 56 53 [ 61.389848][ C0] RSP: 0018:ffffffff85e07d18 EFLAGS: 000002d2 ORIG_RAX: ffffffffffffff13 [ 61.398088][ C0] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: ffffffff85e1adc0 [ 61.405898][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 61.413709][ C0] RBP: ffffffff85e07e20 R08: ffffffff8231cd01 R09: fffffbfff0bc35b9 [ 61.421520][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffff864c4d28 [ 61.429338][ C0] R13: ffffffff85e1adc0 R14: 1ffffffff0bc35b8 R15: 0000000000000000 [ 61.437155][ C0] ? check_preemption_disabled+0x91/0x320 [ 61.442715][ C0] ? default_idle+0x11/0x30 [ 61.447119][ C0] do_idle+0x248/0x660 [ 61.450956][ C0] ? check_preemption_disabled+0x9f/0x320 [ 61.456521][ C0] ? idle_inject_timer_fn+0x60/0x60 [ 61.461543][ C0] cpu_startup_entry+0x14/0x20 [ 61.466145][ C0] ? time_init+0x33/0x33 [ 61.470215][ C0] start_kernel+0x6d9/0x81d [ 61.474555][ C0] ? arch_call_rest_init+0xa/0xa [ 61.479330][ C0] ? kasan_early_init+0x22d/0x27d [ 61.484188][ C0] ? check_loader_disabled_bsp+0x95/0x16c [ 61.489739][ C0] ? load_ucode_bsp+0xde/0x105 [ 61.494341][ C0] secondary_startup_64+0xa4/0xb0 [ 61.499198][ C0] [ 61.501365][ C0] The buggy address belongs to the page: [ 61.506848][ C0] page:ffffea000789e4c0 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 [ 61.515778][ C0] flags: 0x8000000000000000() [ 61.520292][ C0] raw: 8000000000000000 ffffea0007ca7608 ffffea00078b4948 0000000000000000 [ 61.528709][ C0] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 61.537137][ C0] page dumped because: kasan: bad access detected [ 61.543385][ C0] page_owner tracks the page as freed [ 61.548587][ C0] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102800(GFP_NOWAIT|__GFP_NOWARN|__GFP_HARDWALL) [ 61.560576][ C0] prep_new_page+0x18f/0x370 [ 61.564988][ C0] get_page_from_freelist+0x2d13/0x2d90 [ 61.570370][ C0] __alloc_pages_nodemask+0x393/0x840 [ 61.575576][ C0] __get_free_pages+0xa/0x30 [ 61.580005][ C0] __tlb_remove_page_size+0x16b/0x2f0 [ 61.585212][ C0] unmap_page_range+0x11b3/0x2620 [ 61.590073][ C0] unmap_vmas+0x355/0x4b0 [ 61.594241][ C0] exit_mmap+0x2bc/0x520 [ 61.598319][ C0] __mmput+0x8e/0x2c0 [ 61.602137][ C0] copy_process+0x1f42/0x3230 [ 61.606650][ C0] _do_fork+0x197/0x900 [ 61.610642][ C0] __x64_sys_clone+0x26b/0x2c0 [ 61.615244][ C0] do_syscall_64+0xca/0x1c0 [ 61.619581][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 61.625304][ C0] page last free stack trace: [ 61.629846][ C0] free_unref_page_prepare+0x297/0x380 [ 61.635116][ C0] free_pages+0x114/0x1b0 [ 61.639284][ C0] tlb_finish_mmu+0x249/0x320 [ 61.643795][ C0] exit_mmap+0x2dc/0x520 [ 61.647876][ C0] __mmput+0x8e/0x2c0 [ 61.651717][ C0] copy_process+0x1f42/0x3230 [ 61.656215][ C0] _do_fork+0x197/0x900 [ 61.660199][ C0] __x64_sys_clone+0x26b/0x2c0 [ 61.664799][ C0] do_syscall_64+0xca/0x1c0 [ 61.669138][ C0] entry_SYSCALL_64_after_hwframe+0x5c/0xc1 [ 61.674861][ C0] [ 61.677040][ C0] Memory state around the buggy address: [ 61.682509][ C0] ffff8881e2793080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 61.690408][ C0] ffff8881e2793100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 61.698313][ C0] >ffff8881e2793180: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 61.706195][ C0] ^ [ 61.712468][ C0] ffff8881e2793200: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 61.720351][ C0] ffff8881e2793280: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 61.728245][ C0] ================================================================== [ 61.736339][ C0] kernel tried to execute NX-protected page - exploit attempt? (uid: 0) [ 61.744421][ C0] BUG: unable to handle page fault for address: ffffea00076199c0 [ 61.751967][ C0] #PF: supervisor instruction fetch in kernel mode [ 61.758304][ C0] #PF: error_code(0x0011) - permissions violation [ 61.764557][ C0] PGD 237ff3067 P4D 237ff3067 PUD 237ff2067 PMD 800000023e6001e3 [ 61.772202][ C0] Oops: 0011 [#1] PREEMPT SMP KASAN [ 61.777230][ C0] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B 5.4.290-syzkaller-00017-g6b07fcd94a6a #0 [ 61.787900][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 61.797804][ C0] RIP: 0010:0xffffea00076199c0 [ 61.802403][ C0] Code: ad de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 80 00 01 00 00 00 00 ad de 22 01 00 00 00 00 [ 61.821837][ C0] RSP: 0018:ffff8881f6e09d18 EFLAGS: 00010002 [ 61.827736][ C0] RAX: ffffffff8154e8ca RBX: 0000000000000101 RCX: ffffffff85e1adc0 [ 61.835547][ C0] RDX: 0000000000000101 RSI: ffffea00076199c0 RDI: ffff8881e27931c0 [ 61.843357][ C0] RBP: ffff8881f6e09ec8 R08: ffffffff8154e50e R09: 0000000000000003 [ 61.851169][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffa1e8 [ 61.858980][ C0] R13: dffffc0000000000 R14: ffffea00076199c0 R15: ffff8881e27931c0 [ 61.866801][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 61.875560][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 61.881981][ C0] CR2: ffffea00076199c0 CR3: 00000001ddf88000 CR4: 00000000003406b0 [ 61.889796][ C0] DR0: 0000000000000000 DR1: 0000400000000300 DR2: 0000000000000000 [ 61.897601][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 61.905412][ C0] Call Trace: [ 61.908538][ C0] [ 61.911236][ C0] ? __die+0xb4/0x100 [ 61.915051][ C0] ? no_context+0xac7/0xd20 [ 61.919415][ C0] ? is_prefetch+0x4b0/0x4b0 [ 61.923818][ C0] ? wg_packet_send_staged_packets+0xe12/0x1430 [ 61.929891][ C0] ? __do_page_fault+0x8f4/0xbb0 [ 61.934666][ C0] ? __bad_area_nosemaphore+0xc0/0x470 [ 61.939969][ C0] ? page_fault+0x2f/0x40 [ 61.944130][ C0] ? __run_timers+0x84e/0xbe0 [ 61.948637][ C0] ? call_timer_fn+0x2a/0x390 [ 61.953152][ C0] ? call_timer_fn+0x36/0x390 [ 61.957664][ C0] ? __run_timers+0x8a5/0xbe0 [ 61.962180][ C0] ? enqueue_timer+0x300/0x300 [ 61.966792][ C0] ? check_preemption_disabled+0x9f/0x320 [ 61.972342][ C0] ? debug_smp_processor_id+0x20/0x20 [ 61.977543][ C0] ? lapic_next_event+0x5b/0x70 [ 61.982239][ C0] run_timer_softirq+0x63/0xf0 [ 61.986832][ C0] __do_softirq+0x23b/0x6b7 [ 61.991173][ C0] ? sched_clock_cpu+0x18/0x3a0 [ 61.995857][ C0] irq_exit+0x195/0x1c0 [ 61.999849][ C0] smp_apic_timer_interrupt+0x11a/0x490 [ 62.005232][ C0] apic_timer_interrupt+0xf/0x20 [ 62.009997][ C0] [ 62.012777][ C0] RIP: 0010:default_idle+0x1f/0x30 [ 62.017724][ C0] Code: 90 90 90 90 90 90 90 90 90 90 90 e8 db b0 da fd bf 01 00 00 00 89 c6 e8 3f 95 d1 fc 0f 1f 44 00 00 0f 00 2d 73 a4 4d 00 fb f4 bc b0 da fd bf ff ff ff ff 89 c6 e9 20 95 d1 fc 41 57 41 56 53 [ 62.037172][ C0] RSP: 0018:ffffffff85e07d18 EFLAGS: 000002d2 ORIG_RAX: ffffffffffffff13 [ 62.045412][ C0] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: ffffffff85e1adc0 [ 62.053217][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001 [ 62.061038][ C0] RBP: ffffffff85e07e20 R08: ffffffff8231cd01 R09: fffffbfff0bc35b9 [ 62.068848][ C0] R10: 0000000000000000 R11: dffffc0000000001 R12: ffffffff864c4d28 [ 62.076652][ C0] R13: ffffffff85e1adc0 R14: 1ffffffff0bc35b8 R15: 0000000000000000 [ 62.084481][ C0] ? check_preemption_disabled+0x91/0x320 [ 62.090025][ C0] ? default_idle+0x11/0x30 [ 62.094361][ C0] do_idle+0x248/0x660 [ 62.098267][ C0] ? check_preemption_disabled+0x9f/0x320 [ 62.103828][ C0] ? idle_inject_timer_fn+0x60/0x60 [ 62.108857][ C0] cpu_startup_entry+0x14/0x20 [ 62.113472][ C0] ? time_init+0x33/0x33 [ 62.117534][ C0] start_kernel+0x6d9/0x81d [ 62.121879][ C0] ? arch_call_rest_init+0xa/0xa [ 62.126652][ C0] ? kasan_early_init+0x22d/0x27d [ 62.131512][ C0] ? check_loader_disabled_bsp+0x95/0x16c [ 62.137088][ C0] ? load_ucode_bsp+0xde/0x105 [ 62.141661][ C0] secondary_startup_64+0xa4/0xb0 [ 62.146519][ C0] Modules linked in: [ 62.150266][ C0] CR2: ffffea00076199c0 [ 62.154252][ C0] ---[ end trace 5ef60853348f944f ]--- [ 62.159572][ C0] RIP: 0010:0xffffea00076199c0 [ 62.164146][ C0] Code: ad de 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 80 00 01 00 00 00 00 ad de 22 01 00 00 00 00 [ 62.183667][ C0] RSP: 0018:ffff8881f6e09d18 EFLAGS: 00010002 [ 62.189570][ C0] RAX: ffffffff8154e8ca RBX: 0000000000000101 RCX: ffffffff85e1adc0 [ 62.197467][ C0] RDX: 0000000000000101 RSI: ffffea00076199c0 RDI: ffff8881e27931c0 [ 62.205513][ C0] RBP: ffff8881f6e09ec8 R08: ffffffff8154e50e R09: 0000000000000003 [ 62.213326][ C0] R10: ffffffffffffffff R11: dffffc0000000001 R12: 00000000ffffa1e8 [ 62.221135][ C0] R13: dffffc0000000000 R14: ffffea00076199c0 R15: ffff8881e27931c0 [ 62.228949][ C0] FS: 0000000000000000(0000) GS:ffff8881f6e00000(0000) knlGS:0000000000000000 [ 62.237707][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.244131][ C0] CR2: ffffea00076199c0 CR3: 00000001ddf88000 CR4: 00000000003406b0 [ 62.251945][ C0] DR0: 0000000000000000 DR1: 0000400000000300 DR2: 0000000000000000 [ 62.259752][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 62.267561][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 62.275711][ C0] Kernel Offset: disabled [ 62.279833][ C0] Rebooting in 86400 seconds..