last executing test programs: 3m51.400624362s ago: executing program 1 (id=714): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r1}, 0x10) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r3}, &(0x7f0000000180), &(0x7f00000001c0)=r2}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r6}, &(0x7f00000008c0), &(0x7f0000000900)=r5}, 0x20) 3m51.076996378s ago: executing program 1 (id=719): bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)=@o_path={0x0, 0x0, 0x4018}, 0x18) r0 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x41000}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000b00)=ANY=[@ANYRES16=r1, @ANYRESHEX=r4, @ANYRESHEX=r2, @ANYRESDEC=r3, @ANYBLOB="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", @ANYRESOCT=0x0, @ANYRES8=r2, @ANYRES64=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r5}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000004c0)=""/249, 0xf9}], 0x1}, 0x40000000) (async) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0x810100, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0x3}, 0x0) r9 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) (async, rerun: 32) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) (async, rerun: 32) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) (async, rerun: 64) close(0xffffffffffffffff) (async, rerun: 64) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000040)=ANY=[], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r11}, 0x2d) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000000002}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) 3m46.596680311s ago: executing program 0 (id=780): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={r0, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x16, 0x1f, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc6f9, 0x0, 0x0, 0x0, 0x10000}, [@map_idx_val={0x18, 0x6, 0x6, 0x0, 0x2}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @map_val={0x18, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}}, @call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000140)='syzkaller\x00', 0xb, 0x8d, &(0x7f0000000180)=""/141, 0x100, 0xca, '\x00', r5, @flow_dissector, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x5, 0x8, 0x80, 0x80}, 0x10, 0xffffffffffffffff, r1, 0x2, 0x0, &(0x7f0000000480)=[{0x3, 0x4, 0x6, 0x5}, {0x3, 0x3, 0xd, 0x3}], 0x10, 0x4}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 3m46.374949609s ago: executing program 2 (id=782): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0, 0x4}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r3}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3m46.11170316s ago: executing program 2 (id=788): r0 = perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r2 = syz_clone(0x1048480, &(0x7f00000004c0)="2983c98cc91f4ed7b8de580fa093a6fbaebe430787456b33e2c4e73eb33f31b52373fe090091b1972fa0e2ff450b08bc5fefec08cf7b31e431b502e4d6e097c73f362c220c44dcdb9aa7ac5967d66b7f1091d1b16a6212931b60ec19aacfd265e2e61d32ee66cc59683add73d2b236d7971a19ef77fd1a60dfa4bc136c050c3d46d8a1c068418d0302befad0d8b9f5be7be1aed1995f61ce426119a2a6aea73d16ddbe6aed981cddf2f8972740f52ac52af2648394f8948f90aaf2f8264c88f612831dbb51685a920bed5ddcfd4670e371bb12f0e07999b1fa28486ae154a2bd524519efadf1135abadcdf72ac5e2cf1", 0xf0, &(0x7f0000000280), &(0x7f00000005c0), &(0x7f0000000600)="6846201116e5664013dc28b7a74ddcc29fcc9048afffd3ca4311e3b87d646c7b583f175a6f75299d45624c42b2e91b5e877798b4bb5a3e20a04e5a774cfe7f1378a737a6ea4a0a0fc1274f9781d09d35767d1c") perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x1, 0x5, 0x8, 0xd, 0x0, 0x4, 0x10014, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0xa510, 0x81d, 0x2, 0x1, 0x8000000000000000, 0x1, 0xf0dd, 0x0, 0x6}, r2, 0xd, r0, 0x0) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000ff01000000000000002000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r3}, 0x10) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x8, 0x0, 0x0, 0x400}, 0x0, 0x8, 0xffffffffffffffff, 0xa) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000081000000"], 0x48) (async) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x15) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b6016901992307df92d7c26b05a7da0582d208fd1f57c41cee38c7023e71dc864ab49f7894dd5ee29721d0625ee50c8aeca9b5090d85ff1c5df40229f0981507171aec7dc97abd981893d51a27e8a1033fa344fa3c6c27705648a66a47e0a1bc8fcede095704453c77f6c5370191ab55c423aae05729e69c987cf5f9aa2fd88c9e2114f53b9f82157c197397e43647b083db79f1f2"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x80) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000002c0)='bdi_dirty_ratelimit\x00'}, 0x10) gettid() (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r8}, 0x8) write$cgroup_int(r9, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b000000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x18) write$cgroup_pid(r9, 0x0, 0x0) 3m46.009981238s ago: executing program 2 (id=790): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.idle_time\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/224, 0xe0}, {&(0x7f0000000140)=""/127, 0x7f}], 0x2, &(0x7f0000000200)=""/77, 0x4d}, 0x10000) bpf$ENABLE_STATS(0x20, &(0x7f00000002c0), 0x4) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000300)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x10001, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x5}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r0, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x2, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000680)=[0x0, 0x0], 0x0, 0xec, &(0x7f00000006c0)=[{}], 0x8, 0x10, &(0x7f0000000700), &(0x7f0000000740), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000780)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x10, 0x18, &(0x7f0000000380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x5}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0x1, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x9}, @jmp={0x5, 0x0, 0x0, 0x7, 0x8, 0x1, 0x4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000440)='GPL\x00', 0xf, 0x86, &(0x7f0000000480)=""/134, 0x40f00, 0x18, '\x00', 0x0, @fallback, r0, 0x8, &(0x7f0000000540)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xa, 0xffff, 0x9f16}, 0x10, r3, r0, 0x2, &(0x7f0000000900)=[r0, r0, r0, r0], &(0x7f0000000940)=[{0x4, 0x5, 0xa, 0xa}, {0x5, 0x5, 0xe, 0x4}], 0x10, 0xdff}, 0x94) bpf$ENABLE_STATS(0x20, &(0x7f0000000a40), 0x4) recvmsg(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000000a80)=""/12, 0xc}, {&(0x7f0000000ac0)=""/138, 0x8a}, {&(0x7f0000000b80)=""/78, 0x4e}, {&(0x7f0000000c00)=""/179, 0xb3}, {&(0x7f0000000cc0)=""/242, 0xf2}, {&(0x7f0000000dc0)=""/4096, 0x1000}], 0x6}, 0x40002001) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001f80)={@fallback=r4, 0x14, 0x1, 0x5, &(0x7f0000001e80)=[0x0], 0x1, 0x0, &(0x7f0000001ec0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001f00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001f40)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001fc0)={@map=r1, 0xffffffffffffffff, 0x38, 0x1a, r4, @void, @value=r0, @void, @void, r6}, 0x20) bpf$ENABLE_STATS(0x20, &(0x7f0000002000), 0x4) r7 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002080)={r7, r5, 0x0, 0x1, &(0x7f0000002040)='\x00'}, 0x30) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002440)={&(0x7f0000002240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd4, 0xd4, 0x5, [@struct={0xc, 0x7, 0x0, 0x4, 0x0, 0x4, [{0x1, 0x0, 0xef}, {0x9, 0x2, 0xa}, {0xc, 0x4, 0x4e}, {0x3, 0x2, 0xffffffff}, {0x9, 0x3}, {0x1, 0x3, 0xc}, {0x5, 0x4, 0xdc1}]}, @restrict={0x6, 0x0, 0x0, 0xb, 0x2}, @var={0x10, 0x0, 0x0, 0xe, 0x4}, @enum64={0xf, 0x4, 0x0, 0x13, 0x1, 0x1, [{0x8, 0x7fffffff, 0xc}, {0x2, 0x2, 0x10}, {0xb, 0x9, 0x3}, {0xd, 0x3a, 0xfff}]}, @decl_tag={0xd, 0x0, 0x0, 0x11, 0x2, 0x4}, @func={0x4, 0x0, 0x0, 0xc, 0x1}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f0000002340)=""/218, 0xf1, 0xda, 0x0, 0x79b, 0x10000, @value=r5}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002540)={0x6, 0x4, &(0x7f00000020c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000002100)='GPL\x00', 0x9, 0xe8, &(0x7f0000002140)=""/232, 0x40f00, 0x5f, '\x00', r2, 0x25, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000002480)={0x5, 0x10, 0x4, 0x7}, 0x10, 0x0, 0x0, 0x4, &(0x7f00000024c0)=[r5, r1, r5, r0, r1, r1, r1, r1, r1, r0], &(0x7f0000002500)=[{0x3, 0x5, 0x5, 0x5}, {0x3, 0x2, 0x5, 0x5}, {0x2, 0x4, 0x8, 0x4}, {0x3, 0x1, 0x7, 0x6}], 0x10, 0x1ff}, 0x94) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003640)={r0, &(0x7f0000002600)="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", &(0x7f0000003600)=""/55}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000003840)={r5, 0x58, &(0x7f00000037c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r11 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003880)=r3, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003a40)={0x18, 0x8, &(0x7f0000003680)=@raw=[@ldst={0x3, 0x3, 0x3, 0x8, 0x9, 0xffffffffffffffff, 0x10}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x8}, @exit], &(0x7f00000036c0)='GPL\x00', 0xe4, 0xb3, &(0x7f0000003700)=""/179, 0x41000, 0x10, '\x00', r10, 0x0, r11, 0x8, &(0x7f00000038c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000003900)={0x3, 0xe, 0xa, 0x9}, 0x10, 0x0, 0x0, 0x9, &(0x7f0000003940)=[r0], &(0x7f0000003980)=[{0x5, 0x2, 0x3, 0x5}, {0x4, 0x3, 0x5, 0x4}, {0x1, 0x2, 0xf, 0xa}, {0x3, 0x5, 0x4, 0xa}, {0x3, 0x2, 0x4, 0x6}, {0x0, 0x2, 0xb, 0xa}, {0x0, 0x4, 0xf, 0x6}, {0x3, 0x2, 0xd, 0xc}, {0x3, 0x2, 0xd, 0xc}], 0x10, 0x3}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003fc0)={r0, 0xe0, &(0x7f0000003ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000003cc0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, &(0x7f0000003d00)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000003d40)=[0x0, 0x0], 0x0, 0x28, &(0x7f0000003d80)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x50, 0x10, &(0x7f0000003e00), &(0x7f0000003e40), 0x8, 0x3d, 0x8, 0x8, &(0x7f0000003e80)}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000004000)={r0, 0xffffffffffffffff}, 0x4) r15 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004040)={r9, 0x401}, 0xc) r16 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000004080)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0x2, '\x00', r10, r0, 0x3, 0x3}, 0x50) r17 = bpf$PROG_LOAD(0x5, &(0x7f00000041c0)={0x14, 0x7, &(0x7f0000003b00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x10000}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx={0x18, 0x7, 0x5, 0x0, 0x6}, @exit]}, &(0x7f0000003b40)='GPL\x00', 0x2, 0xfe, &(0x7f0000003b80)=""/254, 0x41000, 0x10, '\x00', r2, @lirc_mode2, r8, 0x8, &(0x7f0000003c80)={0x8, 0x3}, 0x8, 0x10, 0x0, 0x0, r13, 0xffffffffffffffff, 0x6, &(0x7f0000004100)=[r5, r5, r5, r14, r15, r5, r1, r1, r5, r16], &(0x7f0000004140)=[{0x4, 0x1, 0x1, 0x4}, {0x1, 0x5, 0xc, 0xb}, {0x2, 0x4, 0x8, 0x3}, {0x2, 0x2, 0x4, 0x5}, {0x5, 0x1, 0x3, 0xf71ce8a826bc267e}, {0x5, 0x3, 0x5}], 0x10, 0x3ff}, 0x94) r18 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000042c0)=@o_path={&(0x7f0000004280)='./file0\x00', 0x0, 0x8, r4}, 0x18) r19 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000004340)=@o_path={&(0x7f0000004300)='./file0\x00', 0x0, 0x10, r17}, 0x18) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004380)=r3, 0x4) r20 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000043c0)={r9, 0xd9b, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000045c0)={0x5, 0x9, &(0x7f0000004400)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r20}}, @map_idx={0x18, 0xa, 0x5, 0x0, 0xc}, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1ff}], &(0x7f0000004480)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x20, '\x00', r12, @fallback=0x2, 0xffffffffffffffff, 0x8, &(0x7f00000044c0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000004500)={0x3, 0xa, 0x10001, 0x3}, 0x10, r3, r5, 0x3, &(0x7f0000004540)=[r18, r18, r16, r14, r19, r16, r5], &(0x7f0000004580)=[{0x4, 0x3, 0x9}, {0x2, 0x5, 0xc, 0x2}, {0x3, 0x3, 0x4}], 0x10, 0x8}, 0x94) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) 3m45.894478567s ago: executing program 2 (id=792): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f000001"], 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x58, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0x10, 0x0, r0, 0x5, '\x00', r3, r4, 0x1, 0x4}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r0, &(0x7f0000000340), 0x0}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xb00000000000000, &(0x7f0000000300)=@base={0x8, 0x4, 0x4, 0xbf22, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080", @ANYBLOB, @ANYBLOB], 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r6}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)={[{0x0, 'memory'}, {0x2d, 'hugetlb'}, {0x2d, 'rlimit'}, {0x2d, 'hugetlb'}, {0x2d, 'memory'}, {0x2d, 'devices'}, {0x0, 'pids'}]}, 0x39) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$ITER_CREATE(0xb, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x428}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r9, 0x0, 0x2}, 0x18) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r5, 0xffffffffffffffff}, &(0x7f0000000480), &(0x7f0000000500)=r2}, 0x20) bpf$PROG_BIND_MAP(0x23, &(0x7f00000005c0)={r6, r10}, 0xc) close(r7) 3m45.788302885s ago: executing program 0 (id=795): r0 = syz_clone(0x20300000, &(0x7f0000001100), 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf4f, 0x0, 0x0, 0x0, 0xfffffffe}, r0, 0xffffffffffffffff, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000730000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095000000000000002d55715f11e961d1fde85cda4c8aae3a0c64e30cd8655910b3eb2d1451a6bf4b04dc0af703f4c87963ba1424815f140290fb3f659193ae297fdcd50b6dc8d41d9568a55e58cc6514e272e53a081168e74d7189f0e655f66e08f0e108968d80ea3cac636aa60bea16f5e27d5761f66d99ca89ad8cf4e13a2013988c4222d7cf1ff8682043d3d6f16b20de6f1ea6691dcee8e86fa2109aa7898fe15f2c973463c482db5da9926d158ee55592221796e273ccf22a74e8dd3674739087015098b80e9842e82aa484b0047773b358f02338ba5950707984fb201d101bfd1f78b0ea4f397c22d94b5a34491cf3f671af9dacdf409cc1f8d960358d99d506f9b3f52ce15d0cf72083819b4a3a6dfe62b510150dfe25ef1caf21e26954118b0c2dea8b744bed8de035a056fa2d0f7370b9df062c204e070015c5c544f5c74625ea73c563000000c1fcb5a25271"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x48) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc00082c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa2b200007"], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x5, '\x00', 0x0, @flow_dissector=0x11, r5}, 0x94) syz_clone(0x20300000, &(0x7f0000001100), 0x0, 0x0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xf4f, 0x0, 0x0, 0x0, 0xfffffffe}, r0, 0xffffffffffffffff, r1, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xb, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x22}, 0x44) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r3}, 0x10) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x24, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpuset.mem_hardwall\x00', 0x2, 0x0) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)) (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) write$cgroup_subtree(r5, &(0x7f0000000500)=ANY=[@ANYBLOB="8fedcb7907031175f37538e486dd630080fc00082c00db5b686158bbcfe8875a060300001123000000000000000000000000ac1414aa2b200007"], 0xfdef) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000000080)=""/195, 0x0, 0x5, '\x00', 0x0, @flow_dissector=0x11, r5}, 0x94) (async) 3m45.520066027s ago: executing program 0 (id=796): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000010000000a00000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x2000000000000080, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB="0000000000ff17b3010fc13b33729c677579120ff62c0611e71ca4b9ad4934c0dd2d245a0681c3ef047ea34ef89ea7eccf1fd889d05ca4cf2300de18208ae4fef0f868d626a6bfe43cb46d75a728ec439530a72904b14c47b801c4774a47ad37d8b1312cf70e4dea495aa4f1cb90a9d0516e90d4b258c2ce11b097ce8f95c338c4addecbd1b4c0161fbdcdf985df24c00686b3a28b1969276676f624eebf81e8d50bab72c184ed74677e08791f4dbd180394488988b9b9750802d172e96700"/209, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r3, 0xe0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0], 0x0, 0xc3, &(0x7f0000000580)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f00000006c0), &(0x7f0000000700), 0x8, 0x8e, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r5}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r6}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x100, 0xffffffffffffffff, 0x10000}, 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r8, &(0x7f0000000340), 0x0}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x40, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, @perf_config_ext={0x5e, 0x6}, 0x4b0, 0xc8, 0x0, 0x2, 0x1000000000003, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x4}, 0x50) 3m44.039467654s ago: executing program 3 (id=808): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x171}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000200000408000000000000000300000000000000000000000200000000000000000000000000000200"/78], 0x0, 0x56}, 0x28) r3 = openat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r3, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r4}, &(0x7f0000000800), &(0x7f0000000840)=r5}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r7}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r8}, 0x18) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x8, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x50) unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/mnt\x00') ioctl$TUNSETIFF(r9, 0xb701, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x13, &(0x7f0000000600)=ANY=[@ANYBLOB="18080000d0ff00000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000a69b728e5ff86b65456273c0c16ce2eea2390e3d0e659583ba4cbe25bb27a16e97ce867745aeea23684f05aaa9102be60dcf0f645d3aa5bbc4840c2d3018cdbca97919e1718230afb2275cc9a6"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3m43.657628294s ago: executing program 3 (id=809): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="020000000400"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r1) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000000000000000006f996b8763a33544756edf3656d62e7158025f6366ff631fa48cd6638f7bf30099bbcb15f663cfa3064f816ba85524b8d09bc"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = openat$cgroup_subtree(r2, &(0x7f00000003c0), 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000400)={[{0x2d, 'io'}, {0x2d, 'rdma'}, {0x2b, 'net_prio'}]}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x98, 0x0, 0x0, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x93, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000780)={&(0x7f0000000340)='tlb_flush\x00'}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) 3m43.539709203s ago: executing program 4 (id=811): r0 = perf_event_open$cgroup(&(0x7f0000000040)={0x2, 0x80, 0x34, 0xf, 0x1, 0xb6, 0x0, 0x2d4e288f, 0xc0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_bp, 0x40, 0x4, 0x200, 0x9, 0x4, 0x7, 0x5, 0x0, 0xfffffffc, 0x0, 0x8}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x1c000) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000200)={{0x1, 0xffffffffffffffff}, &(0x7f0000000180), &(0x7f00000001c0)='%pS \x00'}, 0x20) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000012c0), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001600)={0xffffffffffffffff, 0xe0, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, &(0x7f0000001380)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000013c0)=[0x0], 0x0, 0x8e, &(0x7f0000001400)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000001440), &(0x7f0000001480), 0x8, 0x90, 0x8, 0x8, &(0x7f00000014c0)}}, 0x10) r6 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001680)=@o_path={&(0x7f0000001640)='./file0\x00', 0x0, 0x4000}, 0x18) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x12, 0x7, &(0x7f0000000240)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @jmp={0x5, 0x1, 0x3, 0xf504c2af9273abd3, 0x6, 0xffffffffffffffff, 0xfffffffffffffffc}, @map_val={0x18, 0x4, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x89}], &(0x7f0000000280)='GPL\x00', 0x6, 0x1000, &(0x7f00000002c0)=""/4096, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x1e, r3, 0x8, &(0x7f0000001300)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, r5, r6, 0x1, 0x0, &(0x7f00000016c0)=[{0x2, 0x2, 0x6, 0x1}], 0x10, 0x8001}, 0x94) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002980)={0x1b, 0x0, 0x0, 0xe7, 0x0, r1, 0x3, '\x00', r4, r3, 0x3, 0x2, 0x5}, 0x50) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000002a00)={0x1b, 0x0, 0x0, 0xfffffffb, 0x0, r2, 0xe7, '\x00', 0x0, r3, 0x3, 0x3, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0xe, 0x19, &(0x7f00000017c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x0, 0x5}, [@map_fd={0x18, 0x6, 0x1, 0x0, r1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xc}, @alu={0x4, 0x0, 0xa, 0xa, 0x3, 0x50, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x1ff}, @map_val={0x18, 0x7, 0x2, 0x0, r1}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @cb_func={0x18, 0x1, 0x4, 0x0, 0x3}]}, &(0x7f00000018c0)='GPL\x00', 0x7f, 0x1000, &(0x7f0000001900)=""/4096, 0x41100, 0xd, '\x00', r4, @sk_skb=0x4, r3, 0x8, &(0x7f0000002900)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002940)={0x5, 0xe, 0xff, 0x8}, 0x10, r5, 0xffffffffffffffff, 0x0, &(0x7f0000002a80)=[r8, r2, r2, r9, r2], 0x0, 0x10, 0x4ae}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000002b80)={'sit0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002bc0)={0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f0000002f40)={&(0x7f0000002c00)=@abs, 0x6e, &(0x7f0000002e80)=[{&(0x7f0000002c80)=""/201, 0xc9}, {&(0x7f0000002d80)=""/215, 0xd7}], 0x2, &(0x7f0000002ec0)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x78}, 0x10100) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002f80)={0x3, 0x4, 0x4, 0xa, 0x0, r17, 0x70, '\x00', r4, r16, 0x4, 0x3}, 0x50) close(r7) syz_open_procfs$namespace(r11, &(0x7f0000003000)='ns/pid_for_children\x00') r20 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(r20, &(0x7f0000003080), 0x2, 0x0) r21 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000030c0)={0x1b, 0x0, 0x0, 0x4, 0x0, r12, 0x401, '\x00', r4, r13, 0x3, 0x3}, 0x50) openat$cgroup_int(r12, &(0x7f0000003140)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000003180)={r6, r15}, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000031c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003240)={&(0x7f0000003200)='bcache_btree_write\x00', r15, 0x0, 0xffffffffffffffec}, 0x18) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003540)={r7, 0xe0, &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000003280)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, &(0x7f00000032c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000003300)=[0x0, 0x0], 0x0, 0xa0, &(0x7f0000003340)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000003380), &(0x7f00000033c0), 0x8, 0xce, 0x8, 0x8, &(0x7f0000003400)}}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003840)={r14, 0xe0, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000003580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, &(0x7f00000035c0)=[0x0], &(0x7f0000003600)=[0x0, 0x0, 0x0, 0x0], 0x0, 0x83, &(0x7f0000003640)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000003680), &(0x7f00000036c0), 0x8, 0x86, 0x8, 0x8, &(0x7f0000003700)}}, 0x10) sendmsg$inet(r19, &(0x7f00000049c0)={&(0x7f0000003880)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000004900)=[{&(0x7f00000038c0)="e7b75c4248bfbb22f7ac6ecf91b752e945379e42a858f4dd100a25dded7711362fb84d2c48912a5f3ef9e774f8fce3bb2d", 0x31}, {&(0x7f0000003900)="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", 0x1000}], 0x2, &(0x7f0000004940)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev={0xac, 0x14, 0x14, 0x20}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_retopts={{0x20, 0x0, 0x7, {[@lsrr={0x83, 0xf, 0xbf, [@local, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}]}]}}}], 0x58}, 0x20008800) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000004b00)={@fallback=r21, 0xe, 0x1, 0x5, &(0x7f0000004a00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7, 0x0, &(0x7f0000004a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000004a80)=[0x0, 0x0, 0x0], &(0x7f0000004ac0)=[0x0]}, 0x40) r22 = perf_event_open$cgroup(&(0x7f0000004b40)={0x5, 0x80, 0x0, 0x52, 0x8, 0x7, 0x0, 0x15ca, 0x1010, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffffffff, 0x2, @perf_config_ext={0xa231, 0x1}, 0x1a0, 0x1, 0xa, 0x1, 0x2, 0x6, 0xe}, r14, 0xf, r18, 0x8) ioctl$PERF_EVENT_IOC_REFRESH(r22, 0x2402, 0x10) 3m42.95324046s ago: executing program 2 (id=812): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x80}, 0x482, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) close(r2) (async) close(r2) getpid() (async) r3 = getpid() perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0xd, 0x4, 0x52, 0xe, 0x0, 0xfff, 0x2028, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xad5a, 0x1, @perf_config_ext={0x7, 0x100000000}, 0x102100, 0x8, 0x9, 0x9, 0xffffffff, 0x4, 0x9, 0x0, 0x0, 0x0, 0xa}, r3, 0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005000000000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000800000005000000000000", @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32], 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r5) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000002000000000000008100"], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0c00000002000000000000008100"], 0x50) write$cgroup_subtree(r6, &(0x7f0000000000), 0x15) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/14, @ANYRES32, @ANYBLOB="0000000000000000b7080000080000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0200000004000000040000000a00040000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="000000000100"/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd}, 0x50) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3m42.936469901s ago: executing program 1 (id=813): bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0900000001000000420000004000000002"], 0x48) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000280)={0x0, &(0x7f0000001200)=""/119, 0x0, &(0x7f00000007c0), 0x7, r1}, 0x38) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000007c0)='sched_switch\x00', r0}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00'}, 0x10) (async, rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) (async, rerun: 64) ioctl$TUNGETVNETHDRSZ(r3, 0x800454d7, &(0x7f0000000240)) (rerun: 64) write$cgroup_subtree(r2, 0x0, 0xfdef) (async) syz_clone(0x4001000, 0x0, 0x408, &(0x7f0000000140), 0x0, 0x0) 3m42.828367389s ago: executing program 2 (id=814): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0xfffffffe, &(0x7f00000006c0)) sendmsg$tipc(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20061, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0}, 0x10000, 0x100, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x3) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{}, &(0x7f0000001380), &(0x7f00000013c0)='%pB \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000012c0), &(0x7f0000001300)=r2}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000001280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000001240)=ANY=[@ANYBLOB="1b00000000e9ff00000400000020", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f00000014c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000aa70e98d23f2ee2bc388010675a9499c7ee8846edae670331c3b1a1c6d001d20b87123ab935c4efe34", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1f, 0x8, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000020000000000000500000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70200000000000085911332e25fa76e93930000008600000094220200010000"], &(0x7f0000001080)='syzkaller\x00', 0x9, 0xf3, &(0x7f00000010c0)=""/243, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, &(0x7f00000011c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0x1, 0x1, 0x10001}, 0x10, 0x0, r3, 0x0, &(0x7f0000001380)=[r7, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5, r6, r7], &(0x7f00000013c0), 0x10, 0x5}, 0x94) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r8, &(0x7f0000003000), 0x201, 0x0) openat$cgroup_subtree(r8, &(0x7f0000001000), 0x2, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 3m42.745481556s ago: executing program 0 (id=815): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0, r0}, 0x18) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x6}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="16000000000000000400000002"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0xffffffffffffbbfe, 0x0, 0x0, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000020000000000000002000084ffffffff000000000300000000000001000000000300000000000000000000000000000200000000000000000000000602"], 0x0, 0x56}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000e00)={&(0x7f0000000980)='sys_exit\x00', r3}, 0x10) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) write$cgroup_int(r5, &(0x7f00000001c0)=0x10000000, 0xfffffdef) write$cgroup_pid(r5, &(0x7f0000001000), 0x12) socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)='F', 0x1}], 0x1}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/251, 0x2}], 0x1}, 0x40000100) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff", @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r6}, 0x0, &(0x7f0000000040)}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 3m42.739887596s ago: executing program 3 (id=816): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x24, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x2}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r1, 0xe0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0], 0x0, 0x44, &(0x7f00000005c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0x9f, 0x8, 0x8, &(0x7f0000000740)}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000ac0)={0x0, 0x8, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x4, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x1, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x7}, @ldst={0x3, 0x0, 0x1, 0x7, 0xa, 0xffffffffffffffff, 0xfffffffffffffffc}, @jmp={0x5, 0x0, 0xc, 0x1, 0x0, 0xfffffffffffffff8, 0x4}], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xbd, &(0x7f00000004c0)=""/189, 0x41100, 0x0, '\x00', r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000900)={0x50d, 0x3}, 0x8, 0x10, &(0x7f0000000940)={0x1, 0xa, 0x4, 0x1c6200}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000980)=[r0, r0, r0, r0, r0], &(0x7f00000009c0)=[{0x4, 0x1, 0x3, 0x12f1ac05b670526f}], 0x10, 0x8}, 0x94) 3m42.731371167s ago: executing program 0 (id=817): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) r3 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) (async, rerun: 32) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000"]) (rerun: 32) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x3, 0x14, &(0x7f0000001480)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xd0000000, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_fd={0x18, 0x2, 0x1, 0x0, r0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @map_fd={0x18, 0x7, 0x1, 0x0, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000300)='GPL\x00', 0x1, 0x0, 0x0, 0x40f00, 0x8a, '\x00', 0x0, @sched_cls=0x36, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, &(0x7f0000001540)=[r0, r0], 0x0, 0x10, 0x80000000}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r4}, 0x0, &(0x7f00000003c0)=r5}, 0x1f) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r6) (async) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cf84ded40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c86e00f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec231fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895012f1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c3405000000000000003871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d37261774cc5a3bf6b466cb72812da518ff602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d50a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a31b16ac5fb73fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953f88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a5fe1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9d66ebbc8bab4ea81232fbef665f6212f875b2a00000000000000aceb111b66a500ca52fd8f848088c67ee65dfdcc4c580e9bc18c1699dca07d019bf1bf9dd3da480d6c155d7e60674ce88ab5ae07a9d16e22792d99986b531ab4e592ab5925da779e700cf20309a2137877690dc5c07956fc82d7b3bb46d3138041af18508938c9be4e5d0a98073463a5cff6c146d020743da474cb81677a6f389f0e00c33b70b7f8bab95435c27167f365a29fb09cbf35bf192f6a65616fa2ad9a6c7ca3a3ecd96aaecd993e8badb40e7eb8a22b0015e70c885cd519e28448168c6d914265998bff74ea1b0e651a6cae9419096248a0e41573827ad60fafce6e6540734c1f23f75337d836c31497e8112969a039d65aa297e2b046b5f4d11116a89f9f65693d4dc3e70fbfe0b2044fdb3f87e887d1daae8e38a0c19f668f776e19a02bb2449ee4384f6536879c85d7e41bc0276ee2b125d41ff358323311703ec01d64a573bdeb75bdcc87d01de38365ab9222713d2d1640a742d62fefb5403b2ed9969c32a0841e8c36b0107bb888eb14ac62e6d4bdfaeb9ee7436b97bf3825a19d6c8997ce285edf1d277ed703f560460417bfe702af833e83c5b987befb6d1fcf765ab7ea537d9dafb622a1ba8686cb9b1c63b84470364942e90d1cf856cead864f5e38c83b9ed86cc5725a20299ce512b165"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) (async) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) (async, rerun: 32) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 32) r8 = openat$cgroup_ro(r7, &(0x7f0000000200)='pids.current\x00', 0x275a, 0x0) write$cgroup_freezer_state(r8, &(0x7f0000000100)='THAWED\x00', 0x7) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2e, 0x42, 0x40}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x0, 0x0, 0x0, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x94) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00'}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3m42.728047868s ago: executing program 1 (id=818): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x3c1941, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xa0800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000000100)={'ip6tnl0\x00'}) ioctl$SIOCSIFHWADDR(r2, 0x8943, &(0x7f0000002280)={'pim6reg0\x00', @multicast}) 3m42.69196669s ago: executing program 1 (id=819): r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'veth0_to_bridge\x00', 0x1000}) close(r1) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2a}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r4 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext={0xc, 0xfffffffffffffffb}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x5, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2f}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000007000000d7c900000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r7, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r7, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYRES16=r3, @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r9}, 0x63) syz_open_procfs$namespace(0x0, 0x0) close(r6) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r11, 0xc004743e, 0x110e22fff6) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000000180)=@abs={0x1, 0x5c, 0x1}, 0x6e, 0x0}, 0x20000) ioctl$TUNGETVNETLE(r6, 0x40047451, &(0x7f0000000180)) bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYRES64=0x0, @ANYRES64, @ANYRESOCT=r3, @ANYRESOCT=r10, @ANYRESDEC=r5, @ANYBLOB="ad0bfb5d7c6704bfd9837160a45778201a4a069b89c0af16173d763908b64882f4679dbb22095899a0f82d273d669010d81d0bdce1c50932e7528c9c2e4d4a608881d4e855612e51970216ea2ddae2b557b89b11166b38ce1852027f231d8e8138e423ffa51d78ecefee46738720aa1e51b982c16854a2d6fbfa9ed53cb312e4f16e0595736ca295e209c992550936f698683fc92ad6cac1265848dcf2891c006ac5a4553a548bc7a1b660c304ce2c661f698e8db2cb634c3b42", @ANYRESDEC], 0x48) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 3m42.629438115s ago: executing program 0 (id=820): openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r1, &(0x7f00000005c0), 0x2, 0x0) r2 = openat$cgroup_freezer_state(r1, &(0x7f0000000340), 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf1}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, @jmp={0x3, 0x0, 0xc}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x118, &(0x7f0000000140)=""/250}, 0x23) r4 = gettid() syz_open_procfs$namespace(r4, &(0x7f0000000180)='ns/pid\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r6}, &(0x7f0000000040), 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r5, &(0x7f0000000440)="87acc76f9cb7013874a92f40a2788cea83c4d13f606f88d69bb2ce5c06b0f89949e8ca675df31d30281f3a75b22017ae96348fb70395bd6314358a70ee44d28747f488b0ca257c7f53d479f674cb63b4768bb7b09b2df747d5c1998a5905ad6c35c47f2a8f53d9b6d63cc40274189189cee20d62cf09352217ef1490d16c24a2ce1a", 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xc, &(0x7f00000000c0), 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x17, 0x15, &(0x7f0000000580)=ANY=[@ANYBLOB="18000011ff00", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000008300", @ANYRES32, @ANYBLOB], 0x0, 0x2, 0x42, &(0x7f0000000280)=""/66, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x0, 0xb, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f00000006c0)=[{0x1, 0x1, 0x9}, {0x3, 0x3, 0xf, 0x3}], 0x10, 0x10000}, 0x94) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000240)=0x6fa6, 0x12) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) 3m42.628830435s ago: executing program 3 (id=821): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000002c0)='mm_page_alloc\x00', r2}, 0x63) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.self_freezing\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r3) socketpair$unix(0xa, 0x2, 0x11, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000}, 0x1113c0, 0x1, 0x2, 0x0, 0x2, 0x7}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x9) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x8901, 0x0) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x110c23003f) ioctl$TUNSETOFFLOAD(r4, 0x8004745a, 0x12) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x8) 3m42.611526646s ago: executing program 4 (id=822): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00"/13], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x8020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x40, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x7, &(0x7f0000000340)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfdcd}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x6}, 0x94) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f00000001c0)=ANY=[@ANYBLOB="9feb010018000000000000001bffdf001c0000000600000003000000000000080000000006000000001b00010000000059007c020030302e0000"], &(0x7f0000000500)=""/11, 0x3a, 0xb, 0x0, 0xc41, 0x10000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRESHEX=r1], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth1\x00'}) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xc, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x6d) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x40040, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x4000, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r7 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) close(r7) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@base={0xe, 0x4, 0x8, 0x8001, 0x4}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3m42.210911848s ago: executing program 4 (id=823): r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000ac0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x7f}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r2}, 0x10) syz_clone(0x50802000, 0x0, 0x5, 0x0, 0x0, 0x0) 3m42.150404833s ago: executing program 4 (id=824): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000380), &(0x7f00000003c0)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r4}, 0x38) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000073"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x1c, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) close(r6) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r9}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r5, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x28) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000002e80)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000380)='mem_connect\x00', r11}, 0x18) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) 3m42.149385393s ago: executing program 1 (id=825): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xfffffffffffffffc, 0x42008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x17}, 0x80, 0xc7, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x7, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYRESDEC=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f00000002c0)="e7d30afb1571c0cbfa2ecd245b1a93081e7801b4c3a319028182da637e0662530d1804805dc26bebdc7b31c4b9a64d9a7c3b14a387a27ce7280bded0e90811b245f19668cad8b04403747391c467f247680a702de030daae88d2c8d986c02c60532c3f50cf101161da6bb2b595936b421d6d0c1315c1e03ffa4eb7048027eae3f5878aa451a209e8d1dcd03ee9a32b30e2fd12"}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=r6, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r7}, 0x10) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x5, 0x0, r2, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x10, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x2, 0x1, 0x2, 0x2, 0x3, 0xffffffffffffffc0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000540)='syzkaller\x00', 0x1004000, 0x3, &(0x7f0000000580)=""/3, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x33, r1, 0x8, &(0x7f00000005c0)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, r6, r7, 0x8, &(0x7f00000006c0)=[r2, r8], &(0x7f0000000700)=[{0x0, 0x5, 0x3, 0x8}, {0x4, 0x3, 0xa, 0x4}, {0x5, 0x4, 0x10, 0xc}, {0x1, 0x5, 0x5, 0x6}, {0x5, 0x1, 0x8, 0x1}, {0x0, 0x1, 0x5, 0x1}, {0x0, 0x3, 0xa, 0x5}, {0x0, 0x2, 0x5, 0xc}], 0x10, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r9 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) close(r9) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000040000000000000000000047cceb770000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x6, 0xfc, 0x0, 0x0, 0x0, 0x12524, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1, @perf_bp={0x0, 0x3}, 0x0, 0xc8, 0x0, 0x1, 0x100000000000008, 0x0, 0x6, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r14, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r13, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r15, 0x0, 0xfdef) openat$cgroup_subtree(r15, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22001100000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781"], 0xfdef) 3m42.136116234s ago: executing program 3 (id=826): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{}, 0x0, &(0x7f00000005c0)}, 0x20) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}, 0x10, 0x0, 0x0, 0x0, 0xfffffffffffffff2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6694380b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x5, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRESHEX=0x0, @ANYRESDEC=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800), 0x48) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1f, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000dd0a0002000000006301b803000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0xffffffffffffff94}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x6, 0x80, 0x80, 0x80, 0x9, 0x7, 0x0, 0x5, 0xa000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000001280), 0xc}, 0x600, 0x8, 0x4, 0x0, 0x7, 0x5, 0x2, 0x0, 0x2, 0x0, 0x100000001}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001040)={0x10, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000060000000000000000001000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/21], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b7040000000000008500000057"], 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000f000000850000001500000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 3m41.907668972s ago: executing program 3 (id=827): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) close(r2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x6}, 0x8) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r1], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r9}, 0x10) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES16=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r10}, 0x10) 3m41.838395818s ago: executing program 4 (id=828): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}, 0x20000040) (async) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) (async) close(r3) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0700000004000000200100000102000028"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000bb00551a000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x18) (async) close(r4) (async) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0b0000000500000008040000cd00000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000300e05f48a3fdbc000000000000"], 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=0xffffffffffffffff, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000ff0f000005"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r9}, 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r8}, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) (async) r10 = perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x90430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}, 0xffffffffffffffff, 0x1, r0, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x5}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r11}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r13) (async) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES32=r0, @ANYRES16=r7, @ANYRESOCT=r10, @ANYRESDEC=r12, @ANYRES16=r11], 0xfdef) recvmsg$unix(r12, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x57, 0x10, &(0x7f0000000000), 0xffffffffffffffc9}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) 3m41.835869328s ago: executing program 4 (id=829): r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x0, 0xf, &(0x7f0000000100)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x5c, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.dequeue\x00', 0x0, 0x0) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x4, 0x7, 0x0, 0x8000, r0, 0xfffffffb, '\x00', r1, r3, 0x2, 0x0, 0x2, 0xb, @value=r4}, 0x50) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'macvlan0\x00', 0xc000}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@cgroup=r3, 0x2b, 0x1, 0x8, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@cgroup=r3, r3, 0xe, 0x1, r3, @void, @value=r3, @void, @void, r5}, 0x20) (async) r6 = openat$cgroup_type(r3, &(0x7f0000000600), 0x2, 0x0) write$cgroup_type(r6, &(0x7f0000000640), 0x9) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={&(0x7f0000000680)="bd494bb4", &(0x7f00000006c0)=""/76, &(0x7f0000000740)="4a52c2c2af40f5", &(0x7f0000000780)="12eff8f28d30785d70d9a27de637ea168fcb163ffd946823d590a796d49a6419929e64", 0x10000, r3, 0x4}, 0x38) (async, rerun: 32) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x2, 0x6, 0x8000, 0x80, 0x50088, r3, 0x1000, '\x00', r1, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x0, @void, @value, @value=r3}, 0x50) (rerun: 32) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0x8, 0x0, r7, 0x4, '\x00', 0x0, r3, 0x4, 0x2, 0x2}, 0x50) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)={0x2, 0x4, 0x8, 0x1, 0x80, r8, 0x1edb, '\x00', r1, r4, 0x5, 0x3}, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x8, '\x00', r1, 0xffffffffffffffff, 0x1, 0x4, 0x2}, 0x50) (async) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r10, &(0x7f0000000a40), 0x2, 0x0) (async, rerun: 64) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001cc0)={&(0x7f0000000a80)="d903a41cf07d6b1a7b4e40752e28a32c8f135466019d2604e66505308e9baaa01c655d848ff3838a6e3f55435511f0cfbebb4976a7d0132fedd8d2d418ce538d94119eb5ea763ef0a36fd5cdf8f15f62cd0599972e9332ee88937babaafb8c3b3de860286fa7df8a7f79ab070313d63ba0bfe9d83f96da34b8f6b3f3379a004a6611d46897674b08063f2a705a45b265b704e49aabab341d5ef8ee03160a38acae9ddc4878d436639e55e4d9", &(0x7f0000000b40)=""/180, &(0x7f0000000c00)="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", &(0x7f0000001c00)="a78013e6b161f7a649740665931ac86b987781938968a1dfc2cef5ef8c2ce6129362fbe03d0bf9f80ee918c0cd41b04015ebc36ecde7291cd9c79f760fb773fe550ce889e03f93a1d3f63a8b4006137276f65b6bc22ec8a12eab98840ae3943e926e61cb159a8d952cc93f2151b98df0129364b1571b897ec7e386b382b2ad0714b6", 0x6, r7, 0x4}, 0x38) (rerun: 64) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0xd, 0x1, &(0x7f0000001d00)=@raw=[@jmp={0x5, 0x1, 0x8, 0x3, 0x6, 0xfffffffffffffff4, 0xfffffffffffffff0}], &(0x7f0000001d40)='GPL\x00', 0x80, 0x0, 0x0, 0x40f00, 0x2, '\x00', r1, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000001d80)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001dc0)={0x4, 0x5, 0x78bc, 0x8}, 0x10, r2, 0xffffffffffffffff, 0x3, &(0x7f0000001e00)=[r7, r7, r8], &(0x7f0000001e40)=[{0x3, 0x1, 0xb, 0xb}, {0x2, 0x2, 0x9, 0x2}, {0x0, 0x3, 0xa, 0x5}], 0x10, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001f40)={@ifindex=r1, r11, 0xb, 0xc, 0x0, @void, @value=r3, @void, @void, r5}, 0x20) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001f80)={r3, r11, 0x4, r3}, 0x10) (async, rerun: 32) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001fc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) (rerun: 32) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000002000)={0x9, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002040)={r12, 0x2, 0x8}, 0xc) (async) bpf$LINK_DETACH(0x22, &(0x7f0000002080)=r3, 0x4) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000020c0)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0xffffff00, '\x00', r1, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000022c0)={0xffffffffffffffff, &(0x7f0000002140)="2ab216147a5a1e804657aa7931cd5c221c03479e2a298d03c41f6ab9ca3c5ca96c42905d5b325a027684d2cdc832725027c320091dc6931c7d763652a59f6ceb3e5abd3071944f8330ed78c90e0a510d02bf8795009dbfb98a8449c3a59950a2f98183811b71658e8f2c3a27d0f78b7fbf9e12c4a163ec5e8d58122ec0a0ed726861698c888829738c86c4518f362faf1149b03aad047ff0e8a5f3d4892da791c0967552e7ae36200bd14a69c289acf1bc3c74dbd21ef73a8f570691e62040a6026cdf42831d300cfea0859df9898bd81d5f200ab80c882720fb3e2297ead2498d", &(0x7f0000002240)=""/68}, 0x20) (async) syz_clone(0x8016000, &(0x7f0000002300)="b9e497e851f59b44e6fd847145ad88ed3269936f92b78fd27493c359d1734690d7a3fadc4ac43b2828ed6f51236c7da1d5f076c1a8c86b0ec28ffdaa16fb02bbfabeeef6aa7668874949b1c0fdb9bf4cd4e6530f4bdfd7c2420951c6ee167d722ff69b134e8e773a2ca8f61df57aad5875b781894fc19f246cbc1cd4c6cf5f40d0e2fefde63ccbc7c5582e0c795680e9b6252bc57debcbe9245826301ed36dd81924ea", 0xa3, &(0x7f00000023c0), &(0x7f0000002400), &(0x7f0000002440)="aa74acbf00cc544a0564f3c602b812c60bae1b3bee0fb43f3bfe") (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002480)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x8) 3m21.753497035s ago: executing program 32 (id=820): openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={0x0}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_freezer_state(r1, &(0x7f00000005c0), 0x2, 0x0) r2 = openat$cgroup_freezer_state(r1, &(0x7f0000000340), 0x2, 0x0) close(r2) bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf1}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffffff}, @jmp={0x3, 0x0, 0xc}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x118, &(0x7f0000000140)=""/250}, 0x23) r4 = gettid() syz_open_procfs$namespace(r4, &(0x7f0000000180)='ns/pid\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000280)={{r6}, &(0x7f0000000040), 0x0}, 0x20) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000500)={r5, &(0x7f0000000440)="87acc76f9cb7013874a92f40a2788cea83c4d13f606f88d69bb2ce5c06b0f89949e8ca675df31d30281f3a75b22017ae96348fb70395bd6314358a70ee44d28747f488b0ca257c7f53d479f674cb63b4768bb7b09b2df747d5c1998a5905ad6c35c47f2a8f53d9b6d63cc40274189189cee20d62cf09352217ef1490d16c24a2ce1a", 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xc, &(0x7f00000000c0), 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x17, 0x15, &(0x7f0000000580)=ANY=[@ANYBLOB="18000011ff00", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000008300", @ANYRES32, @ANYBLOB], 0x0, 0x2, 0x42, &(0x7f0000000280)=""/66, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x5, 0x0, 0xb, 0x1}, 0x10, 0x0, 0xffffffffffffffff, 0x2, 0x0, &(0x7f00000006c0)=[{0x1, 0x1, 0x9}, {0x3, 0x3, 0xf, 0x3}], 0x10, 0x10000}, 0x94) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000240)=0x6fa6, 0x12) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) 3m21.730769257s ago: executing program 33 (id=825): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0xfffffffffffffffc, 0x42008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x17}, 0x80, 0xc7, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0x7, 0xffffffffffffffff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYRESDEC=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffdb, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r2, &(0x7f00000002c0)="e7d30afb1571c0cbfa2ecd245b1a93081e7801b4c3a319028182da637e0662530d1804805dc26bebdc7b31c4b9a64d9a7c3b14a387a27ce7280bded0e90811b245f19668cad8b04403747391c467f247680a702de030daae88d2c8d986c02c60532c3f50cf101161da6bb2b595936b421d6d0c1315c1e03ffa4eb7048027eae3f5878aa451a209e8d1dcd03ee9a32b30e2fd12"}, 0x20) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0xfdef) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440)=r6, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sys_enter\x00', r7}, 0x10) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000640)={0x1b, 0x0, 0x0, 0x5, 0x0, r2, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1d, 0x10, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ldst={0x2, 0x1, 0x2, 0x2, 0x3, 0xffffffffffffffc0}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000540)='syzkaller\x00', 0x1004000, 0x3, &(0x7f0000000580)=""/3, 0x40f00, 0x2, '\x00', 0x0, @fallback=0x33, r1, 0x8, &(0x7f00000005c0)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, r6, r7, 0x8, &(0x7f00000006c0)=[r2, r8], &(0x7f0000000700)=[{0x0, 0x5, 0x3, 0x8}, {0x4, 0x3, 0xa, 0x4}, {0x5, 0x4, 0x10, 0xc}, {0x1, 0x5, 0x5, 0x6}, {0x5, 0x1, 0x8, 0x1}, {0x0, 0x1, 0x5, 0x1}, {0x0, 0x3, 0xa, 0x5}, {0x0, 0x2, 0x5, 0xc}], 0x10, 0x5}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) r9 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000)={0x0, r0}, 0x8) close(r9) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000040000000000000000000047cceb770000000000000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x6, 0xfc, 0x0, 0x0, 0x0, 0x12524, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1, @perf_bp={0x0, 0x3}, 0x0, 0xc8, 0x0, 0x1, 0x100000000000008, 0x0, 0x6, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r14, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r13, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r15, 0x0, 0xfdef) openat$cgroup_subtree(r15, &(0x7f0000000040), 0x2, 0x0) write$cgroup_subtree(r10, &(0x7f0000000200)=ANY=[@ANYBLOB="8fedcb790700117df37538e486dd6317ce22001100000000000000000000000000007fc5f603ff65ec5deb000071673fa79d93014b8e7781"], 0xfdef) 3m21.709513219s ago: executing program 34 (id=814): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f00000004c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES32=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000680)={&(0x7f0000000340)='module_request\x00', r1}, 0x10) socketpair(0x0, 0x0, 0xfffffffe, &(0x7f00000006c0)) sendmsg$tipc(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0x10) sendmsg$tipc(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20061, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x1, @perf_bp={0x0}, 0x10000, 0x100, 0x8}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x3) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000001400)={{}, &(0x7f0000001380), &(0x7f00000013c0)='%pB \x00'}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001340)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000012c0), &(0x7f0000001300)=r2}, 0x20) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000001280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r7 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000001240)=ANY=[@ANYBLOB="1b00000000e9ff00000400000020", @ANYRES32=0x0], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, &(0x7f00000014c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000aa70e98d23f2ee2bc388010675a9499c7ee8846edae670331c3b1a1c6d001d20b87123ab935c4efe34", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1f, 0x8, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000020000000000000500000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70200000000000085911332e25fa76e93930000008600000094220200010000"], &(0x7f0000001080)='syzkaller\x00', 0x9, 0xf3, &(0x7f00000010c0)=""/243, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, &(0x7f00000011c0)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001200)={0x3, 0x1, 0x1, 0x10001}, 0x10, 0x0, r3, 0x0, &(0x7f0000001380)=[r7, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r5, r6, r7], &(0x7f00000013c0), 0x10, 0x5}, 0x94) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r8, &(0x7f0000003000), 0x201, 0x0) openat$cgroup_subtree(r8, &(0x7f0000001000), 0x2, 0x0) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 3m21.679752871s ago: executing program 35 (id=827): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000004000000"], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) close(r2) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x6}, 0x8) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x8982, 0x20000000) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYRES32=r1], 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r9}, 0x10) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f00000001c0)=ANY=[@ANYRES16=r9], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='mm_lru_activate\x00', r10}, 0x10) 3m21.643915364s ago: executing program 36 (id=829): r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x8}, 0xc) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], 0x0, 0xf, &(0x7f0000000100)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000140), &(0x7f0000000180), 0x8, 0x5c, 0x8, 0x8, &(0x7f00000001c0)}}, 0x10) (async) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='blkio.bfq.dequeue\x00', 0x0, 0x0) (async) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x4, 0x7, 0x0, 0x8000, r0, 0xfffffffb, '\x00', r1, r3, 0x2, 0x0, 0x2, 0xb, @value=r4}, 0x50) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000440)={'macvlan0\x00', 0xc000}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@cgroup=r3, 0x2b, 0x1, 0x8, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x0, &(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={@cgroup=r3, r3, 0xe, 0x1, r3, @void, @value=r3, @void, @void, r5}, 0x20) (async) r6 = openat$cgroup_type(r3, &(0x7f0000000600), 0x2, 0x0) write$cgroup_type(r6, &(0x7f0000000640), 0x9) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={&(0x7f0000000680)="bd494bb4", &(0x7f00000006c0)=""/76, &(0x7f0000000740)="4a52c2c2af40f5", &(0x7f0000000780)="12eff8f28d30785d70d9a27de637ea168fcb163ffd946823d590a796d49a6419929e64", 0x10000, r3, 0x4}, 0x38) (async, rerun: 32) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x2, 0x6, 0x8000, 0x80, 0x50088, r3, 0x1000, '\x00', r1, 0xffffffffffffffff, 0x0, 0x1, 0x2, 0x0, @void, @value, @value=r3}, 0x50) (rerun: 32) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0x8, 0x0, r7, 0x4, '\x00', 0x0, r3, 0x4, 0x2, 0x2}, 0x50) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000900)={0x2, 0x4, 0x8, 0x1, 0x80, r8, 0x1edb, '\x00', r1, r4, 0x5, 0x3}, 0x50) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000980)={0x2, 0x4, 0x8, 0x1, 0x80, r9, 0x8, '\x00', r1, 0xffffffffffffffff, 0x1, 0x4, 0x2}, 0x50) (async) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r10, &(0x7f0000000a40), 0x2, 0x0) (async, rerun: 64) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001cc0)={&(0x7f0000000a80)="d903a41cf07d6b1a7b4e40752e28a32c8f135466019d2604e66505308e9baaa01c655d848ff3838a6e3f55435511f0cfbebb4976a7d0132fedd8d2d418ce538d94119eb5ea763ef0a36fd5cdf8f15f62cd0599972e9332ee88937babaafb8c3b3de860286fa7df8a7f79ab070313d63ba0bfe9d83f96da34b8f6b3f3379a004a6611d46897674b08063f2a705a45b265b704e49aabab341d5ef8ee03160a38acae9ddc4878d436639e55e4d9", &(0x7f0000000b40)=""/180, &(0x7f0000000c00)="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", &(0x7f0000001c00)="a78013e6b161f7a649740665931ac86b987781938968a1dfc2cef5ef8c2ce6129362fbe03d0bf9f80ee918c0cd41b04015ebc36ecde7291cd9c79f760fb773fe550ce889e03f93a1d3f63a8b4006137276f65b6bc22ec8a12eab98840ae3943e926e61cb159a8d952cc93f2151b98df0129364b1571b897ec7e386b382b2ad0714b6", 0x6, r7, 0x4}, 0x38) (rerun: 64) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0xd, 0x1, &(0x7f0000001d00)=@raw=[@jmp={0x5, 0x1, 0x8, 0x3, 0x6, 0xfffffffffffffff4, 0xfffffffffffffff0}], &(0x7f0000001d40)='GPL\x00', 0x80, 0x0, 0x0, 0x40f00, 0x2, '\x00', r1, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000001d80)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001dc0)={0x4, 0x5, 0x78bc, 0x8}, 0x10, r2, 0xffffffffffffffff, 0x3, &(0x7f0000001e00)=[r7, r7, r8], &(0x7f0000001e40)=[{0x3, 0x1, 0xb, 0xb}, {0x2, 0x2, 0x9, 0x2}, {0x0, 0x3, 0xa, 0x5}], 0x10, 0x2}, 0x94) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000001f40)={@ifindex=r1, r11, 0xb, 0xc, 0x0, @void, @value=r3, @void, @void, r5}, 0x20) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000001f80)={r3, r11, 0x4, r3}, 0x10) (async, rerun: 32) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001fc0)='./cgroup.net/syz0\x00', 0x200002, 0x0) (rerun: 32) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000002000)={0x9, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002040)={r12, 0x2, 0x8}, 0xc) (async) bpf$LINK_DETACH(0x22, &(0x7f0000002080)=r3, 0x4) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000020c0)={0x3, 0x4, 0x4, 0xa, 0x0, r0, 0xffffff00, '\x00', r1, 0xffffffffffffffff, 0x0, 0x5, 0x2}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000022c0)={0xffffffffffffffff, &(0x7f0000002140)="2ab216147a5a1e804657aa7931cd5c221c03479e2a298d03c41f6ab9ca3c5ca96c42905d5b325a027684d2cdc832725027c320091dc6931c7d763652a59f6ceb3e5abd3071944f8330ed78c90e0a510d02bf8795009dbfb98a8449c3a59950a2f98183811b71658e8f2c3a27d0f78b7fbf9e12c4a163ec5e8d58122ec0a0ed726861698c888829738c86c4518f362faf1149b03aad047ff0e8a5f3d4892da791c0967552e7ae36200bd14a69c289acf1bc3c74dbd21ef73a8f570691e62040a6026cdf42831d300cfea0859df9898bd81d5f200ab80c882720fb3e2297ead2498d", &(0x7f0000002240)=""/68}, 0x20) (async) syz_clone(0x8016000, &(0x7f0000002300)="b9e497e851f59b44e6fd847145ad88ed3269936f92b78fd27493c359d1734690d7a3fadc4ac43b2828ed6f51236c7da1d5f076c1a8c86b0ec28ffdaa16fb02bbfabeeef6aa7668874949b1c0fdb9bf4cd4e6530f4bdfd7c2420951c6ee167d722ff69b134e8e773a2ca8f61df57aad5875b781894fc19f246cbc1cd4c6cf5f40d0e2fefde63ccbc7c5582e0c795680e9b6252bc57debcbe9245826301ed36dd81924ea", 0xa3, &(0x7f00000023c0), &(0x7f0000002400), &(0x7f0000002440)="aa74acbf00cc544a0564f3c602b812c60bae1b3bee0fb43f3bfe") (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002480)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x8) 4.431500079s ago: executing program 5 (id=3678): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1d64, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) (async) bpf$MAP_DELETE_ELEM(0x15, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000604000000002e"], 0x0, 0x37}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="0000000000050000a698ade47f449a00000000000000000000002074191984ff43921d6d1f4285cbaef9e8664935a1e6c5baf0e797a187e2e1c6d8822130c40e638eed4c648ad885f84f392012a6187d37ace731bdfeefaa42d0189d2796da5dc289592e5e9123284f0990a41a19d0875110ce4fea09dcd09a830c887f62f3bc", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000000100"/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040000000a00000000000000", @ANYRES32, @ANYBLOB="0000000000050000a698ade47f449a00000000000000000000002074191984ff43921d6d1f4285cbaef9e8664935a1e6c5baf0e797a187e2e1c6d8822130c40e638eed4c648ad885f84f392012a6187d37ace731bdfeefaa42d0189d2796da5dc289592e5e9123284f0990a41a19d0875110ce4fea09dcd09a830c887f62f3bc", @ANYRES32=0x0, @ANYRES32=r2, @ANYBLOB="000000000100"/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0100000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r4}, 0x10) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_bp={&(0x7f0000000340), 0x3}, 0x0, 0x5, 0x0, 0x0, 0x2, 0x10000003}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00', 0x100}) perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x9, 0xd, 0x7, 0x0, 0x400, 0x7a5d4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xdfffffff, 0x2, @perf_config_ext={0xffffffbfffffffff, 0x11}, 0x2, 0x101000, 0x6bbcd0f1, 0x8, 0x2, 0x5, 0x1, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xe, 0xffffffffffffffff, 0x0) 3.972267936s ago: executing program 5 (id=3682): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x29fd, 0x84, 0x105}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r0}, 0x38) (async) sendmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000840)=@sco, 0x80, 0x0, 0x0, &(0x7f0000001140)=[{0x1010, 0x104, 0x6, "81352271fd5debd5f38738d905447f36012a867578572c8acc9bdc92884a21bc98b97436cf2455e18d4bd4cb36181b85a990bcd4d835a8d95e668866d439faa9af2ff5882c0b78c0efcd4040a7a8a52ea48cbe35ceca46bf39710e494d2600e7d5c8767a71159c33936de7773ae55a0b5b31ee630a1b9fa27b5d5e9d49d0ad10fb1697141232ad38e032e49f47866a4c5a198bb7566a188966c709a037d947db1185fb88d4ab739c3984635e0a8a687128640e95f4aae1ff68c1dbb9f1cdf705a74d367541193b5a91e85870ef415dc10c0c49c1fd0e1c855c57d1a03a9385e4a0be86ebdc7c31db77b8fa7ea90152d8826fe2a4cef4b9ee25eda54899174f49f5f47b96c420edde2150edf69b72b9f2bc274ef453bc39dfa279cf0f22dd8d56f074fb3affb3d753b05cd87005d49bf8155b03ea349a417d9a95ae1f2cdb524c8ba4ef7e7fa858968a5910b11a9fb21603f4cf8a07f4f90f1ae7b6483a212838cc8e8065ab3e5d86babe6472ccb789460ef8f5165bd69d693f12926558ce2972194e30c992b34403d37ff28d3090f4c3726ee89edf405fe6281b79e5061eb3ff7c0ccb3addec895ac89541f8e43dcfce65ea7c9bbc62d386a3fb3a840c7e0a9a815fc0570a0d0f4094d8de5cb32a6b2de6739d3686ef4216623f33726ea4942ad4b5d8630d63452ab39ff484697e368d9632b5df70ffe26febf8dde9684255fff21c1485abf373e404264574de6232b7647da5a437413bc684489686276a97744812a8f08e2ccaa1a94f45f24194e850862ec4b85306c6a6a7d3f525c3c0bad8c38f90509ca28ad8543a9c2e2df41cdc511eaf8d30b745bc4301cd9969102f344c2666cce8f3c9ec9752c0bc8cba582a635303f8bcd8c929219751edbdee732100822fc53bb1b82bb514dec87e7353d203d52209fe3b8ca3695be5c6c72b3aa4f367f615a958004eb4695b208dab4c578b3b419a0424acc2cbd7de8f1fe524a596dc64eeb1599666f48a737469678965cb70c3cb73aaaf8a9df275282c603b66447d87b0683327234846de7af9d9f1ef43606d2fcd25ecacf1bc3f2b5eb059471292ba898ae49b1cf34e56e774d0b37e6400b108308df3dca6dfdf3641d567da049af2e6be739cccafddb885c7852ca48092d3a6ffabb126f97bef7f86c778880f0d19a03585e13e5ea1519f2615983c48a6335f445591afc6fa8335467d3e12d1ccb573ad1d96670c30f8690b2303eb5b9a1ab98921d26c666662e2991910499f5e8e02ac942c7985fa0857c158e7897d036d635f7c2e52c063330aa4d1c0df77f254a2b157d117fc7a0dff657a423d99c2f1fe09a3671b356bb29642b6e419e50ba0edd861aa6781304aab46a82c339e8cf2c0c54ec3d67986f0cb4293d9a2b4fc39557eb7ad83098f80a6b92124add42c1c67f1c71a503ec12be599add86efb0e9a4b1c577fb54233b523682d7fbe328f2e77ec5d6a3f172dd363667e6a35de2557bc163fcd87b4853c9361ac034e4da2d078d50089fe0ce24f27295baf015959f6e10945d564c5ed0058febc540fbac4ed8a9f18f4cc363b8bbae17b158b585c2cdf52b83a95d50b6e61977934a28f7671edb5e8e41ab0a2b620d3a3974bfe048ba9e553c37cbbab59a477816a97776317e109733ad34d7b1fcb177b30ab180d540a06e955838d5c9261ffc1ad12fe2680845af7141419ca13761095ae8f63ff8fd9f1d38ffe6df5273f509be0476de9045dc6a18bccfed21d079abac92cb6cd512e717d7978ea574e6e3f9666dd78d60538900b5a17dfef5647d2f3c61714cb42c6bff216ceba99e1b891e60463a93da99f6fc8194a8c20c2d4098dd3169b967edfd182c45ec98aa23dcaf0e436a5a1f0ca66c5ca6b792aad69f49c1347ccd55339acfd24d145eb5c49001b4bf261c788c306f6f1c72104195e09570467a1754d786e3b34e71b8d23ff8b95fa798b0a645c6d4594e075b542b037ff53393c825d2f6051b593f868287ea5004718ded2aa8a54977abdf7aa2bdf6bef0979a591034c66eab198759e1a45e0b0b778514b6c995f97991c7d1192d9de3ed37fdeb39a2da1f05f214511331e9a13800a297eb818fbc33ff565d0d8c05960e480a5fbecb1f1f21b10c6062ade5f814346302431b0aaa0d03adb1d62f23f0075ddd0cc79b78f62225791eceebcc114305fda06c94b69260d4c396c30246f7500ea6f4a2a81011a309b7ad6cc087c35c171a28e57442d94583ee4ba56e4d0a4939832dff76f811449d4fbf9d1678a1849e774e83c4401c64d629370d0f6f6d9894600fc12a41a86ab33fad728828c881636f7cfed39d5d97a4b15eef08a7ef5cbd89ee2c77a9b3acd4965b148a35c3a4da1dc0dfb3330e94fc276489051da5401a072d4b3b3cf29fb3fabf703299bc0fec43e921ba3645ab7e7d40159fcc1f53b10d47d2bbf519a2d6f28ec722a5212e063f54fa04f16860b0fc4fc3207c2315f7f0eb5279e6cbf3ffaa1be744f42c3f85ce3bcdcf5242cc6688ce6d1415a902d5b53842e389900245e976e7e61b3ed1274035051d3afa4773b21a463fe516fa3945e6ae0ba1ef9257b4261ab80bf50bc6dd373a8f1238de72e6e98de67c24661773ef3bcc9c1a70c43963328957b36810b6f3817887adc2b28c35141a35a50305eb2b6affc36179507fc752961dcfb3d3383aa9c826d34d03854bcab310f5f9eb1cd76aebebc9a3744d6b72bba7a632b70798fad2e4066a64673131b3c3f6f821a762f46a73054bb95add391916d25466368fa98b9a9c1f11d44c4560c809f27a03a8b0a8ade9942d275f801e492bb6fc61a39d99805e57aa3246a9caa29a64c1de5537f01a0cc1a0378ec7ad70709493d51b83f7b35e77c37a5cc9edf3f4b3c9dede70943dfd5c43b07a62bb2f211097ea7c01d8ed0331ca26f29475da0876cf1279d7df3c30ec5bc4d55c3fd12d279cd121783dc7e5eef8b4b1a2204e1a4d06268bf259ae33f9dae3598763de8068c919b70a3666992e2e860f8256896f11351d8e8efa7ea9d33bd14b20d02b88bb00b657c0219234463ce732d9998d6dce5ac7eae2c9e9d9dcf4b0f21c52866d1d1403f24badc5315d81cfe2c9bfb5e0dfb5e5071fe2e43893aa140457aa5558957f703b373476d7db74e057dc9886af66c47607b9fb33f55f5ebf46c47e29596d61f6f27c5e06358e557c165827fda5d930ea9e2b475d3d22ee0546d0ef9e57747282ae086afebf08e904c083e552b09aabb12046c0fa53126282fa8f6399f3e107b30098a6e9e97bd983c60a3eda82e22defcd27f6e28fda2448ee153996f80ea6241c8ed9479cf1d8ab9805d852e7151888239b6ef9cbe599049bf6a64c8da00b31f45b449c6a9a72a9406dad0ce1561e016caa83d678ef07956df5ad956a86517a129bb9f4b62d9556277b15e725c1f0e754537211248bfa6301ead59e99349b920269f502b84cc3de4ed88886fc8480f34fbed7c845f586e4f27c21732df196b9667f9790a6eb2fef281e9d4f685e70aadb2afaa5f0284b4c32fdfa683a72aeff1fdfe0de7108d49a8a09e57413348a3951ee6827b9b9cbb0eec1ffde206ce0d9d5610f5dc7919a2f36faa4e696791be577188b604a7853c64dd99ab7b726d12b6aabe16d0964e6bec85b476d9c7de4a063b946807e06a32903d4535a818f43c17d56a8553a3a0c6af2a8b7d40bc9ed0b5c0ca8d6193d395763357658e77aea340c2b5ebd619f6fe5de79faab00577ee9b2889941f8be5aed1c0b9cce2d79409a03358787083305fa29e3cfa60c2998db41f1d7fad111f26aa2574c330ec293226f822b67f01d40ac152238ffdb9f6b27845c0838fc93301d65a2b718efb59e480d862570e6648b967759058084631f253850ee4163e2cc6b00084a160a6904d86afccd2eec3d1f7e15dc8b6826853a89d1d9b9babb75c9c6b6dc90428127488c750fb399754b89be8aae87e0bde641e7e9b85537f161a59e76e15ffd7c05e9471cbb8f533bbf68bba2d6504a2e7b9cd8d565dfe6bc58143d83467490dafe74e72cc1cf8c1ec372b9713bd1f923c269e1fcc4b3d578283f534be2371f488e4c9b13b6fb57ef0241f9eb589836e3933c0a7add25a1dfd4125a653213fe8c080a8f82597272cdd23210f74ad62fa04b590dc20a2817613c8be41f638ac7b4b24da56a1b3964ecb9bd8a608aba3348274ac6bdce8be74d8921eca2bb6eb69fd6d15f82d8f872c36f3c708b02bf987efdc6fae2815cae5ffdf9f98c14ee6016e5dd21c0f255a46ef938e3e615ff6fd7fb50692bed0de1bae6901168fb6b149cc2174ce3c6dc62078f5408af3f538cc7022a983b5cc7f99efc307c2abc11b5e2449fa85781490c231140ddbd0430c85bfcb0c47217618f8b770b9bb99d4e9abccd6abca8c63450ef80f2ae3768ba97d56537c6c584e97945ea84618b710a025604ac4f52fc128b770247765de0d8dd886463c3a39f2745d042c88fd376004f5db4be96b66c3a2f06c692eaa5bcafb07c70b86e48c8e9e07960fb45f54a9567aef41cd6646a5f62416da78e9cd737868191cda9a202f152a2261120cfe6d391ae325b56f21c8bfd76ad6ef056ad666f0e1ec083e81c2ae1212e5c487c27c0dd01bf97ca307a1864e155e823dd5bcafa89afb11f1398fd26b65153eb4b22490e227b1dcfeb57450e0efb92a543a1eb36b407e9ab98fbffd905379cb9bb66483342655a381e60cdbe6e1a82a7c5203ca618f179d80945c2bceeef8c40d5f72a3b3160c52bc13f364dbcaaf5117834f5651ff7474c966270ffd6b957b97ad7bb3bcf2de1acd6792e5eb4cf990f000361b7e897fc9607a82403ed1ca0ce57bdee44e371bb807f32f252f5390e6b6633b02ebafa9d93fc8642e6872af416212a5d8abee157d530085508b3fc1a7c81c743c92a18e6099b284fd78a70c0e370d3e68004de3ce160ad6ae054f41ffc79581db724ea3cd62417be6bd18907d4327a9be277089e42ed5a8ee8b3634f5393424771286acd59d4588179916d4a079758237fbcd7451b3a5d0de9e073ebc465f56581257d31db9e673e829730d83560a2687b1d85577c84817ec34831b827bc6afeb73109604cc96b1f2dac68041ebcb380539be6133ada5eea31a617d36266d566f23681c9f108df20f1344ccc6e1cd359923737343b0372d4888f3ac206e8de54824de9c62d099e72bd5ae53bc3bb21b9440c8830541750a457253dfa6dd288764a4194363d97d0b28dda00c4b7f8a4ce7cfc25b7465a30e7227789c93b8edbb232efe6b81d5a29719af3385d95fd8bc9a9ddd65838f5ada3c6d9d1e71ed449a16ef47891d08087e33b232d73e37289a77b7be370e3325e46c5226463ad80d23b08532f76e71bd74b0849beb934ae38a9f675453121c433bad2e738fbd6dedeeeb5017a80f72e3bafa00ff1a4abbb399713b380c433f81a64b53ff6213ee2c7116689de193f88af729fe1948a244f8d480076c8d390b6d1dff083949be17a87ae19f35d0536c3c785a08309f31e94afd3896d4451b5585ddd3fecc6e2001ff81a0d9a20d2dd37034bd9b02be47d6d2111a6e79811d49dc75ce0d7ed8d00f3f7d7c23576503999ea0d9346a18ed064fcb3a7ab16bff77cce2e7f28df224cecfe19ee7433624da8db30cdebdf3344033a078150c1938e968878365a9c475da95f43b231ca6c5fd129b190d38aa03edcb29e84e0bff9111372eae8642188ea1732a8627609877d797544dde0168a84d7de5ce9f9baf4a6ef60dffef4542b3b0be1f1d40f5b4"}, {0x10, 0x1, 0x3}], 0x1020}, 0x4) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'wg2\x00'}) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x11100, 0x0, 0xfffffffc, 0x0, 0x0, 0x81}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f0000000040)=""/155, 0x1000000, 0x9b, 0x1}, 0x20) (async) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'nr0\x00', 0x6132}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143}, 0x94) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1, 0x0, 0x0, 0xf5ff}, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="180200000000e1ff0000000000000000850000005300000085000000070000009500000000000000a94be0c51261be6a99e5e06bb0a232d5e1f5bc0b6e76f82e9a7cde9e8f1b547edf612a03f1737d951d7a617558b674e1c4fdfd771ebe7c33af3e4917be59ac67f0bbabcb8f41c23ba8d91633a8b9c70e804744dc081ac69cfea08e4e5a06003771bc3f325a6386a9d49e3c13b32461acf0be4b31638c29187d748841f4395494cdac15e52a4b6a2981eb4afadbbdf9157fa588f475c4cd2e44e2129dc6b93993909613e8d95f5610c067d9b97c524c210af077707d71e8512e00"/241], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000000140)=""/192}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000005c0)='kfree_skb\x00', r4}, 0x18) (async) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r5}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r6}, 0x10) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 3.79982444s ago: executing program 5 (id=3686): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x0, 0x74, &(0x7f0000000280)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000540), 0x8, 0x35, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', r0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000700"], 0x48) (async, rerun: 64) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) (async, rerun: 64) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000680)=@base={0xa, 0x16, 0xb4, 0x3}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r3}, @generic={0x79, 0x0, 0x0, 0x48}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238}, 0x21) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) bpf$MAP_DELETE_ELEM(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) (async) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000240)=0x6fa6, 0x12) (async) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000380)={'veth1_to_team\x00'}) 3.660479521s ago: executing program 5 (id=3688): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @broadcast}) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0xc0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000280)) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x93, &(0x7f0000000100)=""/147}, 0x94) 3.567170488s ago: executing program 5 (id=3690): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000a24e10d2d967a0f8b2"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1600000000000000040000000100000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00006c98e0be00feffffff000000003de300"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='sys_enter\x00'}, 0x10) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xd, 0x6, 0x4, 0x1, 0x0, r6, 0x0, '\x00', 0x0, r4}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000f40)=ANY=[@ANYRES8=r2, @ANYRES32=r3, @ANYBLOB="00005bda00000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x100, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={0x0}, 0x18) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x0, 0x10, &(0x7f0000000540)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@generic={0x9, 0x2, 0x5, 0x48, 0x12bd}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000780)='GPL\x00', 0xc, 0xc8, &(0x7f0000000b00)=""/200, 0x40f00, 0x40, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000980)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000a00)={0x4, 0x5, 0x2, 0x6b}, 0x10, 0xffffffffffffffff, r9, 0x4, 0x0, &(0x7f0000000c00)=[{0x4, 0x4, 0x1, 0xc}, {0x1, 0x3, 0x3, 0x4}, {0x3, 0x4, 0x5, 0x7}, {0x3, 0x3, 0xb, 0x9}], 0x10, 0x7}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x13, 0x18, &(0x7f0000000e40)=ANY=[@ANYBLOB="c5a7c0fffcffffff186900000a00000000000000ffff0000184200000500000000000000000000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000cd49100010000000d91a40001000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000e20000b7080000090000007b8af8ff00000100bfa200000000000007020000f8ffffffb70300f607000000b704de9d8865dfdf12d57da51239bca6a3e7bbbeee2f4330987f2abeef762892"], &(0x7f0000000280)='syzkaller\x00', 0x6, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x3, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, r11, 0x3, &(0x7f0000000d00)=[r7, r3, r4, r7, r7], &(0x7f0000000d40)=[{0x1, 0x1, 0x2, 0xc}, {0x3, 0x1, 0x3, 0x7}, {0x2, 0x1, 0x4, 0x7}], 0x10, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r10}, 0x10) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000010000", @ANYRES32, @ANYBLOB="000001000000000000000000000000992827bf00", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={r12, &(0x7f0000000340), 0x0}, 0x20) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x40, 0x0, 0x1, 0x0, 0x0, 0x4, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3d, 0x0, @perf_config_ext={0x5e, 0x6}, 0x4b0, 0xc8, 0x0, 0x2, 0x1000000000003, 0x3}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 2.973203164s ago: executing program 7 (id=3693): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0x22023500, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x0, 0x8, 0x2}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0], &(0x7f00000001c0)='GPL\x00', 0x4, 0x8f, &(0x7f00000002c0)=""/143, 0x40f00}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='percpu_free_percpu\x00', r4}, 0x18) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r5}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000540)=ANY=[@ANYBLOB="0600000004000000ff0100000f08c01b4e6a000004009b48d1092b19912440f94720a558f3e830e4c17c889b205deb0b680708aebb0994fc12f084c857b941e04414c428d21b2c730854807ae68fb430c209b05f1021e5967e5a9a1e440648a89d78ea24ee1a855a7c7a53855e07e0d3d3cacce98d3fc86de3330c75b390c828414278e9df20a3725184b8531a3ca996cf1df0408451a125c5ec4e647519d70df7", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000feffffff00"/28], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) 2.279058889s ago: executing program 7 (id=3700): socketpair(0x10, 0x4, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000002100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000030000000"], 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r5, 0x0, 0x0}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='hrtimer_init\x00', r6}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f00000000c0)='%d\xf1\xfa\xbc$j\xfef;q1\x95\xf4\xe4\x13\x95k#Jz.F\xce\xfb\x9c\x19\xf3v\x88\x91\xbct\xb0\x1bLq\x15\x00\xad\t\x13\xf5U\x02\xc9d6q\xc3\xa5\xcf\x01t\r%\xad-\x13\xb0 U\xaaC\xc388\x13\xc6H\x0f \x03\x9e\xa98\xa1\xc3\xe9\x06C\xd4\xb5\x18}4\xa9yA8\x1fQ\xdfN\x8e\xd7m\xee\xb8N\x98\xef\xff\xddR\xec~c\xcb\x93\x84\x7f\\x6\xedZ\x82\xa0\x1by\x17\x1a\xc8\x98\x99\x0f') 2.244342462s ago: executing program 7 (id=3701): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x94) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'gre0\x00', 0x10}) (async) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000084000000000100000100000000", @ANYRES32, @ANYRESHEX=0x0], 0x50) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)=@generic={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) 2.191586627s ago: executing program 7 (id=3702): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="180100001700100000000000ff000020850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008002010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x1e00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x58, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033200fe08000e40000200875a65969ff57bea000000000000000000000000ac1414aa"], 0xfdef) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000540)={0xfffffff9, 0x0}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000580)={r0, 0xffffffffffffffff}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0x13, &(0x7f0000000200)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6a5d, 0x0, 0x0, 0x0, 0xd6b}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@exit, @generic={0x4, 0x8, 0x7, 0x1, 0x2}, @ldst={0x0, 0x2, 0x2, 0x5, 0x6, 0x0, 0x4}, @generic={0x7, 0x6, 0x0, 0x2, 0xc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x200, 0x72, &(0x7f00000003c0)=""/114, 0x40f00, 0x4, '\x00', r3, @fallback=0x24, r5, 0x8, &(0x7f00000004c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x2, 0xd, 0x2, 0xff}, 0x10, r6, 0xffffffffffffffff, 0x9, &(0x7f0000000600)=[r7, r8, r0, r0, r0], &(0x7f0000000640)=[{0x0, 0x5, 0x0, 0x5}, {0x3, 0x5, 0x5, 0x2}, {0x2, 0x4, 0x5}, {0x0, 0x5, 0xb, 0x8}, {0x4, 0x1, 0x7, 0x3}, {0x0, 0x4, 0xb, 0xc}, {0x0, 0x2, 0xc, 0x2}, {0x3, 0x4, 0xe, 0xb}, {0x3, 0x5, 0x7}], 0x10, 0x3d26}, 0x94) openat$cgroup_freezer_state(r2, &(0x7f00000005c0), 0x2, 0x0) r9 = openat$cgroup_freezer_state(r2, &(0x7f0000000340), 0x2, 0x0) close(r9) 1.612190872s ago: executing program 9 (id=3704): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x7c, 0x2, [@var, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {0x1, 0x4}, {}, {}, {}, {}]}, @fwd, @typedef={0xe, 0x0, 0x0, 0x8, 0x4}, @volatile, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x96}, 0x28) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000080020000000200000000000004050000100000"], &(0x7f00000005c0)=""/258, 0x26, 0x102, 0x1}, 0x28) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x7, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_val, @exit]}, &(0x7f0000000280)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000", @ANYRES8=0x0], 0x0, 0x2000, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r1, 0x8982, 0x20000500) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d0300000000000000000000011000000080000000000000000000000300"], 0x0, 0x4e}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)=ANY=[@ANYRES32, @ANYBLOB="1e00004000120000005000002df0acd92e93529179c14230e8269e17d57a82f7df69650ec6c8111e5d20aef880d5d7f2d1cd6fe47bc02e5b08c98b35ca8c9a7964f45f0b427fa1aebf962f2796454c84b41061a29aadd10286941db10bc21cbaf827e43bffb5c0ab13370eb4651e2a00fbcf22fd9b782c4f60eb0b195e520ec1", @ANYRES64], 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="2b63707520f1796a0a96b5aaa356499c67417858ac6abf8e4908bb3d87ba9bd4d216e181830d1af715eefa10b586114b5272a603f7f95caa2a74f1376e25f8468513e1a3ed32ee8ec5b69aa1a1c7614922bba3ac897c2857e2578d82e94668a0e9f827ccff9cf0abf53206930079645c2371009970608c87cc7a67de8e8fbcd205df2a"], 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000340)='notify_on_release\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="2d63707520a2fbfdbd963e6d6d64aa34d4236f3a28a3c4cecafd11885981b6388708f0789613be46592d079c548d64"], 0x5) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r7, 0x1, 0x32, &(0x7f0000000180)=r6, 0x4) sendmsg$inet(r8, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000000) 1.496525561s ago: executing program 6 (id=3706): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32, @ANYBLOB="00726686d8000000000000000000000016000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00'}, 0x90) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4}, 0x48) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r4, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r4, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000280), 0x6, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r6}, 0x10) recvmsg(r3, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x14, 0x17, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000000}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x7d}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@llu, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @lirc_mode2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000000)='/proc/3\x00\xff\xff\xffat\x00QE\xf44.\xab%j'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='task_newtask\x00', r7}, 0x18) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) 1.492578962s ago: executing program 9 (id=3707): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0200000004070000080000000100000080000000", @ANYRES32=0x1, @ANYBLOB="0600"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000010000000200"/28], 0x50) r1 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYRES32=r2], 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0e000000040000000400000009"], 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r8}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000003caa49b527320000004700000018110000", @ANYRES64=r0, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)=@o_path={&(0x7f0000000940)='./file0\x00', 0x0, 0x4010, r3}, 0x18) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0, 0x7ff}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x3, 0x22, &(0x7f0000001700)=ANY=[@ANYBLOB="1800000003000000000000000900000018110000", @ANYRESOCT=r7, @ANYBLOB="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"], &(0x7f0000000840)='syzkaller\x00', 0x1ff, 0xa1, &(0x7f0000000380)=""/161, 0x41100, 0x1, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x5, 0x2000d, 0x8000, 0x5}, 0x10, 0xffffffffffffffff, r10, 0x2, &(0x7f00000004c0)=[0xffffffffffffffff, r5, r5, r3, r4, r3, r3], &(0x7f0000000740)=[{0x0, 0x3, 0xa, 0x8}, {0x2, 0x102, 0xd}], 0x10, 0xffff}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) r11 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000003e40)=ANY=[@ANYBLOB="15000000080000003c"], 0x50) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x3, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000006000000000000000000000018110000", @ANYRESHEX=r9, @ANYBLOB="00000000e2ffffffb7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000983db4abbcdf6d1973000000"], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r12, 0x0, 0xe, 0x0, &(0x7f0000000100)="c48a570389e85e8182eab41a2f16", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='blkio.bfq.avg_queue_size\x00', 0x26e1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000740)={0x2, 0x4, 0x8, 0x1, 0x80, r11, 0x2, '\x00', 0x0, r13, 0x3, 0x5, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{0x1}, &(0x7f0000000500), &(0x7f0000000540)}, 0x20) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000680)={{}, &(0x7f0000000600), &(0x7f0000000640)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{}, &(0x7f00000006c0), &(0x7f0000000700)}, 0x20) 1.330653605s ago: executing program 7 (id=3710): bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000000)="3f416686cf2a6db61ee0b83c0f4cd8ac5a0f7033aafedffb5e5c22b5b19c097dbec1e3d6704825d410d614690fa83ab1020d7fc6eca8c7bdfc8927833bfef5e8d8de96de4c14f8fc522567c510e5a060275f0ef4ea1d878886d397964658c9e723bad752e019520319207a003634080a3154ac9de6d9b8cfb207a1ecaf7e", &(0x7f0000000080)=""/162, 0x4}, 0x20) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={0x1, 0x58, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001440)={&(0x7f00000012c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4b, 0x4b, 0x8, [@datasec={0x3, 0x3, 0x0, 0xf, 0x3, [{0x5, 0x633f, 0xbf8}, {0x5, 0x5, 0x3}, {0x4, 0x9, 0xd9c}], "cf8216"}, @volatile={0xe}, @const={0x4, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x61, 0x30, 0x0, 0x2e, 0x30]}}, &(0x7f0000001340)=""/211, 0x6c, 0xd3, 0x1, 0x1200}, 0x28) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x18, 0x29, &(0x7f00000014c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x101}, [@tail_call, @jmp={0x5, 0x0, 0x6, 0x5, 0x0, 0x4, 0x1}, @jmp={0x5, 0x0, 0x3, 0xb, 0x2, 0xfffffffffffffffc, 0x1}, @jmp={0x5, 0x1, 0xd, 0x3, 0x0, 0x6, 0x4}, @map_fd={0x18, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x80000001}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x40}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @jmp={0x5, 0x1, 0x7, 0x6, 0x9, 0xffffffffffffffe0, 0x10}]}, &(0x7f0000001640)='GPL\x00', 0x6310, 0xbc, &(0x7f0000001680)=""/188, 0x41000, 0x70, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001740)={0x0, 0x1}, 0x8, 0x10, &(0x7f0000001780)={0x4, 0x3, 0x80000000}, 0x10, 0x0, 0x0, 0x1, 0x0, &(0x7f00000017c0)=[{0x1, 0x1, 0xe, 0xb}], 0x10, 0xd9a9}, 0x94) (async) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000018c0)={0x1b, 0x0, 0x0, 0xfffffff8, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4, 0x2}, 0x50) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001940)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x9a4, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x50) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000019c0)=@bloom_filter={0x1e, 0x2, 0x5, 0x6, 0x8, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x0, 0xd}, 0x50) (async) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001a40)={0x0, 0x6, 0x18}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000001b00)={0xf, 0x6, &(0x7f0000000180)=@raw=[@cb_func={0x18, 0x8, 0x4, 0x0, 0x4}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xe}, @exit, @exit], &(0x7f00000001c0)='syzkaller\x00', 0x8, 0x1000, &(0x7f0000000200)=""/4096, 0x41100, 0x8, '\x00', r0, @cgroup_device=0x6, r1, 0x8, &(0x7f0000001480)={0x9, 0x5}, 0x8, 0x10, 0x0, 0x0, 0x0, r2, 0x2, &(0x7f0000001a80)=[r3, r4, 0x1, 0xffffffffffffffff, r5, r6], &(0x7f0000001ac0)=[{0x0, 0x2, 0x1, 0x6}, {0x3, 0x5, 0x0, 0x5}], 0x10, 0x80000000}, 0x94) (async) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001bc0)='syz0\x00', 0x1ff) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000001c00), 0x40000, 0x0) ioctl$TUNSETIFINDEX(r7, 0x400454da, &(0x7f0000001c40)=r0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000001c80)={'veth0_to_bond\x00', 0x1000}) (async, rerun: 64) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001cc0)='blkio.bfq.io_service_bytes_recursive\x00', 0x0, 0x0) (rerun: 64) sendmsg$tipc(r8, &(0x7f0000001e80)={&(0x7f0000001d00)=@id={0x1e, 0x3, 0x3, {0x4e22, 0x1}}, 0x10, &(0x7f0000001e40)=[{&(0x7f0000001d40)="6b5c565a4a5f7450df2891fa67075f02487a92d1d7feb65bb90ae0b1db13a3b15c837bcd08ff8e00ba068d751251bcd68ee2bdc5169ab7d33f5a97b403bf123be8ce159a76faca8522939cada25ab73c99921c870181bee18b23372257ca2e808eb479f29545db9bcf890ddf49ef004c18b664c57cef2108b6e6a86346bf29045daa12bb6ae352828c9b61224d7a62313c0aa992bbc90dd3451b9dc8f047423acf1b28e8b606d3065c6df32509858a24a937f15605637a6b2b31b783b8951421326361f1feba548477c7651222b98f437e4de19afa55ebdd1cdb87d92c5208ff7ac15152828523502e38bf6174", 0xed}], 0x1, 0x0, 0x0, 0x4010}, 0x4000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001ec0)={0x2, 0x4, 0x8, 0x1, 0x80, r5, 0x70bd8cd2, '\x00', r0, r1, 0x3, 0x3, 0x5}, 0x50) (async) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000001f80)={0x7, &(0x7f0000001f40)=[{0x8, 0x2f, 0x2, 0x32}, {0x2, 0x6, 0x89}, {0x0, 0x6, 0x5}, {0x100, 0x5, 0x1, 0x10}, {0x2, 0x1, 0x10, 0x1}, {0x0, 0xb, 0x9, 0x200}, {0x40, 0x8, 0x1, 0xaa}]}) (async) sendmsg$unix(r8, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000001fc0)="8af0bfd4a966937875f403fa3707e6913419a65cb1aec21e61aa74baaa8f116599fd86843f6c8203ffb59e622e4034e3c18b3d3fd2ec7ddd9518db38b9b61d6bdf3e4a602181fa8b49f8ff1afe2f47960d1f8af89227cec6", 0x58}, {&(0x7f0000002040)="6065327183ba90eeea70a116bf29c23c6de8986adb", 0x15}, {&(0x7f0000002080)="01dc0a2da4f1bdaf916ac63ed95fca92c70fbf190e391b93a7f62ce80caac602f726cfcb2ea5c23701c425759132ffb1a837a6140fe0f7fb14f523de04959bc0fee38710e5bcffa28dfa37025e9197bc35c6cfd3f93d7ad60f44906fcfc58d7086e0f0b05a447440d21344dda1185484c847c32c17944692f85c68871b1634cd13d46171aefe16aa20e658192e3ce4585dd3339831bee253219aa01fbee2ae9af6c6ff6cf6f3e01f35b2bbc07ca6564c09bea2ac7d72e5213c20bdb2cbf5dd7cd466d966d8efdcd27ae9086d86ecc105ff90256e0301e54613f71a2a8548365195fc2bbbdf4b30feb4e2e663", 0xec}, {&(0x7f0000002180)="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", 0x1000}, {&(0x7f0000003180)="b0f3fad721eeb501b014928a0b40ad294b02b1dcddb9ca113314e44e50a870a526452e241fe5ee5190eec3b8e68df8ce6d6a60b76cb66d510d39cb6eb8fa77dca66bdd735733f99942b023525ad664d0858ef49880f662740a5ded", 0x5b}, {&(0x7f0000003200)="817dc81bd881810414a08300b095bddbcf33314b256293d6a9f361bc65eef8a840e187375ecd4c9c7c268e1655348e0c7abe14454eab8d379293c5910e85461ae8071e86efd80e454e0f77d19196dc7d59b73bc8bd6fa67faf76ce36cd936360dc831cce9d94f38bde6ac65b78bc676ec1dd0ad2ec", 0x75}, {&(0x7f0000003280)="c363956960dff0027efeafffb8eaee838bb971be0f825c1ee382024761b1553835046e815612dfcc6c59c3719beb033a4d85b094a9feb88f7fc7c39253d8abed008b8341697353059194dfa13e04ab5917d49578fb48e5943bafe7917f0fd9e5db4d8b6fce4f1aee50783a634284e8a8e3593b45c0790624736ec919b8a65081c46e1007ff810b000a79b8272dbcb5705b8b13d9233569deddf177dfd295b137dd024e7d4ec0ae276e4b675683264507b50a00f98f9bc143e38b137ed45b07f262f36e664672918bdd", 0xc9}, {&(0x7f0000003380)="0334b059f559e998cececcaafd755c1ffca1a01594888c7159e347b534d900b82bd3261925d05834c108257ca156d11965a3dc6d05f5ad8a08080f8f10435b3cfa0420d5e65ffa1d82d9310833c86c08ea8bf034911bed1d4df6e56fa021eb5b4bf62ec9e45bc2fb8c2bbe34ad689323a479f01c2f3ad67c57c5833fea2602dbfb0fe5721e17589638c0ba7ff41b436f66e269deaf0eee961a80fc43096d", 0x9e}, {&(0x7f0000003440)="f1fe30aa2357afca0cd2e5b2b0d0fcc13ba9ff357064ecaede81cb7f2361c3f0da9405827583a2920ac1b92a557b69040b768081", 0x34}, {&(0x7f0000003480)="2874deda840337a604f27b9f896ef01236354ea7f5dcb5c70defddb259c243cc684896392089f6f0f12b8e008ca4a492b8a048f65b62b3b436832b12ceffb6d75b0f434d27c69134a17ea6b5b617893c0616bf16e86524261abfaad00d868cbe23bab1665d298d2fe7b13f5993930b02be97148a4d2588aae7883cb368acf109a3c9f41a0f514f5be1f8d13f4309ed7fb329743e26dbe9a9cbf176de3fb291908eef8b9bb7c93630b79704ce87f6964f39bf34441cf4f8ee8469d9a9d5b380b87628c2387da31afb5a5465f59720cdfe19769fe0c60cb56d1e8a2a333418a5adc1a9d83e3f75226ce7c575f685e6050dea666d009343b6", 0xf7}], 0xa, 0x0, 0x0, 0x20004000}, 0x4000814) (async) sendmsg$tipc(r8, &(0x7f0000004880)={0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000003680)="a2af9641ac536f9daba313c4a153701489e171ecf3869ee1d9da0cc5ed203f9ea664ca52b583b70595d7fdb53e2e614fbca84c5fc65fda0d7f1c5ae5fd94f170a7628befa4a14c02f952745023f2af0ec48cde98e2310c5244bfd86f73f2906b704bfd810e65c7d07a4662fbdea8182793157df10b9bae98e75398b46b2df188e39cd3940409c434809e58494e45877830f2f3a53ebf08d0d10392a831f501e9ac04874b88f710853e1af5fee63f01b16700634d530e8ef71431d880dd86a6d298c7e6d8e1a5315b635cd36ea65827951eb1c5820ee6ace99cefadd065056e91795e9dd88d149d43ad22", 0xea}, {&(0x7f0000003780)="128795d8c9a8b40d817a44c3a8cb3337d54ff02c0132f5f5ce317081b6e2c73aeb2d09ae93892b472ec9f2403dadd47dcca9ec7e8dece86c75153dd9014eeba071237645aa5745f13ef2a817cb0c4b5d33", 0x51}, {&(0x7f0000003800)="ca9829121f221edae864f01e1e1de761998d1aef3046f0", 0x17}, {&(0x7f0000003840)="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", 0x1000}], 0x4, 0x0, 0x0, 0x1}, 0x4005) (async, rerun: 64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000048c0)={0xffffffffffffffff}) (rerun: 64) sendmsg$inet(r9, &(0x7f0000004b40)={&(0x7f0000004900)={0x2, 0x4e24, @private=0xa010101}, 0x10, &(0x7f0000004ac0)=[{&(0x7f0000004940)="5de16de6da7c4026647c580b59f75aa215cbf070c32a9994712010fee2fe53e69f6fa14aa27e14ff836ebba3801e98caffe480ce070876cf8c2908f875df006f36a752ed795259a7b96acac527f68d7ca61b8995be6a6371306ae87d86f770c35d312bde0014c500899084b8aac634c3528644a86d0eaf47aab142e2e06859768e458aee2ea968ec0654ca54c269486d8db26adaf550862eb5d3ab4d033b23a02fdb3bdac92b9230c7477070d93de0a2935d32bc1e", 0xb5}, {&(0x7f0000004a00)="d76fa2e5c51af440b0ce4c728c0ef5ffe631267ff0069c4d3565438080595ad94f7f613523e634f52bf6088e399081b77884e9fae2c5cb2f30a70662a993dab27507a28cf7b36107947284058fc83dcf54180d350be04b24d7c93af49601883a344844b2d2385067a133524a5e2871a9992b083978aa1c174d014af8fa45a8a1012a", 0x82}], 0x2, &(0x7f0000004b00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r0, @private=0xa010102, @broadcast}}}], 0x38}, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x40082406, &(0x7f0000004b80)=',[!$\x00') (async) ioctl$TUNGETVNETBE(r8, 0x800454df, &(0x7f0000004bc0)=0x1) (async, rerun: 64) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000004c00)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xc349, '\x00', 0x0, r8, 0x0, 0x5, 0x5}, 0x50) (async, rerun: 64) socketpair(0x2, 0x80000, 0x1, &(0x7f0000004c80)) (async, rerun: 32) openat$tun(0xffffffffffffff9c, &(0x7f0000004cc0), 0x94000, 0x0) (async, rerun: 32) r10 = perf_event_open(&(0x7f0000004dc0)={0x0, 0x80, 0xff, 0x3, 0xc0, 0x8, 0x0, 0xff, 0x22000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xffffffe7, 0xf9655ae4cfe5681, @perf_config_ext={0x0, 0xa}, 0x2, 0x10001, 0x3, 0x2, 0x9, 0x3, 0x8, 0x0, 0xe6}, 0xffffffffffffffff, 0xe, r8, 0xc) perf_event_open(&(0x7f0000004d40)={0x1, 0x80, 0x17, 0x6, 0x80, 0xfc, 0x0, 0x6, 0x106, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x1, @perf_bp={&(0x7f0000004d00)}, 0x9880, 0xef, 0x1, 0x5, 0x5, 0x8, 0x80, 0x0, 0x3, 0x0, 0xffffffffffffb51c}, 0xffffffffffffffff, 0x5, r10, 0x2) (async, rerun: 32) mkdir(&(0x7f0000004e40)='./file0\x00', 0x4a) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000005140)={r2, 0xe0, &(0x7f0000005040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000004e80)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, &(0x7f0000004ec0)=[0x0], &(0x7f0000004f00)=[0x0, 0x0], 0x0, 0x23, &(0x7f0000004f40)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000004f80), &(0x7f0000004fc0), 0x8, 0xa4, 0x8, 0x8, &(0x7f0000005000)}}, 0x10) 1.315478926s ago: executing program 9 (id=3711): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) sendmsg$tipc(r1, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000841}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2feaad6ee635ef2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x7}, 0x0, 0x0, 0x1000, 0x3, 0x100000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8000}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x1, 0x0, 0x4, 0x2, 0x0, 0x0, 0x34000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0xfffffffe, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x32, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000030e8d5000000010000001400", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x32, 0x0, &(0x7f0000000200)="e460cdfbef2408002900119386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000030e8d5000000010000001400", 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) (async) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0xd13, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0600000004000000ff0f0000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000800"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0xffffffffffffff9e, 0x20, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) (async) r4 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0007020000f8ffff040000000008000000b70400000000000085000000820000009500000000001a00054022d5a53dc1f4e61c08396604ee140f5934da23cc8ae545b3917eb46a0bafc0be8328ac4597cf7b48c8d63ede12a6eb05bab27b38608b06cca936ba317e546f6644213fa10c33e44fc1469ab6d9d14da047273a2bd9937353cf5bb88b5d3a38fd3c018a8eeb79fd549d3fc9e08502b03b05ffbdddab4de800e3236c48e91d8c9b0b5c43ced6ce5e547482af66f0e7414a2e737d9d9294a2ea8a1b2b871f3fd8966983ea01df60c87b31ee242aa2df30a7535653c676afce9fc6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff0007020000f8ffff040000000008000000b70400000000000085000000820000009500000000001a00054022d5a53dc1f4e61c08396604ee140f5934da23cc8ae545b3917eb46a0bafc0be8328ac4597cf7b48c8d63ede12a6eb05bab27b38608b06cca936ba317e546f6644213fa10c33e44fc1469ab6d9d14da047273a2bd9937353cf5bb88b5d3a38fd3c018a8eeb79fd549d3fc9e08502b03b05ffbdddab4de800e3236c48e91d8c9b0b5c43ced6ce5e547482af66f0e7414a2e737d9d9294a2ea8a1b2b871f3fd8966983ea01df60c87b31ee242aa2df30a7535653c676afce9fc6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00'}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) (async) close(r8) 1.229080403s ago: executing program 7 (id=3712): perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) (async) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x80, 0x91, 0x3a, 0x7, 0x7, 0x0, 0x6, 0x29840, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000003c0), 0x4}, 0x1000, 0x99, 0xff, 0x7, 0xffff, 0xc66, 0x1, 0x0, 0x10, 0x0, 0x90000}, 0xffffffffffffffff, 0xe, r0, 0x8) (async) r1 = perf_event_open$cgroup(&(0x7f00000004c0)={0x2, 0x80, 0x91, 0x3a, 0x7, 0x7, 0x0, 0x6, 0x29840, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x4, @perf_bp={&(0x7f00000003c0), 0x4}, 0x1000, 0x99, 0xff, 0x7, 0xffff, 0xc66, 0x1, 0x0, 0x10, 0x0, 0x90000}, 0xffffffffffffffff, 0xe, r0, 0x8) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) syz_clone(0x0, &(0x7f0000000500)="562659298c0d6d9a7c", 0x9, 0x0, 0x0, 0x0) (async) syz_clone(0x0, &(0x7f0000000500)="562659298c0d6d9a7c", 0x9, 0x0, 0x0, 0x0) syz_clone(0xc2164000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r3 = syz_clone(0xc2164000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x3, 0x0, 0x7, 0x0, 0x7602, 0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0xfffffffd}, r3, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x3, 0x0, 0x7, 0x0, 0x7602, 0x0, 0x80, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0xfffffffd}, r3, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r2}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) syz_clone(0x2c9a4080, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x3) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9aeb3b3992bcc310, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f60000008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9aeb3b3992bcc310, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="1b00501dff486c23a5ae000000000000000000000080000000000008", @ANYRES32, @ANYRES32=0x0, @ANYBLOB='\x00'/27], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001000000000000", @ANYRES32=0x1, @ANYBLOB, @ANYRES32=0x0, @ANYRES32], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x13, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value=0x2000000}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8148}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000240000002400000002000000000000000000000400000003000000000000000601000000000000000000000d020000000000"], 0xffffffffffffffff, 0x3e, 0xb1, 0x2}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x201, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x5, 0x3}, 0x40, 0x0, 0x200000, 0x7, 0x0, 0x3f, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 1.078224694s ago: executing program 9 (id=3713): r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x44f1, 0x10}, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x5, 0x5, 0x9fd, 0x85, 0x41}, 0x50) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2d, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x110e22fff6) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000e8000000000040d900008500000023000000850000000f00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x20040, 0xffffffffffffffff, 0xfffffffc}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000140)='mm_page_alloc\x00', r4}, 0x10) ioctl$TUNGETVNETLE(r2, 0x40047451, &(0x7f0000000180)) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000180)="ff5fb99772024dca4128654351fb3280df659b977f16d875fcc707b3cbb7b7a9c1d65d36636748dffc9414d25c561e46fe57c40e41404929394b03cdee6a1b0981334afa94d03d91841c75a69c2069ba4bbee2bf537a1fc5b3", 0x800, r1}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x17, &(0x7f00000000c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x119}, @map_idx={0x18, 0x9}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xb, 0x0, 0x0, 0x0, 0x800}, @jmp={0x5, 0x1, 0x7, 0x0, 0x9, 0x0, 0xfffffffffffffffc}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x6}, 0x94) 900.719049ms ago: executing program 6 (id=3714): bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r0, @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x20) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_CREATE(0x300000000000000, 0x0, 0x50) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000018040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="d50a0000000000006111780000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='sched_switch\x00', r1}, 0x10) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000003f64ecb21ed7d74b542e43ae9f57f61af1c5b6016901992307df92d7c26b05a7da0582d208fd1f57c41cee38c7023e71dc864ab49f7894dd5ee29721d0625ee50c8aeca9b5090d85ff1c5df40229f0981507171aec7dc97abd981893d51a27e8a1033fa344fa3c6c27705648a66a47e0a1bc8fcede095704453c77f6c5370191ab55c423aae05729e69c987cf5f9aa2fd88c9e2114f53b9f82157c197397e43647b083db79f1f2"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x20c9}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000440)={0x0, r2}, 0x10) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x3, 0x5, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x50) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r3) (async) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, 0x0) (async) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x2000141a) (async) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047459, 0x2000000c) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 726.204263ms ago: executing program 8 (id=3715): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x208, 0x10, 0x0, 0x9, 0x0, 0x7, 0x0, 0x0, 0xd4000000, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0xc00, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x4}, 0xc00, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0100000004000000ff0f000007"], 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(0xffffffffffffffff) (async) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) (async) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='module_request\x00', r4}, 0x10) socketpair(0x21, 0x2, 0x1000, &(0x7f00000030c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000040)={'sit0\x00', @random="4f33e363a4b1"}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r2, 0x0, 0x74, 0xbb, &(0x7f0000000300)="d4736275508cf25620024fea0f2ac9bb6921336b717e73857bdb2763758378f8c41aa86600ca8d76c9bc40d88d57f9a24afca22f1f4a5cb772918702ad9d4015a76e6a800132df14e905eca70d0b94bd0aef248321f5ddc5ca29571be675822b601d63574a9e17d4dafb4285aa9bca9ad7f2379e", &(0x7f0000000500)=""/187, 0x200, 0x0, 0x1a, 0x1c, &(0x7f0000000200)="49af504f7fb8359a6de3ad0dcfb790749d384c80c1306f795df4", &(0x7f0000000280)="f249871f775a65dad71e9785a8071e6fab86276874b6fab526801ad6", 0x4, 0x0, 0xfd68}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x18, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="18010000000400000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r6}, 0x18) r7 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x5, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xa8, &(0x7f0000000500)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a80)={r8, 0xe0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0xfffffffffffffd21, 0x0, 0x0, 0x0, 0x207fc, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0xf, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, r8, 0x0, 0x0, 0x0, 0x0}, 0x94) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c25000000000006198a211eae5369000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r10}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) close(0x3) (async) close(0x3) 723.030523ms ago: executing program 6 (id=3716): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000040000000c00000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18040000000000000000000000400000850000000800000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$TOKEN_CREATE(0x24, &(0x7f0000000200)={0x0, r1}, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000001580)=ANY=[@ANYRES8=r2], &(0x7f0000000540)=""/4096, 0x28, 0x1000, 0x1}, 0x28) bpf$MAP_CREATE(0x0, &(0x7f0000001680)=ANY=[@ANYBLOB="0700000004000000080000000100000000000000", @ANYRES32=r2, @ANYBLOB="000ecfbe0ae346644d00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="050000000700000008000000050000", @ANYBLOB], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='sched_switch\x00', r5}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f00000006c0)=ANY=[@ANYBLOB], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001740)=ANY=[@ANYRES64=r6], &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x18, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x21}, 0x94) r10 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='9p_client_req\x00', r9}, 0x10) r11 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r10}, 0x8) setsockopt$sock_attach_bpf(r8, 0x1, 0x14, &(0x7f0000000040)=r11, 0x3b) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r13}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000003000000050000000000000a040000000000000003000004070000000c00000000000000ff010000050000000500000008000000010000000100000007000000006100"], &(0x7f00000003c0)=""/203, 0x57, 0xcb, 0x1, 0xc}, 0x28) ioctl$TUNSETFILTEREBPF(r11, 0x800454e1, &(0x7f0000000300)=r12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001540)={&(0x7f0000000080)='sched_switch\x00', r12}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100400, 0xfffffffffffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) 474.676403ms ago: executing program 6 (id=3717): bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000500)='percpu_free_percpu\x00', r0, 0x0, 0x56a}, 0x18) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000280)='sched_switch\x00', r3}, 0x18) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYRES8=r0, @ANYRES16=r1, @ANYRES16], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = ioctl$TUNGETDEVNETNS(r7, 0x8982, 0x20000500) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000005c0)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r11 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000009c0)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000d030000000ea18fcb0197d2eebec700000000", @ANYRESOCT=r4], 0x0, 0x4e, 0x0, 0x0, 0x7}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)=ANY=[@ANYRES8=r2, @ANYRESHEX=r8, @ANYBLOB="4f7513e0888e4f151c47622e0c", @ANYRES64=r7, @ANYRESDEC=r6], 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r13 = openat$cgroup_subtree(r12, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r13, &(0x7f0000000600)=ANY=[@ANYBLOB="2b63707520f1796a0a96b5aaa356499c67417858ac6abf8e4908bb3d87ba9bd4d216e181830d1af715eefa10b586114b5272a603f7f95caa2a74f1376e25f8468513e1a3ed32ee8ec5b69aa1a1c7614922bba3ac897c2857e2578d82e94668a0e9f827ccff9cf0abf5"], 0x5) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r14, 0x0, 0x2, 0x0) ioctl$TUNSETTXFILTER(r10, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="010005000178c20000007995fb3e116cbbbbbbbbbbbb0180c200000e0180c2000002"]) write$cgroup_subtree(r13, &(0x7f0000000040)=ANY=[@ANYBLOB="2d63707520a2fbfdbd963e6d6d64aa34d4236f3a28a3c4cecafd11885981b6388708f0789613be46592d079c548d64"], 0x5) r15 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYRESDEC=r11], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r15, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000040)="76389e147583ddd0569ba56a655855", 0x0, 0x1000000, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000a40)={0x2, 0x80, 0x99, 0x4, 0x0, 0xfd, 0x0, 0x8, 0x92aa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3ff, 0x0, @perf_config_ext={0x6, 0x80000000000}, 0x10090, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) 430.410066ms ago: executing program 9 (id=3718): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x844, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc8, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x68, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000240)='ext4_free_blocks\x00', r2}, 0x18) close(r1) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x32, &(0x7f0000000440)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@exit, @map_idx_val={0x18, 0x7, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1ff}, @jmp={0x5, 0x1, 0x2, 0x6, 0xa, 0xfffffffffffffff4, 0x1}, @alu={0x0, 0x1, 0xb, 0x3, 0x0, 0x20, 0x4}, @ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x81}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0xc1}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @snprintf, @call={0x85, 0x0, 0x0, 0x7b}, @tail_call], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x100, 0x8b, &(0x7f0000000700)=""/139, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0xa, 0x1}, 0x8, 0x10, &(0x7f00000001c0)={0x732, 0xf, 0x5, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000340)=[0x1], 0x0, 0x10, 0x8}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000006c0)={0xffffffffffffffff, r5, 0x4, r2}, 0x10) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fef2000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) 274.110088ms ago: executing program 8 (id=3719): ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000001000000080000000c"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffff4, 0x0, 0x0, 0x14}, 0x20040810) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24004081}, 0x20004805) close(r2) 273.372518ms ago: executing program 5 (id=3720): bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x1e, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0xae, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ffd}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = getpid() r2 = perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x2, 0x0, 0x3e, 0x8, 0x0, 0x5, 0x530, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0xc0, 0x10001}, 0x8038, 0x7, 0x8, 0xf, 0x8, 0x4, 0xc, 0x0, 0x80, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x3, 0x5, 0x7, 0x0, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xc5, 0x0, @perf_config_ext={0x100000000, 0x4ba8eac0}, 0x100404, 0x5, 0x0, 0x7, 0x7, 0x6, 0x7, 0x0, 0x7, 0x0, 0x5}, r1, 0xc, r2, 0xb) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) syz_clone(0x640c7100, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0xc, 0x0, r3, 0x92e, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x4}, 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r7, &(0x7f00000004c0)=ANY=[], 0xfdef) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000007c0)={0x3, 0x4, 0x4, 0xa, 0x0, r3, 0xfffffffe, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x3}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x6, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40}, [@alu={0x4, 0x0, 0xa, 0x5, 0x2, 0xfffffffffffffffc, 0x1}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffffa}]}, &(0x7f0000000340)='GPL\x00', 0x4000, 0x6f, &(0x7f0000000380)=""/111, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x2, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x6, 0x5, 0x4}, 0x10, 0x18413, r4, 0xa, &(0x7f00000006c0)=[r5, r3, r3, r8, r3, r3], &(0x7f0000000700)=[{0x0, 0x4, 0x1, 0x6}, {0x0, 0x3, 0xf, 0x7}, {0x3, 0x1, 0xd, 0x4}, {0x2, 0x3, 0xf, 0xb}, {0x3, 0x3, 0xa, 0x5}, {0x0, 0x4, 0xc, 0x1}, {0x5, 0x1, 0x10, 0x5}, {0x0, 0x2, 0x10, 0x6}, {0x5, 0x5, 0x10, 0x1}, {0x1, 0x3, 0xa, 0xc}], 0x10, 0x6}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000edff0000000000000000850000000f00000018010000646c012500000000000000007b1a"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x40f00, 0x2f, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x8443, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x7fffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r9}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x101, 0x7fff, 0xcc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r0}, 0x10) 260.459309ms ago: executing program 6 (id=3721): r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x1, 0x80, 0xfb, 0x8, 0x81, 0x3, 0x0, 0x100, 0x80, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000040), 0x6}, 0x100200, 0xc000000000000, 0x7d, 0x7, 0x9, 0x2, 0x5, 0x0, 0x1ff, 0x0, 0x200}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0xe0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0], 0x0, 0x9a, &(0x7f00000001c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000200), &(0x7f0000000240), 0x8, 0xbf, 0x8, 0x8, &(0x7f0000000280)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x4, 0x7, 0x80, 0x8, 0x3000, r0, 0x8, '\x00', r1, r0, 0x5, 0x2, 0x5}, 0x50) sendmsg$tipc(r0, &(0x7f0000001500)={&(0x7f0000000480)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x2, 0x4}}, 0x10, &(0x7f00000004c0), 0x0, &(0x7f0000000500)="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", 0x1000, 0x1}, 0x20000000) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000001540)) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001800)={0x6, 0x5, &(0x7f0000001580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9}, [@map_idx={0x18, 0x5, 0x5, 0x0, 0x3}]}, &(0x7f00000015c0)='GPL\x00', 0x91, 0xc1, &(0x7f0000001600)=""/193, 0x41100, 0x8, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001700)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000001740)={0x2, 0x0, 0x3, 0x2f4}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000001780)=[r0, r0], &(0x7f00000017c0)=[{0x1, 0x1, 0x1, 0x4}], 0x10, 0x1}, 0x94) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000018c0)=r4, 0x4) r5 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001b00)=@bpf_ext={0x1c, 0x5, &(0x7f0000001900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, [@cb_func={0x18, 0xb}]}, &(0x7f0000001940)='GPL\x00', 0x7, 0x0, &(0x7f0000001980), 0x40f00, 0x52, '\x00', r1, 0x0, r0, 0x8, &(0x7f00000019c0)={0x1, 0x3}, 0x8, 0x10, &(0x7f0000001a00)={0x5, 0x6, 0xfffffffd, 0x4}, 0x10, 0x26bcf, r4, 0x7, &(0x7f0000001a40)=[r0], &(0x7f0000001a80)=[{0x1, 0x1, 0x2, 0x5}, {0x1, 0x4, 0xb, 0x5}, {0x5, 0x3, 0x7, 0xc}, {0x5, 0x4, 0xb, 0x6}, {0x0, 0x1, 0x9}, {0x4, 0x3, 0xb, 0x9}, {0x2, 0x5, 0x3, 0x1}], 0x10, 0x3a4d27b8}, 0x94) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001cc0)={@cgroup=r0, 0x6, 0x0, 0x0, &(0x7f0000001bc0)=[0x0, 0x0, 0x0], 0x3, 0x0, &(0x7f0000001c00)=[0x0, 0x0, 0x0], &(0x7f0000001c40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001c80)=[0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001d00)={@fallback=r4, r4, 0x36, 0x2010, r5, @value=r0, @void, @void, @void, r7}, 0x20) r8 = syz_clone(0x800, &(0x7f0000001dc0)="568f8e2377250c1d1ed01b6fbbcd08a4714d76077099fdd373b108d0ed73f5ebe630cadacb279ddffbbadd0a4d89a8b806091fc9856417bb327a66e99b8340033fa9cd8292423d5f232a394a8d050141891a4c1fd4bd07808fba9003623582568021b4676d20b071c1a965", 0x6b, &(0x7f0000001e40), &(0x7f0000001e80), &(0x7f0000001ec0)="32332231e4b0738ea63766afabd73acb487375ad432a505f1101fa045c3703bc0e17d1ab99fd46b7fca8467a3d4fd5ff25bfbfaa810348707329312161948ecd6b4860f275978912fab253da8c4700d9014ffde4ec5dc5a47d9836f1147b") r9 = perf_event_open(&(0x7f0000001d40)={0x2, 0x80, 0x10, 0x0, 0x3, 0x1, 0x0, 0x0, 0x4000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x400, 0xd}, 0x8261, 0xfff, 0x0, 0x3, 0x8, 0x2, 0x0, 0x0, 0x2, 0x0, 0x81}, r8, 0x2, 0xffffffffffffffff, 0x2) r10 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000001f80)=@o_path={&(0x7f0000001f40)='./file0\x00', 0x0, 0x10, r6}, 0x18) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000002140)={0xc, 0x6, &(0x7f0000001fc0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x27}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}], &(0x7f0000002000)='GPL\x00', 0x210, 0x0, 0x0, 0x40f00, 0x7, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x8, &(0x7f0000002040)={0x7, 0x4}, 0x8, 0x10, &(0x7f0000002080)={0x5, 0xf, 0x2, 0x5}, 0x10, r2, 0xffffffffffffffff, 0x1, &(0x7f00000020c0)=[r3], &(0x7f0000002100)=[{0x3, 0x5, 0xc, 0x1}], 0x10, 0x887}, 0x94) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000002200)={r0, r11, 0x4, r5}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000002240)='^^+}@/([\x00') ioctl$TUNGETVNETBE(r0, 0x800454df, &(0x7f0000002280)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002340)={r3, 0x58, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000002480)={@ifindex=r12, 0x33, 0x1, 0x4, &(0x7f0000002380)=[0x0], 0x1, 0x0, &(0x7f00000023c0)=[0x0, 0x0, 0x0], &(0x7f0000002400)=[0x0, 0x0, 0x0], &(0x7f0000002440)=[0x0, 0x0, 0x0], 0x0}, 0x40) r14 = syz_open_procfs$namespace(0x0, &(0x7f0000002500)='ns/time_for_children\x00') bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000024c0)={@fallback=r14, r5, 0x23, 0x3, r4, @void, @value=r10, @void, @void, r13}, 0x20) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002540)='./cgroup.cpu/syz1\x00', 0x1ff) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000026c0)=@bloom_filter={0x1e, 0x7, 0x6, 0x7, 0x1000, r3, 0xffffffff, '\x00', r12, 0xffffffffffffffff, 0x1, 0x5, 0x0, 0x4}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002800)=@bpf_ext={0x1c, 0x9, &(0x7f0000002580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x8}, [@alu={0x4, 0x0, 0x8, 0xb, 0x1, 0xfffffffffffffffc, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r3}}]}, &(0x7f0000002600)='syzkaller\x00', 0x27a4, 0x11, &(0x7f0000002640)=""/17, 0x40f00, 0x0, '\x00', r1, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002680)={0x2, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xae22, r11, 0x5, &(0x7f0000002740)=[r3, r14, r3, r0, r15, 0xffffffffffffffff, r3, r3], &(0x7f0000002780)=[{0x0, 0x3, 0x2, 0x4}, {0x1, 0x1, 0x6, 0x8}, {0x0, 0x4, 0x7, 0x8}, {0x1, 0x1, 0x9, 0x7}, {0x5, 0x1, 0x3, 0x122b8284cc9f4b93}], 0x10, 0x10001}, 0x94) r16 = perf_event_open$cgroup(&(0x7f00000028c0)={0x5, 0x80, 0x6, 0x51, 0x1, 0x0, 0x0, 0x1, 0x94000, 0x5, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x10, 0x7}, 0x20, 0x4, 0x7, 0x4, 0x5, 0x3, 0x1, 0x0, 0x1ff, 0x0, 0xd8}, r6, 0xffffffffffffffff, r0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x2400, 0x400) getpid() bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000029c0)={{r3}, &(0x7f0000002940), &(0x7f0000002980)=r0}, 0x20) 240.256961ms ago: executing program 8 (id=3722): bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x400000000000080, 0x2}, 0x44c1, 0x3, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, 0x0, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x3) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000006000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x10000000}, 0x800, 0xc8, 0xffff, 0x7, 0xf9, 0xfffffffc, 0x2, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000b40)='neigh_create\x00', r0}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000dc0)={0x11, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="850000006a000000186a000003000000000000000700000018110000", @ANYRES32, @ANYBLOB="0000040000000000b702000000000000850000008602000002964000050000008510000000000000852000000300000085100000007f00"/72], &(0x7f0000000400)='syzkaller\x00', 0x1, 0x4b, &(0x7f0000000780)=""/75, 0x41100, 0x1d, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000bc0)={0x4, 0x6, 0x2fb9, 0x6}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000000d00)=[0x1, r0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000000d40)=[{0x4, 0x1, 0x7, 0x4}, {0x2, 0x1, 0xb, 0xa}, {0x5, 0x2, 0x10, 0xb}, {0x4, 0x4, 0xd, 0x8}, {0x5, 0x5, 0x1, 0xb}, {0x1, 0x3, 0x10, 0x2}, {0x0, 0x5, 0x10, 0x4}], 0x10, 0x8}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="16000002000048a2d90400000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x9, 0x0, 0x0, 0x1, 0x0, 0x3, 0x20882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, @perf_bp={0x0}, 0x0, 0xc8, 0x1, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback=0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x76, '\x00', 0x0, @fallback=0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r4}, 0x10) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r5, @ANYBLOB="0000000000000000b704000008000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000280)='nilfs2_collection_stage_transition\x00', r6, 0x0, 0x7}, 0x18) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, 0x2}, 0x94) 190.316635ms ago: executing program 6 (id=3723): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000"], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c0000000014"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x50) r3 = openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r3, &(0x7f00000001c0), 0x2, 0x0) (async) openat$cgroup_netprio_ifpriomap(r3, &(0x7f00000001c0), 0x2, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r4, r2}, 0x6) (async) bpf$PROG_BIND_MAP(0xa, &(0x7f00000007c0)={r4, r2}, 0x6) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x5}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00'}, 0x10) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r6}, &(0x7f0000000540), &(0x7f0000000580)=r7}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r6, &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r8}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00'}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x89a1, &(0x7f0000000900)={'bridge0\x00', @broadcast}) 188.063115ms ago: executing program 9 (id=3724): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r2, &(0x7f0000000140)=ANY=[], 0xfffffdef) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x58, 0x4, 0x5}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r7}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) socketpair(0x18, 0x80000, 0x2, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_pid(r8, &(0x7f0000000980), 0x20000992) 161.990987ms ago: executing program 8 (id=3725): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB="0100000001000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000008e021b6bf591ede9bb0bd06928285c7fb554af6fcd99b12bc089f2329c5eaa43b8f979908edfaa39dde39b210e40de609a0d4b382fa4e230ce68ee195555ce528b517c4a760b098b9f0a8843771bc98f424dc352a1ff8c0b46aae7b0682e72c0db176834718828928077cf1c83"], 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000004c0)="c8", &(0x7f0000000900), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x4, 0x80, 0x0, 0x0, 0x0, 0x2, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x432}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4d) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f00000003c0)='GPL\x00'}, 0x90) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) close(r3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8946, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000180100006b6c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000580)='kfree\x00', r7}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='percpu_create_chunk\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x29, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 137.783899ms ago: executing program 8 (id=3726): perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x1, 0x53, 0x0, 0x0, 0x0, 0x6ce7, 0x16a84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000005, 0x0, @perf_bp={0x0, 0x1}, 0x11000, 0x800000000000c8, 0x0, 0x2, 0x0, 0x50, 0x0, 0x0, 0xfff, 0x0, 0x1}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0xa) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}, @call={0x85, 0x0, 0x0, 0xe}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xb9, &(0x7f0000000080)=""/185}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r1}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce810003"], 0xfdef) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) getpid() (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x42008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x17}, 0x0, 0xc8, 0x0, 0x0, 0x34}, 0x0, 0x7, 0xffffffffffffffff, 0x9) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18060000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r8) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) recvmsg$unix(r7, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r9, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='net_dev_xmit\x00', r10}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1ff8d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002706870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a83984e68a6d80a5f5222ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0007000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1f6428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e1700000000000000000a034000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1ebbb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa5210b16eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x3, 0x20000000000000b9, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x94) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) 0s ago: executing program 8 (id=3727): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x62a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000010c0)='rxrpc_rx_data\x00', r0}, 0x18) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_clone(0x22020000, &(0x7f0000000000), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB="1000000004000000080000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r2}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) r3 = perf_event_open(&(0x7f0000001000)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='(pu&00\t&&') close(0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) write$cgroup_devices(r1, 0x0, 0xffdd) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.102' (ED25519) to the list of known hosts. [ 26.351623][ T24] audit: type=1400 audit(1765566732.620:64): avc: denied { mounton } for pid=267 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 26.353036][ T267] cgroup: Unknown subsys name 'net' [ 26.374313][ T24] audit: type=1400 audit(1765566732.620:65): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.401560][ T24] audit: type=1400 audit(1765566732.650:66): avc: denied { unmount } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 26.401918][ T267] cgroup: Unknown subsys name 'devices' [ 26.604869][ T267] cgroup: Unknown subsys name 'hugetlb' [ 26.610495][ T267] cgroup: Unknown subsys name 'rlimit' [ 26.781641][ T24] audit: type=1400 audit(1765566733.050:67): avc: denied { setattr } for pid=267 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 26.805137][ T24] audit: type=1400 audit(1765566733.050:68): avc: denied { mounton } for pid=267 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 26.830090][ T24] audit: type=1400 audit(1765566733.050:69): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 26.837535][ T269] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 26.862382][ T24] audit: type=1400 audit(1765566733.130:70): avc: denied { relabelto } for pid=269 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.887851][ T24] audit: type=1400 audit(1765566733.140:71): avc: denied { write } for pid=269 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.923164][ T24] audit: type=1400 audit(1765566733.200:72): avc: denied { read } for pid=267 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.948707][ T24] audit: type=1400 audit(1765566733.200:73): avc: denied { open } for pid=267 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 26.974796][ T267] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 27.584063][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.591120][ T275] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.598590][ T275] device bridge_slave_0 entered promiscuous mode [ 27.606674][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.613811][ T275] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.621230][ T275] device bridge_slave_1 entered promiscuous mode [ 27.683880][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.691076][ T277] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.698609][ T277] device bridge_slave_0 entered promiscuous mode [ 27.706557][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.713653][ T277] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.721059][ T277] device bridge_slave_1 entered promiscuous mode [ 27.727703][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.734848][ T276] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.742164][ T276] device bridge_slave_0 entered promiscuous mode [ 27.754020][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.761075][ T276] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.768555][ T276] device bridge_slave_1 entered promiscuous mode [ 27.824199][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.831336][ T279] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.838891][ T279] device bridge_slave_0 entered promiscuous mode [ 27.863674][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.870766][ T279] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.878731][ T279] device bridge_slave_1 entered promiscuous mode [ 27.911189][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.918298][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.925839][ T278] device bridge_slave_0 entered promiscuous mode [ 27.938479][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.945788][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.953226][ T278] device bridge_slave_1 entered promiscuous mode [ 27.974984][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.982039][ T275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.989346][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.996403][ T275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.072975][ T279] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.080042][ T279] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.087337][ T279] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.094377][ T279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.109226][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.116291][ T277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.123648][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.130759][ T277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.142111][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.149495][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.156826][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.164281][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.171755][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.179002][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.186783][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.194253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.208001][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.227689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.236236][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.243279][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.264167][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.272303][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.279370][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.286727][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.311674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.319801][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.326842][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.334503][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.342738][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.349766][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.357133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.367869][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.383577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.391005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.399448][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.406497][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.414296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.422460][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.429500][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.436918][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.445073][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.452084][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.459457][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.474917][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.483112][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.490119][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.508284][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.516570][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.525288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.542608][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.550274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.558254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.572297][ T275] device veth0_vlan entered promiscuous mode [ 28.579912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.588535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.596916][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.605421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.613478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.621717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.630230][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.637279][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.644652][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.652066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.659533][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 28.674713][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.682814][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.695997][ T275] device veth1_macvtap entered promiscuous mode [ 28.706282][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.714485][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.723069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 28.730647][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.739182][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.747561][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.754632][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.762004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.770677][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.781885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.789974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.805687][ T279] device veth0_vlan entered promiscuous mode [ 28.815786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.824332][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.833010][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.840955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.849948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.858518][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.866627][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.874159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.885275][ T276] device veth0_vlan entered promiscuous mode [ 28.894013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.902560][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.911035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.918979][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.927378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.934988][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.943810][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.952084][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.962778][ T279] device veth1_macvtap entered promiscuous mode [ 28.977010][ T277] device veth0_vlan entered promiscuous mode [ 28.983538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 28.991823][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.000111][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.008315][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.016632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.024894][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.033226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.042041][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.049689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.069184][ T276] device veth1_macvtap entered promiscuous mode [ 29.078265][ T275] request_module fs-gadgetfs succeeded, but still no fs? [ 29.079944][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.094243][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.102908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.111185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.119536][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.127897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.136347][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.143958][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.152012][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.161927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 29.170311][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 29.179867][ T277] device veth1_macvtap entered promiscuous mode [ 29.188221][ T275] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 29.193968][ T278] device veth0_vlan entered promiscuous mode [ 29.222430][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.230088][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 29.239219][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 29.247412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.256800][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.265318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.273864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.282200][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.291356][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.331532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 29.343993][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 29.351516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.360178][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.375907][ T278] device veth1_macvtap entered promiscuous mode [ 29.386704][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.401555][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.410080][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.436611][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.453740][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.462163][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.470796][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.522386][ C0] hrtimer: interrupt took 27317 ns [ 29.610130][ T306] cgroup: syz.3.4 (306) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 29.793242][ T306] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 29.832638][ T321] device pim6reg1 entered promiscuous mode [ 30.555199][ T343] device veth1_macvtap left promiscuous mode [ 31.439030][ T24] kauditd_printk_skb: 37 callbacks suppressed [ 31.439052][ T24] audit: type=1400 audit(1765566737.710:111): avc: denied { write } for pid=367 comm="syz.3.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 31.627272][ T24] audit: type=1400 audit(1765566737.900:112): avc: denied { create } for pid=389 comm="syz.3.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 31.680533][ T393] device syzkaller0 entered promiscuous mode [ 31.690036][ T24] audit: type=1400 audit(1765566737.960:113): avc: denied { write } for pid=396 comm="syz.0.31" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.724222][ T24] audit: type=1400 audit(1765566737.960:114): avc: denied { open } for pid=396 comm="syz.0.31" path="/dev/ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 31.748380][ T24] audit: type=1400 audit(1765566737.960:115): avc: denied { ioctl } for pid=396 comm="syz.0.31" path="/dev/ppp" dev="devtmpfs" ino=153 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 32.020974][ T24] audit: type=1400 audit(1765566738.290:116): avc: denied { create } for pid=415 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 32.708541][ T448] device sit0 entered promiscuous mode [ 33.042682][ T24] audit: type=1400 audit(1765566739.320:117): avc: denied { relabelfrom } for pid=458 comm="syz.2.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 33.064866][ T24] audit: type=1400 audit(1765566739.340:118): avc: denied { relabelto } for pid=458 comm="syz.2.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 33.138372][ T24] audit: type=1400 audit(1765566739.410:119): avc: denied { create } for pid=468 comm="syz.2.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 33.306341][ T24] audit: type=1400 audit(1765566739.580:120): avc: denied { read } for pid=471 comm="syz.2.52" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.583925][ T485] device syzkaller0 entered promiscuous mode [ 35.597488][ T532] tap0: tun_chr_ioctl cmd 1074025675 [ 35.640084][ T532] tap0: persist enabled [ 35.661982][ T541] tap0: tun_chr_ioctl cmd 1074025675 [ 35.682508][ T541] tap0: persist enabled [ 38.523012][ T638] device syzkaller0 entered promiscuous mode [ 38.550575][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 38.550586][ T24] audit: type=1400 audit(1765566744.820:123): avc: denied { create } for pid=641 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 39.457524][ T689] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 39.476827][ T689] syzkaller0: linktype set to 1 [ 39.508367][ T24] audit: type=1400 audit(1765566745.780:124): avc: denied { create } for pid=690 comm="syz.1.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 39.532973][ T689] syzkaller0: tun_chr_ioctl cmd 35108 [ 39.553686][ T688] syzkaller0: tun_chr_ioctl cmd 2147767517 [ 40.028995][ T715] device veth1_macvtap left promiscuous mode [ 40.073960][ T24] audit: type=1400 audit(1765566746.340:125): avc: denied { create } for pid=716 comm="syz.0.116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 40.161768][ T24] audit: type=1400 audit(1765566746.430:126): avc: denied { create } for pid=726 comm="syz.0.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 40.529182][ T759] device sit0 entered promiscuous mode [ 41.524791][ T24] audit: type=1400 audit(1765566747.800:127): avc: denied { create } for pid=799 comm="syz.4.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 41.954329][ T838] syz.3.148[838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.954430][ T838] syz.3.148[838] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 42.342257][ T838] device veth0_vlan left promiscuous mode [ 42.361084][ T838] device veth0_vlan entered promiscuous mode [ 42.380763][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 42.399532][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 42.413741][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 42.501611][ T24] audit: type=1400 audit(1765566748.770:128): avc: denied { create } for pid=866 comm="syz.1.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 42.563768][ T868] device veth1_macvtap left promiscuous mode [ 42.650423][ T868] device veth1_macvtap entered promiscuous mode [ 42.657936][ T868] device macsec0 entered promiscuous mode [ 43.263060][ T24] audit: type=1400 audit(1765566749.530:129): avc: denied { create } for pid=902 comm="syz.3.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 44.257289][ T940] cgroup: fork rejected by pids controller in /syz2 [ 44.259139][ T24] audit: type=1400 audit(1765566750.530:130): avc: denied { create } for pid=928 comm="syz.0.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 44.302409][ T24] audit: type=1400 audit(1765566750.560:131): avc: denied { create } for pid=928 comm="syz.0.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 45.196251][ T993] device syzkaller0 entered promiscuous mode [ 45.287797][ T996] device wg2 entered promiscuous mode [ 45.414008][ T990] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.423264][ T990] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.435040][ T990] device bridge_slave_0 entered promiscuous mode [ 45.467913][ T990] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.479434][ T990] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.535861][ T990] device bridge_slave_1 entered promiscuous mode [ 45.575035][ T24] audit: type=1400 audit(1765566751.850:132): avc: denied { create } for pid=1020 comm="syz.1.196" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 45.657138][ T24] audit: type=1400 audit(1765566751.930:133): avc: denied { create } for pid=990 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.705061][ T24] audit: type=1400 audit(1765566751.930:134): avc: denied { write } for pid=990 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.726076][ T24] audit: type=1400 audit(1765566751.930:135): avc: denied { read } for pid=990 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 45.733376][ T990] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.753406][ T990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.760662][ T990] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.767716][ T990] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.867956][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.877091][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.887657][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.895287][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.963262][ T7] device bridge_slave_1 left promiscuous mode [ 45.969494][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.977394][ T7] device bridge_slave_0 left promiscuous mode [ 45.983762][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.995695][ T7] device veth0_vlan left promiscuous mode [ 46.188178][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.214175][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.221265][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.307228][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.350420][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.357524][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.377981][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.388312][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.412813][ T1045] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.421209][ T1045] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.473788][ T990] device veth0_vlan entered promiscuous mode [ 46.485582][ T990] device veth1_macvtap entered promiscuous mode [ 46.492426][ T1047] device bridge_slave_1 left promiscuous mode [ 46.508126][ T1047] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.519516][ T1047] device bridge_slave_0 left promiscuous mode [ 46.526100][ T1047] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.545362][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 46.554251][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 46.562924][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 46.571173][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 46.579412][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 46.590610][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 46.598895][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 46.606537][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 46.614060][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 46.696843][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 46.705347][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 46.714154][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 46.762800][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.877313][ T1133] device veth0_vlan left promiscuous mode [ 48.107504][ T1133] device veth0_vlan entered promiscuous mode [ 49.090601][ T1164] device pim6reg1 entered promiscuous mode [ 49.170951][ T1171] -1: renamed from syzkaller0 [ 49.476504][ T1177] device veth0_vlan left promiscuous mode [ 49.575110][ T1177] device veth0_vlan entered promiscuous mode [ 49.683966][ T24] audit: type=1400 audit(1765566755.960:136): avc: denied { create } for pid=1173 comm="syz.4.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 49.725970][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 49.750198][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 49.788360][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 49.857623][ T24] audit: type=1400 audit(1765566756.130:137): avc: denied { create } for pid=1187 comm="syz.4.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.148152][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 50.170225][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 50.583030][ T1226] device syzkaller0 entered promiscuous mode [ 50.746126][ T1231] device syzkaller0 entered promiscuous mode [ 51.191147][ T24] audit: type=1400 audit(1765566757.460:138): avc: denied { create } for pid=1241 comm="syz.4.259" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 51.218234][ T1247] device wg2 entered promiscuous mode [ 51.360348][ T1261] syz.0.265[1261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.373278][ T1261] syz.0.265[1261] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.860799][ T1280] device sit0 left promiscuous mode [ 52.044774][ T24] audit: type=1400 audit(1765566758.310:139): avc: denied { ioctl } for pid=1300 comm="syz.1.274" path="socket:[19130]" dev="sockfs" ino=19130 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 52.073678][ T1291] device syzkaller0 entered promiscuous mode [ 52.219174][ T1295] device sit0 entered promiscuous mode [ 52.391098][ T1318] sock: sock_set_timeout: `syz.3.279' (pid 1318) tries to set negative timeout [ 52.986713][ T24] audit: type=1400 audit(1765566759.260:140): avc: denied { create } for pid=1339 comm="syz.3.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 54.330305][ T1381] device sit0 left promiscuous mode [ 54.391435][ T1380] device sit0 entered promiscuous mode [ 55.475646][ T1426] device syzkaller0 entered promiscuous mode [ 55.837747][ T24] audit: type=1400 audit(1765566762.110:141): avc: denied { create } for pid=1442 comm="syz.0.313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 57.477019][ T1493] device pim6reg1 entered promiscuous mode [ 57.839121][ T1514] device wg2 entered promiscuous mode [ 58.258640][ T1541] device syzkaller0 entered promiscuous mode [ 60.163515][ T1654] device sit0 entered promiscuous mode [ 60.339261][ T1645] device pim6reg1 entered promiscuous mode [ 60.979769][ T1672] p: renamed from pim6reg1 [ 61.999805][ T1714] device sit0 left promiscuous mode [ 62.848435][ T1787] device sit0 left promiscuous mode [ 63.315238][ T1803] device pim6reg1 entered promiscuous mode [ 63.330659][ T1807] device sit0 entered promiscuous mode [ 63.762870][ T1819] device wg2 left promiscuous mode [ 63.787458][ T1820] device wg2 entered promiscuous mode [ 64.565226][ T1856] : renamed from bond_slave_0 [ 65.732507][ T1920] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.739729][ T1920] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.765418][ T24] audit: type=1400 audit(1765566772.040:142): avc: denied { create } for pid=1915 comm="syz.1.451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 66.185529][ T1951] device sit0 left promiscuous mode [ 66.230535][ T1952] device bridge_slave_1 entered promiscuous mode [ 66.301122][ T1966] device pim6reg1 entered promiscuous mode [ 66.343720][ T24] audit: type=1400 audit(1765566772.620:143): avc: denied { create } for pid=1967 comm="syz.3.463" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 66.474203][ T1965] device pim6reg1 entered promiscuous mode [ 66.535112][ T1981] device sit0 entered promiscuous mode [ 67.636506][ T95] udevd[95]: worker [297] terminated by signal 33 (Unknown signal 33) [ 67.707422][ T95] udevd[95]: worker [297] failed while handling '/devices/virtual/block/loop3' [ 68.038926][ T24] audit: type=1400 audit(1765566774.310:144): avc: denied { create } for pid=2068 comm="syz.1.490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 68.075286][ T2078] bridge0: port 3(veth0) entered blocking state [ 68.138830][ T2078] bridge0: port 3(veth0) entered disabled state [ 68.197108][ T2078] device veth0 entered promiscuous mode [ 68.319298][ T2080] device veth0 left promiscuous mode [ 68.359240][ T2080] bridge0: port 3(veth0) entered disabled state [ 68.452710][ T2086] tap0: tun_chr_ioctl cmd 1074025675 [ 68.458047][ T2086] tap0: persist enabled [ 68.487701][ T2086] tap0: tun_chr_ioctl cmd 1074025675 [ 68.493228][ T2086] tap0: persist enabled [ 68.779789][ T24] audit: type=1400 audit(1765566775.050:145): avc: denied { create } for pid=2099 comm="syz.3.499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 69.136659][ T2120] device syzkaller0 entered promiscuous mode [ 70.201908][ T2179] device wg2 left promiscuous mode [ 74.283842][ T24] audit: type=1400 audit(1765566780.550:146): avc: denied { create } for pid=2391 comm="syz.0.581" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 78.165663][ T2556] device bridge0 entered promiscuous mode [ 78.801277][ T2570] device syzkaller0 entered promiscuous mode [ 79.301099][ T2599] syz.3.643[2599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.301148][ T2599] syz.3.643[2599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 79.760299][ T2617] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.778746][ T2617] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.159026][ T2617] device bridge0 left promiscuous mode [ 80.187618][ T2618] device bridge_slave_1 left promiscuous mode [ 80.278978][ T2618] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.308615][ T2618] device bridge_slave_0 left promiscuous mode [ 80.322501][ T2618] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.458943][ T2622] device sit0 left promiscuous mode [ 80.533823][ T2631] device sit0 entered promiscuous mode [ 82.672881][ T2746] ------------[ cut here ]------------ [ 82.678398][ T2746] trace type BPF program uses run-time allocation [ 82.696149][ T2746] WARNING: CPU: 1 PID: 2746 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 82.795273][ T2746] Modules linked in: [ 82.799249][ T2746] CPU: 0 PID: 2746 Comm: syz.1.682 Not tainted syzkaller #0 [ 82.809189][ T2746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 82.819531][ T2746] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 82.826272][ T2746] Code: 85 e9 14 fe ff ff e8 69 fa ef ff 31 c0 e9 15 fe ff ff e8 5d fa ef ff c6 05 34 d5 2c 05 01 48 c7 c7 80 80 05 85 e8 ca de fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 82.846292][ T2746] RSP: 0018:ffffc900010e7468 EFLAGS: 00010246 [ 82.852742][ T2746] RAX: 10b8628518755d00 RBX: 0000000000000001 RCX: ffff88811b7bbb40 [ 82.876039][ T2746] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 82.884239][ T2746] RBP: ffffc900010e74b0 R08: dffffc0000000000 R09: ffffed103ee2a5f8 [ 82.903136][ T2746] R10: ffffed103ee2a5f8 R11: 1ffff1103ee2a5f7 R12: ffff88811999c000 [ 82.911148][ T2746] R13: 0000000000000002 R14: dffffc0000000000 R15: ffff888119aed000 [ 82.926274][ T2746] FS: 00007f948ec626c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 82.935492][ T2746] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 82.942154][ T2746] CR2: 00007f5817524f98 CR3: 000000012900b000 CR4: 00000000003506b0 [ 82.950264][ T2746] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 82.958542][ T2746] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 82.966692][ T2746] Call Trace: [ 82.970109][ T2746] ? __fdget+0x1a1/0x230 [ 82.974582][ T2746] resolve_pseudo_ldimm64+0x526/0x1020 [ 82.980601][ T2746] ? bpf_check+0xd680/0xd680 [ 82.985440][ T2746] ? kvmalloc_node+0x88/0x130 [ 82.990469][ T2746] bpf_check+0x8d4b/0xd680 [ 82.995178][ T2746] ? bpf_get_btf_vmlinux+0x60/0x60 [ 83.000301][ T2746] ? 0xffffffffa0014000 [ 83.004664][ T2746] ? is_bpf_text_address+0x177/0x190 [ 83.010082][ T2746] ? selinux_bpf_prog_alloc+0x51/0x140 [ 83.025969][ T2746] ? __kernel_text_address+0xa0/0x100 [ 83.058973][ T2746] ? unwind_get_return_address+0x4d/0x90 [ 83.071810][ T2746] ? stack_trace_save+0xe0/0xe0 [ 83.077856][ T2746] ? arch_stack_walk+0xee/0x140 [ 83.086568][ T2746] ? stack_trace_save+0x98/0xe0 [ 83.091506][ T2746] ? stack_trace_snprint+0xf0/0xf0 [ 83.101814][ T2746] ? __kasan_slab_alloc+0x69/0xf0 [ 83.107088][ T2746] ? pcpu_block_update+0x3ec/0x900 [ 83.114817][ T2746] ? selinux_bpf_prog_alloc+0x51/0x140 [ 83.121656][ T2746] ? __kasan_kmalloc+0xec/0x110 [ 83.126635][ T2746] ? __kasan_kmalloc+0xda/0x110 [ 83.131577][ T2746] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 83.138248][ T2746] ? selinux_bpf_prog_alloc+0x51/0x140 [ 83.166267][ T2746] ? security_bpf_prog_alloc+0x62/0x90 [ 83.181164][ T2746] ? bpf_prog_load+0x949/0x1420 [ 83.186385][ T2746] ? __se_sys_bpf+0x442/0x680 [ 83.191431][ T2746] ? __x64_sys_bpf+0x7b/0x90 [ 83.197248][ T2746] ? do_syscall_64+0x31/0x40 [ 83.202207][ T2746] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 83.205743][ T2774] device syzkaller0 entered promiscuous mode [ 83.215578][ T2746] ? memset+0x35/0x40 [ 83.220786][ T2746] ? bpf_obj_name_cpy+0x193/0x1e0 [ 83.226510][ T2746] bpf_prog_load+0xf5a/0x1420 [ 83.237898][ T2746] ? map_freeze+0x320/0x320 [ 83.261789][ T2746] ? selinux_bpf+0xc7/0xf0 [ 83.276918][ T2746] ? security_bpf+0x82/0xa0 [ 83.284132][ T2746] __se_sys_bpf+0x442/0x680 [ 83.288752][ T2746] ? __x64_sys_bpf+0x90/0x90 [ 83.293610][ T2746] ? __kasan_check_read+0x11/0x20 [ 83.309135][ T2746] __x64_sys_bpf+0x7b/0x90 [ 83.313788][ T2746] do_syscall_64+0x31/0x40 [ 83.319343][ T2746] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 83.328655][ T2746] RIP: 0033:0x7f94901fa749 [ 83.354930][ T2746] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 83.397670][ T2746] RSP: 002b:00007f948ec62038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 83.406441][ T2746] RAX: ffffffffffffffda RBX: 00007f9490450fa0 RCX: 00007f94901fa749 [ 83.426584][ T2785] device sit0 left promiscuous mode [ 83.426595][ T2746] RDX: 0000000000000080 RSI: 0000200000000440 RDI: 0000000000000005 [ 83.431809][ T2746] RBP: 00007f949027ef91 R08: 0000000000000000 R09: 0000000000000000 [ 83.431816][ T2746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 83.431831][ T2746] R13: 00007f9490451038 R14: 00007f9490450fa0 R15: 00007ffc1758f8d8 [ 83.466921][ T2746] ---[ end trace 237f133bc5ad186b ]--- [ 83.835554][ T2823] џ: renamed from bond_slave_0 [ 84.898675][ T24] audit: type=1400 audit(1765566791.170:147): avc: denied { write } for pid=2884 comm="syz.2.722" name="cgroup.subtree_control" dev="cgroup2" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 85.050098][ T24] audit: type=1400 audit(1765566791.170:148): avc: denied { open } for pid=2884 comm="syz.2.722" path="" dev="cgroup2" ino=219 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 85.130972][ T2904] device pim6reg1 entered promiscuous mode [ 85.471866][ T2920] device syzkaller0 entered promiscuous mode [ 85.888074][ T24] audit: type=1400 audit(1765566792.160:149): avc: denied { create } for pid=2947 comm="syz.0.738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 86.119770][ T2981] device syzkaller0 entered promiscuous mode [ 86.316951][ T2999] device pim6reg1 entered promiscuous mode [ 87.448775][ T3034] device syzkaller0 entered promiscuous mode [ 87.488441][ T3041] device veth1_macvtap left promiscuous mode [ 87.651201][ T3054] syz.0.768[3054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.651250][ T3054] syz.0.768[3054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.673068][ T3054] syz.0.768[3054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.724186][ T3054] syz.0.768[3054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 87.786511][ T24] audit: type=1400 audit(1765566794.060:150): avc: denied { create } for pid=3062 comm="syz.4.771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 87.867293][ T3061] device sit0 entered promiscuous mode [ 88.134838][ T3071] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 88.147075][ T3071] device syzkaller0 entered promiscuous mode [ 88.365124][ T3084] bridge0: port 3(veth1_to_batadv) entered blocking state [ 88.382564][ T3084] bridge0: port 3(veth1_to_batadv) entered disabled state [ 88.393510][ T3084] device veth1_to_batadv entered promiscuous mode [ 88.436571][ T3084] bridge0: port 3(veth1_to_batadv) entered blocking state [ 88.443776][ T3084] bridge0: port 3(veth1_to_batadv) entered forwarding state [ 88.483669][ T3086] device veth1_macvtap entered promiscuous mode [ 88.492581][ T3086] device macsec0 entered promiscuous mode [ 88.511188][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 88.949172][ T24] audit: type=1400 audit(1765566795.220:151): avc: denied { create } for pid=3082 comm="syz.4.777" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 89.205964][ T3106] device sit0 entered promiscuous mode [ 89.868942][ T3146] device pim6reg1 entered promiscuous mode [ 90.166757][ T3159] syzkaller1: tun_chr_ioctl cmd 1074812118 [ 90.395798][ T3165] device wg2 left promiscuous mode [ 90.476892][ T3166] device wg2 entered promiscuous mode [ 90.780783][ T3187] device wg2 left promiscuous mode [ 90.875890][ T3198] syz.3.803 uses obsolete (PF_INET,SOCK_PACKET) [ 91.244434][ T3200] device syzkaller0 entered promiscuous mode [ 91.640654][ T24] audit: type=1400 audit(1765566797.910:152): avc: denied { ioctl } for pid=3214 comm="syz.3.808" path="mnt:[4026532361]" dev="nsfs" ino=4026532361 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 93.490683][ T3270] device sit0 left promiscuous mode [ 93.577232][ T3272] device sit0 entered promiscuous mode [ 114.093669][ T3295] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.100737][ T3295] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.108171][ T3295] device bridge_slave_0 entered promiscuous mode [ 114.128229][ T3295] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.135389][ T3295] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.142952][ T3295] device bridge_slave_1 entered promiscuous mode [ 114.178147][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.185227][ T3297] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.192718][ T3297] device bridge_slave_0 entered promiscuous mode [ 114.199720][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.206947][ T3297] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.214482][ T3297] device bridge_slave_1 entered promiscuous mode [ 114.268216][ T3296] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.275616][ T3296] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.283129][ T3296] device bridge_slave_0 entered promiscuous mode [ 114.302675][ T3296] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.309801][ T3296] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.317216][ T3296] device bridge_slave_1 entered promiscuous mode [ 114.373859][ T3300] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.380930][ T3300] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.388691][ T3300] device bridge_slave_0 entered promiscuous mode [ 114.397833][ T3300] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.404970][ T3300] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.412411][ T3300] device bridge_slave_1 entered promiscuous mode [ 114.419002][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.426051][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.433501][ T3299] device bridge_slave_0 entered promiscuous mode [ 114.440360][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.447430][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.454826][ T3299] device bridge_slave_1 entered promiscuous mode [ 114.475822][ T3295] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.482881][ T3295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.490124][ T3295] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.497162][ T3295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.558230][ T3297] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.565310][ T3297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.572589][ T3297] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.579610][ T3297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.617189][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.625331][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.632721][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.639870][ T307] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.647108][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.673343][ T9] device veth1_macvtap left promiscuous mode [ 114.679348][ T9] device veth0_vlan left promiscuous mode [ 114.718654][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.726874][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.734019][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.741367][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.749908][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.756958][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.775705][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.783382][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.791482][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.798526][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.814488][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.822943][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.829979][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.856559][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.864677][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.894204][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.902823][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.910813][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.918719][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.926851][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.934945][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.956618][ T3295] device veth0_vlan entered promiscuous mode [ 114.963095][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.970679][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.978232][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.987444][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.995624][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.002661][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.010369][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.018767][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.027120][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.035420][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.043701][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.051087][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.058593][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.066305][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.073846][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.081976][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.089939][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.098223][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.105996][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.122985][ T3295] device veth1_macvtap entered promiscuous mode [ 115.132774][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.141215][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.149676][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.156736][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.164823][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.173520][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.181620][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.188753][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.196272][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.204469][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.212663][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.220379][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.228564][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.236608][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.244123][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.251521][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.261616][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.269674][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.293480][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.301792][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.310272][ T307] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.317340][ T307] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.324763][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.333117][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.341393][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.349728][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.357894][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.364932][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.372702][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.380905][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.389258][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.397389][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.405400][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.413401][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.421465][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.429617][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.437655][ T3297] device veth0_vlan entered promiscuous mode [ 115.457552][ T3300] device veth0_vlan entered promiscuous mode [ 115.464099][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.472779][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.480724][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.488719][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.496380][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.504039][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.511983][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.531226][ T3297] device veth1_macvtap entered promiscuous mode [ 115.545318][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.553820][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.562047][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.570343][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.578695][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.586505][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.594406][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.609237][ T3300] device veth1_macvtap entered promiscuous mode [ 115.617771][ T3296] device veth0_vlan entered promiscuous mode [ 115.625280][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.632892][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.640277][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.649188][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.659393][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.678009][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.686672][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.695552][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.704206][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.712686][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.720828][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.761500][ T3296] device veth1_macvtap entered promiscuous mode [ 115.788286][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.797978][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.806616][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.814939][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.823038][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.837014][ T3299] device veth0_vlan entered promiscuous mode [ 115.890355][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.899773][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.907867][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.916057][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.950249][ T3299] device veth1_macvtap entered promiscuous mode [ 115.957537][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.968329][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.978287][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.988511][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.996996][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.046841][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.058681][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.101346][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.120474][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.184408][ T3340] device sit0 entered promiscuous mode [ 116.632735][ T24] audit: type=1400 audit(1765566822.900:153): avc: denied { create } for pid=3382 comm="syz.5.851" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 116.726434][ T24] audit: type=1400 audit(1765566822.980:154): avc: denied { read } for pid=3405 comm="syz.9.854" dev="nsfs" ino=4026533206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 116.756410][ T24] audit: type=1400 audit(1765566822.980:155): avc: denied { open } for pid=3405 comm="syz.9.854" path="mnt:[4026533206]" dev="nsfs" ino=4026533206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 116.922210][ T3427] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.929532][ T3427] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.987101][ T3430] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.994253][ T3430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.001566][ T3430] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.008629][ T3430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.019963][ T3430] device bridge0 entered promiscuous mode [ 117.328694][ T9] device bridge_slave_1 left promiscuous mode [ 117.338358][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.405366][ T9] device bridge_slave_0 left promiscuous mode [ 117.450170][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.506403][ T9] device veth1_to_batadv left promiscuous mode [ 117.549044][ T9] bridge0: port 3(veth1_to_batadv) entered disabled state [ 117.577016][ T9] device bridge_slave_1 left promiscuous mode [ 117.614166][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.672896][ T9] device bridge_slave_0 left promiscuous mode [ 117.723326][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.786405][ T9] device bridge_slave_1 left promiscuous mode [ 117.813265][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.851384][ T9] device bridge_slave_0 left promiscuous mode [ 117.857921][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.924596][ T9] device veth1_macvtap left promiscuous mode [ 117.945508][ T9] device veth1_macvtap left promiscuous mode [ 117.951840][ T9] device veth0_vlan left promiscuous mode [ 117.962310][ T9] device veth1_macvtap left promiscuous mode [ 118.443493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.465957][ T3471] device syzkaller0 entered promiscuous mode [ 118.866938][ T3473] device syzkaller0 entered promiscuous mode [ 119.115874][ T3518] device sit0 left promiscuous mode [ 119.182654][ T3519] device sit0 entered promiscuous mode [ 119.571119][ T3547] device syzkaller0 entered promiscuous mode [ 120.405202][ T3614] device syzkaller0 entered promiscuous mode [ 121.175521][ T3641] device veth1_macvtap left promiscuous mode [ 121.301344][ T3644] syz.7.912[3644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.301403][ T3644] syz.7.912[3644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.331775][ T3644] syz.7.912[3644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.343371][ T3644] syz.7.912[3644] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.384246][ T3649] device veth1_macvtap left promiscuous mode [ 121.434901][ T3649] device veth1_macvtap entered promiscuous mode [ 121.441209][ T3649] device macsec0 entered promiscuous mode [ 122.075897][ T3674] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.915612][ T3771] device syzkaller0 entered promiscuous mode [ 124.918136][ T3819] device veth1_macvtap left promiscuous mode [ 125.294879][ T24] audit: type=1400 audit(1765566831.560:156): avc: denied { ioctl } for pid=3847 comm="syz.7.967" path="" dev="cgroup2" ino=592 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 127.604043][ T3963] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.611287][ T3963] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.135336][ T4094] syz.5.1028[4094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.135387][ T4094] syz.5.1028[4094] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.151859][ T4092] syz.6.1027[4092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 129.164191][ T4092] syz.6.1027[4092] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.292616][ T4124] device veth1_macvtap left promiscuous mode [ 130.333888][ T4129] device veth1_macvtap entered promiscuous mode [ 130.340806][ T4129] device macsec0 entered promiscuous mode [ 131.217021][ T4186] device veth0_vlan left promiscuous mode [ 131.320890][ T4186] device veth0_vlan entered promiscuous mode [ 131.985414][ T4218] device pim6reg1 entered promiscuous mode [ 132.824502][ T4279] device syzkaller0 entered promiscuous mode [ 133.320177][ T4318] device sit0 entered promiscuous mode [ 133.464718][ T4323] device syzkaller0 entered promiscuous mode [ 134.124154][ T4357] device veth0_vlan left promiscuous mode [ 134.155770][ T4357] device veth0_vlan entered promiscuous mode [ 134.539200][ T4372] device pim6reg1 entered promiscuous mode [ 134.717144][ C1] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 134.945467][ T4395] џџџџџџ: renamed from vlan1 [ 135.529222][ T24] audit: type=1400 audit(1765566841.800:157): avc: denied { create } for pid=4435 comm="syz.9.1128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 135.959634][ T4465] device veth1_macvtap left promiscuous mode [ 136.009634][ T4473] device syzkaller0 entered promiscuous mode [ 136.020303][ T4003] syzkaller0: tun_net_xmit 48 [ 136.078935][ T4473] syzkaller0: create flow: hash 332349505 index 0 [ 136.335157][ T4473] syzkaller0 (unregistered): delete flow: hash 332349505 index 0 [ 136.582698][ T4507] device wg2 entered promiscuous mode [ 137.379432][ T4565] device sit0 entered promiscuous mode [ 137.995430][ T4587] device sit0 left promiscuous mode [ 138.152620][ T4595] device sit0 entered promiscuous mode [ 139.072697][ T95] udevd[95]: worker [3287] terminated by signal 33 (Unknown signal 33) [ 139.112483][ T95] udevd[95]: worker [3287] failed while handling '/devices/virtual/block/loop5' [ 139.396443][ T4670] device pim6reg1 entered promiscuous mode [ 139.573649][ T4680] syz.7.1197[4680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.573702][ T4680] syz.7.1197[4680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 139.962656][ T4714] device syzkaller0 entered promiscuous mode [ 141.509805][ T4802] device pim6reg1 entered promiscuous mode [ 141.946529][ T4820] device pim6reg1 entered promiscuous mode [ 143.232877][ T4876] syz.7.1254[4876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.232938][ T4876] syz.7.1254[4876] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.435938][ T4876] device veth0_vlan left promiscuous mode [ 143.458132][ T4876] device veth0_vlan entered promiscuous mode [ 143.466397][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.474738][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.482304][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): џџџџџџ: link becomes ready [ 143.522681][ T4886] device wg2 entered promiscuous mode [ 143.529995][ T4892] : renamed from bond_slave_0 [ 143.701581][ T4910] device wg2 entered promiscuous mode [ 143.789791][ T4913] device pim6reg1 entered promiscuous mode [ 144.623636][ T4945] device pim6reg1 entered promiscuous mode [ 146.330962][ T5015] device pim6reg1 entered promiscuous mode [ 146.956271][ T5054] syz.7.1305[5054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 146.956348][ T5054] syz.7.1305[5054] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.579563][ T5096] syz.9.1315[5096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.591006][ T5098] device sit0 left promiscuous mode [ 147.720330][ T5104] device sit0 left promiscuous mode [ 147.750202][ T5096] syz.9.1315[5096] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 147.848274][ T5119] syz.9.1321[5119] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.289534][ T5214] device wg2 left promiscuous mode [ 150.303241][ T5244] device sit0 entered promiscuous mode [ 151.216933][ T5266] device pim6reg1 entered promiscuous mode [ 152.889192][ T24] audit: type=1400 audit(1765566859.160:158): avc: denied { create } for pid=5321 comm="syz.9.1379" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 153.839347][ T5352] device veth0_vlan left promiscuous mode [ 153.870199][ T5352] device veth0_vlan entered promiscuous mode [ 154.558051][ T5386] device wg2 left promiscuous mode [ 154.638801][ T5397] device pim6reg1 entered promiscuous mode [ 155.413326][ T24] audit: type=1400 audit(1765566861.690:159): avc: denied { append } for pid=5427 comm="syz.5.1407" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 155.559981][ T5429] QБ6у`в˜: renamed from lo [ 156.615998][ T5500] Ÿы: port 1(veth0_vlan) entered blocking state [ 156.646216][ T5500] Ÿы: port 1(veth0_vlan) entered disabled state [ 157.142210][ T5521] syz.8.1435[5521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.144105][ T5521] syz.8.1435[5521] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 157.237948][ T5523] cgroup: fork rejected by pids controller in /syz5 [ 158.139729][ T5566] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.164451][ T5566] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.192217][ T5566] device bridge_slave_0 entered promiscuous mode [ 158.325045][ T5566] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.333717][ T5566] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.345642][ T5566] device bridge_slave_1 entered promiscuous mode [ 158.810595][ T5622] device syzkaller0 entered promiscuous mode [ 158.822139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.831584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.855565][ T5619] device pim6reg1 entered promiscuous mode [ 158.891477][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.901383][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.913821][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.920888][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.928392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.937538][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.946037][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.953107][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.982229][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.989946][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.998109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.022299][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.033172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.041546][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.059712][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.069216][ T5566] device veth0_vlan entered promiscuous mode [ 159.131515][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 159.188814][ T5566] device veth1_macvtap entered promiscuous mode [ 159.223190][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 159.239422][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 159.844260][ T5696] QБ6уз\b‹ЁY­4: renamed from lo [ 160.143214][ T854] Ÿы: port 1(veth0_vlan) entered disabled state [ 160.155517][ T854] device bridge_slave_1 left promiscuous mode [ 160.175809][ T854] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.199856][ T854] device bridge_slave_0 left promiscuous mode [ 160.220240][ T854] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.708304][ T5744] syz.7.1500[5744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 160.708398][ T5744] syz.7.1500[5744] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.847153][ T5805] cgroup: fork rejected by pids controller in /syz9 [ 162.476468][ T5823] device pim6reg1 entered promiscuous mode [ 162.975118][ T5841] device wg2 left promiscuous mode [ 163.089168][ T5841] device wg2 entered promiscuous mode [ 163.106436][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.113574][ T5830] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.120943][ T5830] device bridge_slave_0 entered promiscuous mode [ 163.128461][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.135733][ T5830] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.143226][ T5830] device bridge_slave_1 entered promiscuous mode [ 163.284511][ T5830] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.291592][ T5830] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.298884][ T5830] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.305937][ T5830] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.331279][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.348541][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.362488][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.392480][ T5862] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 163.403830][ T5862] syzkaller0: linktype set to 774 [ 163.412045][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.420982][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.428065][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.455856][ T5862] device syzkaller0 entered promiscuous mode [ 163.462956][ T3889] syzkaller0: tun_net_xmit 56 [ 163.470425][ T5862] syzkaller0: create flow: hash 3108405902 index 1 [ 163.539302][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.547602][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.554636][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.562069][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.570078][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.583448][ T5861] syzkaller0: delete flow: hash 3108405902 index 1 [ 163.599811][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.618676][ T5830] device veth0_vlan entered promiscuous mode [ 163.635648][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.643830][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.651385][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.707336][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.732209][ T5830] device veth1_macvtap entered promiscuous mode [ 163.804868][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.815377][ T5876] syz.7.1535 (5876) used obsolete PPPIOCDETACH ioctl [ 163.846447][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.858167][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.214777][ T854] device bridge_slave_1 left promiscuous mode [ 164.221059][ T854] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.286123][ T854] device bridge_slave_0 left promiscuous mode [ 164.328814][ T854] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.353355][ T854] device veth1_macvtap left promiscuous mode [ 164.370735][ T854] device veth0_vlan left promiscuous mode [ 165.426570][ T5915] syz.7.1548[5915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.426633][ T5915] syz.7.1548[5915] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.596544][ T5962] device veth1_macvtap left promiscuous mode [ 168.137232][ T6025] device wg2 left promiscuous mode [ 168.184809][ T6031] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 168.204293][ T6031] device syzkaller0 entered promiscuous mode [ 168.245796][ T6046] device veth0_vlan left promiscuous mode [ 168.344395][ T6046] device veth0_vlan entered promiscuous mode [ 168.484929][ T6025] device wg2 entered promiscuous mode [ 168.938233][ T6085] device wg2 entered promiscuous mode [ 169.045531][ T6094] device wg2 entered promiscuous mode [ 170.625395][ T24] audit: type=1400 audit(1765566876.900:160): avc: denied { create } for pid=6186 comm="syz.9.1626" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 170.761939][ T6194] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 170.772770][ T6194] syzkaller0: linktype set to 778 [ 170.947306][ T6227] device syzkaller0 entered promiscuous mode [ 171.395759][ T6274] device syzkaller0 entered promiscuous mode [ 171.736931][ T6287] Бџ: renamed from team_slave_1 [ 171.760004][ T6290] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.767240][ T6290] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.425938][ T6349] device sit0 entered promiscuous mode [ 173.530287][ T6403] tap0: tun_chr_ioctl cmd 2147767521 [ 174.500944][ T6454] device sit0 entered promiscuous mode [ 174.768794][ T24] audit: type=1400 audit(1765566881.040:161): avc: denied { create } for pid=6496 comm="syz.6.1712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 174.894316][ T6504] device sit0 left promiscuous mode [ 174.909541][ T6504] device sit0 entered promiscuous mode [ 174.947762][ T6478] device veth0_vlan left promiscuous mode [ 174.960554][ T6478] device veth0_vlan entered promiscuous mode [ 175.005448][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.062916][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.127836][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.590433][ T6527] device pim6reg1 entered promiscuous mode [ 178.334001][ T6634] device sit0 left promiscuous mode [ 178.723413][ T6648] device bridge_slave_1 left promiscuous mode [ 178.765647][ T6648] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.801183][ T6648] device bridge_slave_0 left promiscuous mode [ 178.826372][ T6648] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.001166][ T6655] device syzkaller0 entered promiscuous mode [ 179.009642][ T6656] device wg2 entered promiscuous mode [ 180.424465][ T6767] device sit0 entered promiscuous mode [ 182.600475][ T6843] device pim6reg1 entered promiscuous mode [ 183.345989][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.355783][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.616800][ T6858] device bridge_slave_1 left promiscuous mode [ 183.683708][ T6858] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.742533][ T6858] device bridge_slave_0 left promiscuous mode [ 183.757831][ T6858] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.246444][ T6901] device syzkaller0 entered promiscuous mode [ 184.320460][ T6912] device sit0 left promiscuous mode [ 184.458223][ T6917] device sit0 entered promiscuous mode [ 184.544063][ T6930] device wg2 left promiscuous mode [ 184.742117][ T6932] device syzkaller0 entered promiscuous mode [ 184.895289][ T24] audit: type=1400 audit(1765566891.170:162): avc: denied { associate } for pid=6945 comm="syz.9.1838" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 186.183306][ T6982] device pim6reg1 entered promiscuous mode [ 189.376301][ T24] audit: type=1400 audit(1765566895.640:163): avc: denied { create } for pid=7088 comm="syz.9.1882" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 190.334322][ T24] audit: type=1400 audit(1765566896.610:164): avc: denied { create } for pid=7130 comm="syz.5.1893" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 190.594122][ T7167] device pim6reg1 entered promiscuous mode [ 193.104169][ T7363] device wg2 entered promiscuous mode [ 193.628922][ T7410] device sit0 left promiscuous mode [ 194.243513][ T7443] syz.9.1976[7443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.243570][ T7443] syz.9.1976[7443] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.260769][ T7444] geneve1: tun_chr_ioctl cmd 1074812117 [ 195.348911][ T24] audit: type=1400 audit(1765566901.610:165): avc: denied { ioctl } for pid=7502 comm="syz.6.1993" path="mnt:[4026532284]" dev="nsfs" ino=4026532284 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 196.352246][ T7540] device syzkaller0 entered promiscuous mode [ 196.466555][ T7548] device sit0 left promiscuous mode [ 196.653225][ T7550] device sit0 entered promiscuous mode [ 196.973175][ T7598] device sit0 left promiscuous mode [ 197.548175][ T7630] device sit0 entered promiscuous mode [ 198.426114][ T7677] device veth0_vlan left promiscuous mode [ 198.459601][ T7677] device veth0_vlan entered promiscuous mode [ 198.489749][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.500692][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.535319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.844812][ T7723] device wg2 left promiscuous mode [ 198.870894][ T7723] device syzkaller0 entered promiscuous mode [ 199.575704][ T7757] syz.9.2066[7757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.575752][ T7757] syz.9.2066[7757] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.644009][ T7766] syz.8.2069[7766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 199.843694][ T7766] syz.8.2069[7766] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 200.670633][ T7819] џџџџџџ: renamed from vlan1 [ 201.168222][ T7839] device wg2 entered promiscuous mode [ 201.280736][ T7856] device sit0 left promiscuous mode [ 201.340408][ T7855] device sit0 entered promiscuous mode [ 201.960918][ T7882] device wg2 left promiscuous mode [ 202.340659][ T7911] device syzkaller0 entered promiscuous mode [ 202.749267][ T7957] device syzkaller0 entered promiscuous mode [ 203.369913][ T8014] device syzkaller0 entered promiscuous mode [ 204.204403][ T8084] device veth1_macvtap entered promiscuous mode [ 204.216657][ T8084] device macsec0 entered promiscuous mode [ 204.233186][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.439436][ T8095] device veth1_macvtap left promiscuous mode [ 204.468313][ T8095] device veth1_macvtap entered promiscuous mode [ 204.493526][ T8095] device macsec0 entered promiscuous mode [ 204.587974][ T8104] device wg2 left promiscuous mode [ 205.516591][ T8133] syz.8.2160[8133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.516698][ T8133] syz.8.2160[8133] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.824723][ T8132] device syzkaller0 entered promiscuous mode [ 206.223130][ T8149] device syzkaller0 entered promiscuous mode [ 207.086012][ T8207] device vlan0 entered promiscuous mode [ 207.669235][ T8252] syz.7.2188[8252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.669291][ T8252] syz.7.2188[8252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.784937][ T8252] syz.7.2188[8252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.820724][ T8252] syz.7.2188[8252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 207.846108][ T8254] device syzkaller0 entered promiscuous mode [ 208.271984][ T8274] device veth0_vlan left promiscuous mode [ 208.287510][ T8274] device veth0_vlan entered promiscuous mode [ 208.827011][ T8289] device sit0 left promiscuous mode [ 209.976018][ T8342] GPL: port 1(erspan0) entered blocking state [ 210.020724][ T8342] GPL: port 1(erspan0) entered disabled state [ 210.055119][ T8342] device erspan0 entered promiscuous mode [ 210.130608][ T8346] GPL: port 1(erspan0) entered blocking state [ 210.136746][ T8346] GPL: port 1(erspan0) entered forwarding state [ 210.143114][ T24] audit: type=1400 audit(1765566916.400:166): avc: denied { read } for pid=8347 comm="syz.7.2213" name="cgroup.subtree_control" dev="cgroup2" ino=592 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 210.650891][ T8371] device veth1_macvtap entered promiscuous mode [ 210.660319][ T8371] device macsec0 entered promiscuous mode [ 210.672865][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.887255][ T8390] device macsec0 entered promiscuous mode [ 213.017235][ T8508] device syzkaller0 entered promiscuous mode [ 213.066105][ T8520] device syzkaller0 entered promiscuous mode [ 213.743143][ T8585] device veth0_vlan left promiscuous mode [ 213.749224][ T8585] device veth0_vlan entered promiscuous mode [ 213.793926][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.802491][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.822127][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): џџџџџџ: link becomes ready [ 215.110047][ T8704] device sit0 entered promiscuous mode [ 215.535414][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.555005][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.584125][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.636824][ T8834] bridge0: port 3(gretap0) entered blocking state [ 217.660879][ T8834] bridge0: port 3(gretap0) entered disabled state [ 217.668670][ T8834] device gretap0 entered promiscuous mode [ 217.681123][ T8834] bridge0: port 3(gretap0) entered blocking state [ 217.687615][ T8834] bridge0: port 3(gretap0) entered forwarding state [ 219.373205][ T8904] device pim6reg1 entered promiscuous mode [ 219.400159][ T8904] device veth1_macvtap left promiscuous mode [ 219.417818][ T8904] device macsec0 left promiscuous mode [ 219.501766][ T8918] device veth1_macvtap entered promiscuous mode [ 219.522386][ T8918] device macsec0 entered promiscuous mode [ 220.091570][ T8934] device pim6reg1 entered promiscuous mode [ 221.929056][ T8969] device wg2 entered promiscuous mode [ 223.041480][ T9036] syz.8.2405[9036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.041535][ T9036] syz.8.2405[9036] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.001259][ T9112] ЊЊЊЊЊЊ: renamed from vlan0 [ 224.025925][ T9110] device pim6reg1 entered promiscuous mode [ 224.153184][ T9123] p: renamed from pim6reg1 [ 224.305974][ T9150] syz.9.2440[9150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.306030][ T9150] syz.9.2440[9150] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 224.633161][ T9150] device veth0_vlan left promiscuous mode [ 224.684082][ T9150] device veth0_vlan entered promiscuous mode [ 224.742068][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.756005][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.771367][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 225.301034][ T9205] device wg2 left promiscuous mode [ 225.366198][ T9205] device wg2 entered promiscuous mode [ 226.083674][ T9243] syz.6.2469[9243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.083724][ T9243] syz.6.2469[9243] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.347869][ T9304] device wg2 left promiscuous mode [ 227.485743][ T9310] device wg2 entered promiscuous mode [ 227.757802][ T9340] device syzkaller0 entered promiscuous mode [ 227.825952][ T9352] syzkaller1: tun_chr_ioctl cmd 1074812118 [ 228.033372][ T9355] device pim6reg1 entered promiscuous mode [ 228.298726][ T9369] syz.8.2503[9369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.298778][ T9369] syz.8.2503[9369] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 228.767546][ T9378] device veth0_vlan left promiscuous mode [ 228.819223][ T9378] device veth0_vlan entered promiscuous mode [ 228.882119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.890818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.898808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): џџџџџџ: link becomes ready [ 230.433869][ T9461] syz.9.2529[9461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.433948][ T9461] syz.9.2529[9461] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.492580][ T9452] syz.9.2529[9452] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.694118][ T9475] device sit0 left promiscuous mode [ 230.759330][ T9475] device sit0 entered promiscuous mode [ 232.345223][ T9542] device pim6reg1 entered promiscuous mode [ 233.355807][ T9626] device pim6reg1 entered promiscuous mode [ 234.037279][ T9652] device veth0_vlan left promiscuous mode [ 234.062860][ T9652] device veth0_vlan entered promiscuous mode [ 234.071585][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.091818][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.109829][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): џџџџџџ: link becomes ready [ 234.492546][ T9669] device sit0 left promiscuous mode [ 234.569053][ T9675] device wg2 left promiscuous mode [ 234.587689][ T9676] device sit0 entered promiscuous mode [ 235.095130][ T9693] device syzkaller0 entered promiscuous mode [ 235.891509][ T9758] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.898677][ T9758] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.953360][ T9758] device bridge0 left promiscuous mode [ 236.024667][ T9758] device bridge_slave_1 left promiscuous mode [ 236.069610][ T9758] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.110478][ T9758] device bridge_slave_0 left promiscuous mode [ 236.154459][ T9758] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.701976][ T9783] device sit0 left promiscuous mode [ 236.885449][ T9794] device sit0 entered promiscuous mode [ 237.284985][ T9815] device veth1_macvtap left promiscuous mode [ 237.823370][ T9847] device syzkaller0 entered promiscuous mode [ 238.159031][ T9864] device wg2 left promiscuous mode [ 238.203015][ T9864] device wg2 entered promiscuous mode [ 239.174595][ T9912] syz.8.2669[9912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 239.174651][ T9912] syz.8.2669[9912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.624757][T10001] device veth0_vlan left promiscuous mode [ 240.642529][T10001] device veth0_vlan entered promiscuous mode [ 240.928634][T10035] device syzkaller0 entered promiscuous mode [ 241.700088][T10068] device syzkaller0 entered promiscuous mode [ 241.950893][T10090] device pim6reg1 entered promiscuous mode [ 244.349148][T10181] device syzkaller0 entered promiscuous mode [ 244.403755][T10195] syz.5.2752[10195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 244.403837][T10195] syz.5.2752[10195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 245.604348][T10271] device ip6tnl0 entered promiscuous mode [ 245.910076][T10270] device syzkaller0 entered promiscuous mode [ 246.494135][T10303] device pim6reg1 entered promiscuous mode [ 246.602982][T10312] device sit0 left promiscuous mode [ 247.171809][T10327] device syzkaller0 entered promiscuous mode [ 247.871078][T10381] device pim6reg1 entered promiscuous mode [ 247.911988][T10384] device syzkaller0 entered promiscuous mode [ 248.014326][T10407] device sit0 entered promiscuous mode [ 249.126571][T10473] device macsec0 left promiscuous mode [ 249.142432][T10475] device veth1_macvtap entered promiscuous mode [ 249.177840][T10475] device macsec0 entered promiscuous mode [ 249.222965][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.296919][T10489] syz.9.2834[10489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.296972][T10489] syz.9.2834[10489] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 249.406615][T10496] device syzkaller0 entered promiscuous mode [ 252.873517][T10681] device pim6reg1 entered promiscuous mode [ 253.086288][T10685] device sit0 left promiscuous mode [ 253.583712][T10701] device pim6reg1 entered promiscuous mode [ 255.271800][T10787] device syzkaller0 entered promiscuous mode [ 256.432205][T10864] device pim6reg1 entered promiscuous mode [ 256.677928][T10869] device pim6reg1 entered promiscuous mode [ 256.771970][T10878] device sit0 left promiscuous mode [ 256.828941][T10884] device sit0 entered promiscuous mode [ 257.114868][T10899] -1: renamed from syzkaller0 [ 258.906469][T10967] syz.5.2968[10967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 258.906526][T10967] syz.5.2968[10967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 259.112233][T10970] device wg2 left promiscuous mode [ 259.215771][T10971] device wg2 entered promiscuous mode [ 261.346316][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.383468][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): ЊЊЊЊЊЊ: link becomes ready [ 261.391128][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.604656][T11048] device syzkaller0 entered promiscuous mode [ 262.299405][T11105] syz.9.3010[11105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.303758][T11105] syz.9.3010[11105] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.384509][T11111] syzkaller0: refused to change device tx_queue_len [ 262.989781][T11131] device wg2 left promiscuous mode [ 263.837757][T11182] erspan0: mtu less than device minimum [ 264.033837][T11189] syz.6.3036[11189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 264.033886][T11189] syz.6.3036[11189] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 265.368987][T11222] device pim6reg1 entered promiscuous mode [ 265.512684][T11228] device pim6reg1 entered promiscuous mode [ 266.448641][T11270] device macsec0 left promiscuous mode [ 266.526075][T11270] device macsec0 entered promiscuous mode [ 266.555000][T11270] device veth1_macvtap entered promiscuous mode [ 267.081657][T11283] device sit0 entered promiscuous mode [ 268.034688][T11333] device syzkaller0 entered promiscuous mode [ 269.799518][T11418] device sit0 left promiscuous mode [ 270.730974][T11457] device sit0 left promiscuous mode [ 271.211177][T11479] device veth1_macvtap left promiscuous mode [ 271.257240][T11479] device macsec0 left promiscuous mode [ 271.312355][T11492] device macsec0 entered promiscuous mode [ 271.318438][T11492] device veth1_macvtap entered promiscuous mode [ 271.345918][T11494] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 271.351763][T11494] syzkaller0: linktype set to 1 [ 271.378256][T11496] device syzkaller0 entered promiscuous mode [ 271.400204][T11494] syzkaller0: tun_chr_ioctl cmd 2147767517 [ 271.692686][T11526] device pim6reg1 entered promiscuous mode [ 271.774488][T11529] device veth0_vlan left promiscuous mode [ 271.780996][T11529] device veth0_vlan entered promiscuous mode [ 271.854096][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.862135][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.870488][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.496158][T11549] device wg2 left promiscuous mode [ 272.582769][T11554] device wg2 entered promiscuous mode [ 273.323261][T11648] device pim6reg1 entered promiscuous mode [ 273.379568][T11720] device sit0 entered promiscuous mode [ 273.968585][ T24] audit: type=1400 audit(1765566980.240:167): avc: denied { mounton } for pid=11767 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 274.176445][T11767] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.312379][T11767] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.320113][T11767] device bridge_slave_0 entered promiscuous mode [ 274.328799][T11767] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.336164][T11767] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.345457][T11767] device bridge_slave_1 entered promiscuous mode [ 274.501796][T11811] device pim6reg1 entered promiscuous mode [ 274.563907][T11767] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.571001][T11767] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.578281][T11767] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.585325][T11767] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.622580][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.631710][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.641390][ T307] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.662835][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.671358][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.679653][ T307] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.686703][ T307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.695835][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.704232][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.712431][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.720475][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.741164][T11767] device veth0_vlan entered promiscuous mode [ 274.772657][T11828] device pim6reg1 entered promiscuous mode [ 274.782224][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.795177][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.804899][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.813394][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.827137][T11767] device veth1_macvtap entered promiscuous mode [ 274.838189][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.845987][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.853543][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.861719][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.869950][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.902410][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.922642][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.930972][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.952859][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.079568][ T24] audit: type=1400 audit(1765566981.350:168): avc: denied { unmount } for pid=11767 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 275.342302][T11879] device wg2 entered promiscuous mode [ 275.539044][T11900] device sit0 left promiscuous mode [ 275.765347][ T7] device bridge_slave_1 left promiscuous mode [ 275.771515][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.795932][ T7] device bridge_slave_0 left promiscuous mode [ 275.812466][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.830618][ T7] device veth1_macvtap left promiscuous mode [ 276.216804][T11970] device veth0_vlan left promiscuous mode [ 276.256590][T11970] device veth0_vlan entered promiscuous mode [ 276.320867][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.340103][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.405721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.017546][T12014] device wg2 left promiscuous mode [ 277.100381][T12026] device wg2 entered promiscuous mode [ 278.465869][T12090] device veth1_macvtap left promiscuous mode [ 278.502456][T12090] device macsec0 left promiscuous mode [ 278.723394][T12090] device veth1_macvtap entered promiscuous mode [ 278.768436][T12090] device macsec0 entered promiscuous mode [ 279.916659][T12140] device pim6reg1 entered promiscuous mode [ 279.943919][T12144] device pim6reg1 entered promiscuous mode [ 280.431927][T12178] device syzkaller0 entered promiscuous mode [ 281.968447][T12295] device syzkaller0 entered promiscuous mode [ 283.216793][T12354] device sit0 left promiscuous mode [ 283.854903][T12394] device syzkaller0 entered promiscuous mode [ 284.098949][T12430] device veth1_macvtap left promiscuous mode [ 284.105025][T12430] device macsec0 left promiscuous mode [ 284.757782][T12451] syz.7.3358[12451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 284.757837][T12451] syz.7.3358[12451] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 285.050675][T12451] device veth0_vlan left promiscuous mode [ 285.091928][T12451] device veth0_vlan entered promiscuous mode [ 285.147418][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.162860][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.202680][ T307] IPv6: ADDRCONF(NETDEV_CHANGE): џџџџџџ: link becomes ready [ 286.249096][T12530] device sit0 entered promiscuous mode [ 286.683985][T12555] device sit0 left promiscuous mode [ 286.717990][T12554] device sit0 entered promiscuous mode [ 287.610369][T12566] device wg2 left promiscuous mode [ 288.742690][T12622] device wg2 entered promiscuous mode [ 289.522544][T12641] Бџ: renamed from team_slave_1 [ 290.449863][T12672] syz.6.3425[12672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.449964][T12672] syz.6.3425[12672] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 290.896035][T12686] device syzkaller0 entered promiscuous mode [ 295.856548][T12879] GPL: port 1(erspan0) entered blocking state [ 295.875699][T12879] GPL: port 1(erspan0) entered disabled state [ 295.906434][T12879] device erspan0 entered promiscuous mode [ 296.004164][T12887] device veth0_vlan left promiscuous mode [ 296.033695][T12887] device veth0_vlan entered promiscuous mode [ 296.047726][T12882] GPL: port 1(erspan0) entered blocking state [ 296.053874][T12882] GPL: port 1(erspan0) entered forwarding state [ 296.093954][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 296.113008][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 296.130696][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): џџџџџџ: link becomes ready [ 297.543474][T12960] -1: renamed from syzkaller0 [ 297.590032][T12967] device sit0 entered promiscuous mode [ 298.491815][T12996] device syzkaller0 entered promiscuous mode [ 299.660915][T13069] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.668235][T13069] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.675902][T13069] device bridge_slave_0 entered promiscuous mode [ 299.683150][T13069] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.690173][T13069] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.698161][T13069] device bridge_slave_1 entered promiscuous mode [ 300.206913][T13069] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.214013][T13069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.221281][T13069] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.228331][T13069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.435890][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.485274][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.520599][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.572320][ T24] audit: type=1400 audit(1765567006.830:169): avc: denied { create } for pid=13126 comm="syz.8.3548" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 300.631933][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.650086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.664237][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.671297][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.678750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.687197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.695532][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.702585][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.710285][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.722954][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.730941][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.740306][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.815188][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.823725][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.954996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.024445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.068702][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.078470][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.087067][T13069] device veth0_vlan entered promiscuous mode [ 301.222736][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.230902][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.327533][T13069] device veth1_macvtap entered promiscuous mode [ 301.340818][T13143] device pim6reg1 entered promiscuous mode [ 301.352991][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.361268][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.369596][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 301.378324][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.386931][ T854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.688655][T13153] device wg2 entered promiscuous mode [ 302.514159][ T307] GPL: port 1(erspan0) entered disabled state [ 302.552581][ T307] device erspan0 left promiscuous mode [ 302.619805][ T307] GPL: port 1(erspan0) entered disabled state [ 304.137973][T13275] device sit0 entered promiscuous mode [ 304.290722][T13280] device pim6reg1 entered promiscuous mode [ 304.686663][T13311] device syzkaller0 entered promiscuous mode [ 305.072635][T13346] device sit0 left promiscuous mode [ 305.121062][T13336] device sit0 left promiscuous mode [ 305.968023][T13379] device veth0_vlan left promiscuous mode [ 306.029570][T13379] device veth0_vlan entered promiscuous mode [ 306.068288][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 306.086398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 306.094329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 306.275554][T13391] device pim6reg1 entered promiscuous mode [ 307.347394][T13432] device veth1_macvtap left promiscuous mode [ 308.339191][T13463] device veth0_vlan left promiscuous mode [ 308.484822][T13463] device veth0_vlan entered promiscuous mode [ 309.557695][T13505] device pim6reg1 entered promiscuous mode [ 309.816618][T13519] syz.9.3655[13519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 309.821453][T13519] syz.9.3655[13519] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.082597][T13589] device veth0_vlan left promiscuous mode [ 311.168639][T13589] device veth0_vlan entered promiscuous mode [ 311.203067][T13605] syz.5.3678[13605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.203128][T13605] syz.5.3678[13605] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.203467][T13604] syz.5.3678[13604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.245355][T13604] syz.5.3678[13604] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 311.679292][T13629] device veth0_vlan left promiscuous mode [ 311.697196][T13629] device veth0_vlan entered promiscuous mode [ 311.928987][T13631] device syzkaller0 entered promiscuous mode [ 312.176114][T13655] device pim6reg1 entered promiscuous mode [ 314.058245][T13714] device pim6reg1 entered promiscuous mode [ 314.821578][T13745] device sit0 entered promiscuous mode [ 315.072459][T13752] syz.9.3718[13752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.072517][T13752] syz.9.3718[13752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.099833][T13752] syz.9.3718[13752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.242451][T13752] syz.9.3718[13752] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.347512][T13768] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.366130][T13768] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.409880][T13759] syz.5.3720[13759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.409953][T13759] syz.5.3720[13759] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 315.476096][T13768] ------------[ cut here ]------------ [ 315.571822][T13768] kernel BUG at kernel/bpf/arraymap.c:993! [ 315.649775][T13768] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 315.655963][T13768] CPU: 1 PID: 13768 Comm: syz.6.3723 Tainted: G W syzkaller #0 [ 315.664805][T13768] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/25/2025 [ 315.674903][T13768] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 315.681167][T13768] Code: 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d8 95 e9 ff 0f 0b e9 78 f9 ff ff e8 cc 95 e9 ff 0f 0b e8 c5 95 e9 ff <0f> 0b e8 be 95 e9 ff 0f 0b e8 b7 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 315.700787][T13768] RSP: 0018:ffffc90000d37ca8 EFLAGS: 00010293 [ 315.706856][T13768] RAX: ffffffff817a0e7b RBX: ffff88810dbe8250 RCX: ffff888118b80000 [ 315.714921][T13768] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 315.722903][T13768] RBP: ffffc90000d37d28 R08: dffffc0000000000 R09: fffffbfff0c5d4e9 [ 315.730880][T13768] R10: fffffbfff0c5d4e9 R11: 1ffffffff0c5d4e8 R12: 00000000fffffff0 [ 315.738863][T13768] R13: ffff88811946a880 R14: 0000000000000001 R15: ffff88811946a800 [ 315.746837][T13768] FS: 00007f0aa6d066c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 315.755772][T13768] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 315.762355][T13768] CR2: 0000000025016c64 CR3: 0000000110b77000 CR4: 00000000003506a0 [ 315.770330][T13768] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 315.778308][T13768] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 315.786279][T13768] Call Trace: [ 315.789576][T13768] ? bpf_prog_178c55262a54958c+0xb/0xbec [ 315.795212][T13768] fd_array_map_delete_elem+0x14c/0x250 [ 315.800755][T13768] map_delete_elem+0x336/0x510 [ 315.805507][T13768] __se_sys_bpf+0x3bf/0x680 [ 315.809993][T13768] ? __x64_sys_bpf+0x90/0x90 [ 315.814579][T13768] ? __kasan_check_read+0x11/0x20 [ 315.819588][T13768] __x64_sys_bpf+0x7b/0x90 [ 315.823989][T13768] do_syscall_64+0x31/0x40 [ 315.828393][T13768] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 315.834286][T13768] RIP: 0033:0x7f0aa82bf749 [ 315.838684][T13768] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 315.858283][T13768] RSP: 002b:00007f0aa6d06038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 315.866690][T13768] RAX: ffffffffffffffda RBX: 00007f0aa8516090 RCX: 00007f0aa82bf749 [ 315.874655][T13768] RDX: 0000000000000020 RSI: 00002000000007c0 RDI: 0000000000000003 [ 315.882618][T13768] RBP: 00007f0aa8343f91 R08: 0000000000000000 R09: 0000000000000000 [ 315.890580][T13768] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 315.898598][T13768] R13: 00007f0aa8516128 R14: 00007f0aa8516090 R15: 00007fff27ed7b08 [ 315.906564][T13768] Modules linked in: [ 315.926318][T13768] ---[ end trace 237f133bc5ad186c ]--- [ 315.931834][T13768] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 315.991644][T13768] Code: 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d8 95 e9 ff 0f 0b e9 78 f9 ff ff e8 cc 95 e9 ff 0f 0b e8 c5 95 e9 ff <0f> 0b e8 be 95 e9 ff 0f 0b e8 b7 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 316.092473][T13768] RSP: 0018:ffffc90000d37ca8 EFLAGS: 00010293 [ 316.132001][T13768] RAX: ffffffff817a0e7b RBX: ffff88810dbe8250 RCX: ffff888118b80000 [ 316.160445][T13768] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 316.192333][T13768] RBP: ffffc90000d37d28 R08: dffffc0000000000 R09: fffffbfff0c5d4e9 [ 316.212528][T13768] R10: fffffbfff0c5d4e9 R11: 1ffffffff0c5d4e8 R12: 00000000fffffff0 [ 316.220527][T13768] R13: ffff88811946a880 R14: 0000000000000001 R15: ffff88811946a800 [ 316.232355][T13768] FS: 00007f0aa6d066c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 316.241385][T13768] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.248654][T13768] CR2: 00007f8243292198 CR3: 0000000110b77000 CR4: 00000000003506b0 [ 316.256802][T13768] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 316.265002][T13768] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 316.273189][T13768] Kernel panic - not syncing: Fatal exception [ 316.279601][T13768] Kernel Offset: disabled [ 316.283921][T13768] Rebooting in 86400 seconds..