last executing test programs: 4.231352819s ago: executing program 4 (id=3133): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7020000ffff0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080)}, 0x0, 0x3705}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000008500000023000000850000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001700)=ANY=[@ANYBLOB="160000000000000061b1000002"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) gettid() bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r4}, 0x10) syz_clone(0x48100d00, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000680)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xd36, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r6}, 0x10) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000004000000040000000900000000000000", @ANYRES32, @ANYBLOB='\x00'/13, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0d0000000a000000040000000100000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000000100"/20, @ANYRES32=0x0, @ANYRES32], 0x50) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000e80)={r8, &(0x7f0000000d40), 0x0}, 0x20) bpf$TOKEN_CREATE(0x24, &(0x7f0000000240), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000021100000000000003b810000850000006d0000008500000050000000953b2b74be81fd56c306000000c0c3896a7eb6235fb4f8437461775915cafbb9b51779682933413108972710d2cb2b2e30b0ba014427986582c2b9807867cdfec63cc300544f3cc55d2ef7a7a84d9b0933e84cdc6968abc8a31a839f80ce9afedd06cd7e8938d51f0dbec87ff2f5e2ddf9f28531cf0a887b5f2c743fbde90cf616ce243be7eb7d0621c3c8fcc1b7eb6e8dd35e9bcab4b4292afdcc3a835b050f089a3fb5d5628d12fd8d694f52"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000"], 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="26000074000500000000cf00"/31, @ANYRES32, @ANYBLOB="0100"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r6}, 0x18) 4.097167172s ago: executing program 4 (id=3139): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000100), 0x4) sendmsg$inet(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000e00)="3e32ea", 0x3}], 0x1}, 0x8000) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="750a01000000000061119c0000000000180000000000000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x80) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x45}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x80) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x9d, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x50) close(r3) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x1, 0x0, r4, 0xf, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r2, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, &(0x7f0000000540)=[0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xa3, &(0x7f00000005c0)=[{}, {}], 0x10, 0x10, &(0x7f0000000600), &(0x7f0000000640), 0x8, 0xdc, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000800)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000060000000d00000000000002e236a50ef33cb7653000"], &(0x7f0000000840)=""/6, 0x2a, 0x6, 0x0, 0x5, 0x10000}, 0x28) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000009c0)=@bpf_ext={0x1c, 0xf, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000002c0)='syzkaller\x00', 0x9, 0x3, &(0x7f0000000440)=""/3, 0x41000, 0x9, '\x00', r6, 0x0, r7, 0x8, &(0x7f00000008c0)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000900)={0x2, 0x10, 0x8000, 0xffff}, 0x10, 0x7e1f, 0xffffffffffffffff, 0x2, &(0x7f0000000940)=[r4], &(0x7f0000000980)=[{0x0, 0x3, 0x10, 0x1}, {0x5, 0x5, 0x2, 0x8}], 0x10, 0x7ff}, 0x94) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)=@generic={&(0x7f0000000000)='./file0\x00', r4}, 0x18) 3.905971149s ago: executing program 4 (id=3141): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="000000000000080000000000000007a25d22075ed442bd06da901f483b7172", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair(0x11, 0x2, 0x48, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000009c0)=""/208, 0x130}, {&(0x7f0000000580)=""/168, 0xa8}, {&(0x7f0000000640)=""/178, 0xb2}, {&(0x7f0000000400)=""/112, 0x70}, {&(0x7f0000000700)=""/225, 0xf0}], 0x5, &(0x7f0000000280)=""/154, 0x9a}, 0x100) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x541b, &(0x7f0000000180)={'veth0_virt_wifi\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x41}}) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000340)={'wlan0\x00', @remote}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xf, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB], &(0x7f0000003ff6)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_device, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x94) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000380)}, 0x8, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000800)={0x5, 0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)={0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000080)="e3", 0x1}], 0x1}, 0x24048401) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_int(r5, &(0x7f0000000240)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0xe) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x10) r7 = syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x100000057) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfdffffffffffffff, 0x8000, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000003c0), 0x8}, 0x6050, 0x400000000000000, 0x0, 0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0xfffffffffffffffe}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 2.90383667s ago: executing program 4 (id=3152): openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x10, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="61123000000000006113100000000000bf2000000000000016000200071b48013d030100000000009500000000000000bc26000000000000bf67000000000000070200000fff07276702000003000000360600000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a83683d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf5fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) 2.733215305s ago: executing program 3 (id=3154): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b708000000000e007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000020850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r3], 0x18}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x9d, 0x10001, 0x9, 0x1}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r6}, 0x18) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r4, &(0x7f0000000080), 0x0}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0], 0x0, 0x32, &(0x7f0000000400)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000440), &(0x7f00000004c0), 0x8, 0x2e, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r10, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000000)=ANY=[], 0x15) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x1, &(0x7f0000000840)=ANY=[@ANYBLOB="d7170c0004000000c0aaa6b5fe9f851fb4955f5ac70648a17d86018f706550e3dd7e2033b9a92040000000"], &(0x7f0000000100)='syzkaller\x00', 0x9d3e, 0x1b, &(0x7f0000000140)=""/27, 0x41100, 0x26, '\x00', r9, 0x0, r11, 0x8, &(0x7f0000000680)={0x3, 0x2}, 0x8, 0x10, &(0x7f00000006c0)={0x3, 0x5, 0xffff}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000000700)=[r0], &(0x7f0000000740)=[{0x2, 0x1, 0x8, 0xa}, {0x4, 0x4, 0x1, 0x8}], 0x10, 0x97}, 0x94) close(r8) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) close(r7) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r1, r0}, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) 2.426359544s ago: executing program 0 (id=3158): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r0}, &(0x7f0000000540), &(0x7f0000000580)=r1}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r0, &(0x7f0000000780)}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r4, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000600000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x82100, 0x9, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r6}, 0x18) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x6, 0xfc, 0x0, 0x0, 0x0, 0x12524, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1, @perf_bp={0x0, 0x3}, 0x0, 0xc8, 0x0, 0x1, 0x100000000000008, 0x0, 0x6, 0x0, 0x8, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r10, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) (async) recvmsg$unix(r9, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r11, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102033300fe08000e40000200875a65969ff57bea000000000000000000000000ac1414aa"], 0xfdef) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip_vti0\x00', 0x10}) (async) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) (async) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$TOKEN_CREATE(0x24, &(0x7f0000000040)={0x0, r4}, 0x8) close(r2) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.162187313s ago: executing program 0 (id=3159): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) (async) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000000000e55d00d8"], 0x48) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r2, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x5c, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000000000b7030000000000008500000070"], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @fallback=0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x11, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff00000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/15, @ANYRES32=0x0, @ANYBLOB], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r5, 0xffffffffffffffff}, 0x0, &(0x7f00000002c0)}, 0x20) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xd, 0x17, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x80000000}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@call={0x85, 0x0, 0x0, 0x1d}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xa}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xb6, &(0x7f0000000740)=""/182, 0x41000, 0x20, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x5, 0x10, 0x1, 0x4}, 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000900)=[r8, r5, r4, r5], 0x0, 0x10, 0x7}, 0x94) (async) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000040000000800000001000000800000006cb84494ee857a0ef3496de557a0762d2d05f4506eea8b6c9b2eddde0d753883fb0468e7badc90d09f8975e3a3351ce2d1b69c38e7a5c86a0e6fe4a1110456121ec9a08e6ff9f80049fa456da553523217a53665e15cf253343c3c4f65af5152fd96536c3ce7f4a2c31935211c48579d353f0b466338b4309dd5377ab03fa171d2928405651696156b054731375ad4d79134ba8d6cac55c1223a60", @ANYRES32=r2, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="01000000000000000500"/28], 0x50) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x20, &(0x7f0000000500)={&(0x7f00000004c0)=""/55, 0x37, 0x0, &(0x7f0000000880)=""/182, 0xb6}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0xa, 0x19, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x8}, {}, {}, [@ldst={0x0, 0x0, 0x4, 0x3, 0x1, 0x6, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @map_fd={0x18, 0x3, 0x1, 0x0, r9}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='GPL\x00', 0x100, 0xef, &(0x7f0000000980)=""/239, 0x41100, 0x35, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xd, 0x2, 0x3}, 0x10, r10, r3, 0x1, &(0x7f0000000680)=[r2], &(0x7f00000006c0)=[{0x4, 0x1, 0x7, 0xa}], 0x10, 0x50}, 0x94) (async) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r11}, 0x10) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xa5) (async) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r12], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r14 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x2, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r13, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r14}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r15, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) 1.999302888s ago: executing program 4 (id=3160): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000280)={'wg2\x00'}) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000006"], 0x48) (rerun: 32) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000000), &(0x7f0000000080)=r2}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002010000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r6}, 0x10) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='timer_start\x00', r7}, 0x10) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000940)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r4, 0x0, 0x8000000000000}, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000300)='fib_table_lookup\x00', r3}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000040)={'wg2\x00', @multicast}) 1.986410898s ago: executing program 4 (id=3162): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000000d0068b30075ddaac7cfd24e090000000000000002000000070000000000000f01002e6d"], &(0x7f0000000500)=""/254, 0x2a, 0xfe, 0x1}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0a0000000400000006000000ff00000042"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000080), 0x619, r0}, 0x38) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x3dab, 0x4}, 0x801}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000010000)=ANY=[@ANYBLOB="180000000000000000000000000000001812000068c49a028f0eb5daf024dcee343cc20220d3065629c96fb8342d1bbf6b6817d555b2664dd6e089537745d4cb9404b7bb889aa0868d214dc1e7e4efb8b176a28fbb3fa357de15151e3400bd1e22b6d5de138b40593399a3138c21b33b10845efb51ff24a6c4a3bd0dfd8e99cc4a7a105be61a51428aef2b79066c28dcc021c8ad1509a63b13ef25a0f191ac1b696885d5be07acbd4b49b0c9c738c67ee74b220724444072d114e96e0df85f113724b87b2aca57efd3e422cd5b21", @ANYRES32, @ANYBLOB="0000000000000000b7030000000000008500"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x18) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='f2fs_shutdown\x00', r4, 0x0, 0x80000000}, 0x18) r5 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r3}, 0x8) close(r5) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r3, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000000000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000280), 0x6, r6}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1820dd3172d954dfa7670000ffffffffffff0000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000740)={r7, 0x0, 0x0}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r5, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0xffffff06) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000050000000a0000000000000205000000d3033b0cb4c168100000000000000b03000000020000000000000701000000005f610000"], &(0x7f0000001300)=""/91, 0x41, 0x5b, 0x1, 0x0, 0x10000}, 0x28) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000016c0)={r1, 0xe0, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001400)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2, &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001480)=[0x0, 0x0], 0x0, 0x5b, &(0x7f00000014c0)=[{}], 0x8, 0x10, &(0x7f0000001500), &(0x7f0000001540), 0x8, 0x75, 0x8, 0x8, &(0x7f0000001580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000038c0)={0x30, 0x11, &(0x7f0000000bc0)=ANY=[], &(0x7f0000001000)='syzkaller\x00', 0x4, 0x89, &(0x7f00000011c0)=""/137, 0x40f00, 0x52, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x8, &(0x7f0000001380)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000013c0)={0x0, 0x4, 0x800001ff, 0x4}, 0x10, r8, 0xffffffffffffffff, 0x0, &(0x7f0000001780), 0x0, 0x10, 0x6}, 0x94) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000400)={r5}, 0x4) 1.969735049s ago: executing program 0 (id=3163): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="37c4128a9c98510600000004000000080000000c", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000067b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x17, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000001000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) r4 = perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f00000001c0)='c(u&\'\'\t|\t') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r1}, 0x18) r5 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=ANY=[@ANYBLOB="1b000000000000000a0000000020000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000d2000c00000000000000bf91000000000000b7020000000000008500000095000000b700000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x2, 0x100b, &(0x7f0000001e40)=""/4107}, 0x94) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000880)=""/55, 0x37}], 0x1, &(0x7f0000000a00)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}, 0x100) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000005000000000000010018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70300001d000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x18) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000000c8, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x40, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r9) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6334ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) recvmsg$unix(r8, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r0, 0x58, &(0x7f0000000740)}, 0x10) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r11}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.865735672s ago: executing program 3 (id=3164): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x61680, 0x20, '\x00', 0x0, @fallback=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000540)='kfree\x00', r3}, 0x10) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x1c1842, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xa0800, 0x0) close(r7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r2, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x6, &(0x7f0000000000)=@raw=[@exit, @cb_func={0x18, 0x7, 0x4, 0x0, 0xfffffffffffffff9}, @jmp={0x5, 0x0, 0x8, 0x8, 0x5, 0x8, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x9}], &(0x7f0000000080)='GPL\x00', 0xfffffffc, 0x4b, &(0x7f0000000180)=""/75, 0x41000, 0x2e, '\x00', r8, 0x0, r4, 0x8, &(0x7f0000000340)={0x5, 0x5}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xc, 0xfffffff9}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000500)=[r0, r4, r0, r2, r0, r1], &(0x7f0000000580)=[{0x3, 0x5, 0xc, 0xb}, {0x1, 0x2, 0xb, 0xb}, {0x1, 0x4, 0xc, 0xc}], 0x10, 0x5}, 0x94) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) 1.592633241s ago: executing program 3 (id=3167): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000130000000000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180200000000000000000000000000001801000020646c4300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='mem\x00\x10\x00\x00\x00\x00\x00\x00I\xa2l') r2 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) write$cgroup_pid(r2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r0}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='sys_enter\x00', r4}, 0x10) unlink(&(0x7f00000007c0)='./cgroup\x00') syz_clone(0x42100, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40020000, 0x0, 0x0, 0x0, 0x0, 0x0) 1.378946887s ago: executing program 2 (id=3148): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000ae000000b703000007000000850000000e000000850000000800000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r1) r3 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r0}, 0x8) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x14, &(0x7f0000000b00)=ANY=[@ANYBLOB="1800000004000000000000000300000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018010000696c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000200850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0xfca804a0, 0x10, 0x10, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0xa00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) close(r3) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000, 0x33}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x7, 0x0, 0x10, 0xfc, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x6531aa1a, 0xeb}, 0x0, 0xc8, 0x9, 0x0, 0xffffffffffffffff, 0x5a, 0x0, 0x0, 0x8, 0x0, 0x200000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)='-([}\xfe\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7902009875f37538e486dd6317ce62667f2c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa88"], 0xfdef) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) recvmsg$unix(r6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000), 0xfdef) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000a50000002a00000095"], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r11, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40010}, 0x20040810) sendmsg$tipc(r11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34044884}, 0xc805) sendmsg(r11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r10) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x29610a00, 0x0, 0xc, 0x0, 0x0, 0x0) 1.29212156s ago: executing program 2 (id=3168): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) (async) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) (async) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) sendmsg$tipc(r1, &(0x7f0000000000)={0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0xc048800}, 0x0) sendmsg$tipc(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x4804) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000007112140000000000950000000000000011939c418f20c99702e2bb15b72782"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000540)}, 0x10) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0x1, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x1, 0x6, 0x8, 0x8, 0x40, 0xffffffffffffffff, 0x2a}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r6}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x0, 0xf, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xfffffffd}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, 0x0, 0x8, 0x88, &(0x7f0000000880)=""/136, 0x41000, 0xa, '\x00', r5, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000180)={0x4, 0xe, 0x9, 0x4e3}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000600)=[r6], 0x0, 0x10, 0xf}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r7, 0x20, &(0x7f00000001c0)={&(0x7f00000004c0)=""/203, 0xcb, 0x0, &(0x7f0000000600)=""/83, 0x53}}, 0x10) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="090000000400000006000000ff"], 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xff99, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000080), 0x619, r9}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000080), 0x619, r9}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000e00)=r8, 0x4) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r10, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x9, &(0x7f00000000c0)=@raw=[@ldst={0x1, 0x3, 0x4, 0xa, 0x0, 0x8, 0x8}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], &(0x7f0000000040)='GPL\x00', 0x1c5, 0x67, &(0x7f0000000240)=""/103, 0x40f00, 0x24, '\x00', r5, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xf, 0xca8, 0xd}, 0x10, r8, 0x0, 0x2, &(0x7f0000000400)=[r2, r2, r11], &(0x7f0000000440)=[{0x5, 0x2, 0x6, 0x8}, {0x3, 0x5, 0x2, 0xc}], 0x10, 0x3}, 0x94) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x9, &(0x7f00000000c0)=@raw=[@ldst={0x1, 0x3, 0x4, 0xa, 0x0, 0x8, 0x8}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}], &(0x7f0000000040)='GPL\x00', 0x1c5, 0x67, &(0x7f0000000240)=""/103, 0x40f00, 0x24, '\x00', r5, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x3, 0xf, 0xca8, 0xd}, 0x10, r8, 0x0, 0x2, &(0x7f0000000400)=[r2, r2, r11], &(0x7f0000000440)=[{0x5, 0x2, 0x6, 0x8}, {0x3, 0x5, 0x2, 0xc}], 0x10, 0x3}, 0x94) close(r0) (async) close(r0) 961.82209ms ago: executing program 1 (id=3169): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) r3 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001, 0x0, 0x0, 0x6, 0xfffffffffffffffc}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x40001) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000181200"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r1, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) (async) getpid() (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2001, 0x0, 0x0, 0x6, 0xfffffffffffffffc}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) write$cgroup_type(r4, &(0x7f0000000180), 0x40001) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x18) (async) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) (async) 959.553271ms ago: executing program 3 (id=3170): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r0, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003480)={0x11, 0x2, &(0x7f00000001c0)=ANY=[@ANYBLOB="17010000a4fc0a000500feff"], &(0x7f0000000000)='GPL\x00', 0x6, 0x89, &(0x7f0000003300)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x9}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1, 0x8, 0x9602, 0x85, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000540), &(0x7f0000000240), 0x800, r3}, 0x38) 954.371391ms ago: executing program 1 (id=3171): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004", @ANYRES32, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x2, 0x81, 0x7, 0x4c, 0x0, 0x6, 0x40000, 0xf, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000500), 0x2}, 0x1908, 0xffffffffffff9884, 0x7, 0x7, 0x1, 0xfffffff7, 0xfff8, 0x0, 0x3, 0x0, 0x2}, 0xffffffffffffffff, 0x8, r2, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r1) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000200000408000000000000000300000000000000000000000200000000000000000000000000000200"/78], 0x0, 0x56}, 0x28) r4 = openat$cgroup(r3, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r4, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x5}, 0x48) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000880)={{r5}, &(0x7f0000000800), &(0x7f0000000840)=r6}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r8 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='sys_enter\x00', r8}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000120000002400000008000000850000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000005c0)='sched_switch\x00', r9}, 0x18) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000100)=@base={0x18, 0x4, 0x8, 0x0, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4002, 0x5}, 0x50) unlink(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r7}, 0x10) r10 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/mnt\x00') ioctl$TUNSETIFF(r10, 0xb701, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x1f, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8, 0x0, 0x0, 0xffd0, 0x0, 0x0, 0x0, 0x1}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x0}, @generic={0x66, 0x8}, @initr0, @exit, @alu={0x6, 0x0, 0x3, 0xa, 0x0, 0x2}, @printk={@x, {}, {}, {}, {}, {0x5, 0x0, 0xb, 0xa}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x94) 926.990801ms ago: executing program 2 (id=3172): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000808500000070000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x18) syz_clone(0xc4860500, 0x0, 0x0, 0x0, 0x0, 0x0) 694.411758ms ago: executing program 0 (id=3173): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6151, 0x61000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8001, 0xc}, 0xa100, 0xc8, 0x3, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002440)=@base={0x0, 0x0, 0x5, 0x1, 0x4810, 0x1, 0x3ff}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r4, 0x18000000000002a0, 0x7ee, 0x0, &(0x7f0000000e80)="b9e403c6631e39495aa05dc7cf1c", 0x0, 0x7ab, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x52) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r5}, 0x18) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x46, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xd}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$tipc(r9, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r8, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(r9, &(0x7f0000000080)={0x0, 0xfffffffffffffdc4, 0x0, 0x0, 0x0, 0x0, 0x200040d0}, 0x4004) r10 = bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{r7}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r11, &(0x7f0000003000), 0x201, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) 693.499138ms ago: executing program 1 (id=3174): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r1}, 0x10) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r2}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="09000000070000000080000001"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000020d0039000000000000b4a518110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r6, 0x1, 0x1d, &(0x7f0000000200), 0x4) (async) r7 = perf_event_open(&(0x7f0000000fc0)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x400, 0xf6103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000000, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000e9ff00000400000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b7000000000000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x7, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r8) (async) syz_clone(0x40042700, 0x0, 0x0, 0x0, 0x0, 0x0) 691.165079ms ago: executing program 2 (id=3175): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f0000001080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x64, 0x64, 0x6, [@union={0xe, 0x1, 0x0, 0x5, 0x1, 0xfffffb16, [{0x3, 0x5, 0xca}]}, @var={0xf, 0x0, 0x0, 0xe, 0x4}, @int={0xf, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x4f, 0x2}, @const={0x0, 0x0, 0x0, 0xa, 0x1}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x2}]}, @typedef={0x5}]}, {0x0, [0x0, 0x61, 0x0, 0x2e]}}, &(0x7f0000001140)=""/120, 0x82, 0x78, 0x0, 0x5, 0x10000}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x100002, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) (async, rerun: 32) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x28a8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000001c0)='cpu&00\t&&') 570.050482ms ago: executing program 2 (id=3176): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x5411, &(0x7f0000000040)={'bridge_slave_0\x00'}) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async, rerun: 32) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005000000000000", @ANYRES32=0x0], 0x48) (rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002ac0)={0x1a, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2004}, 0x80) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r4}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x8, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x8100, 0xc8, 0xffffffff, 0x7, 0x0, 0x341}, 0x0, 0xa, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x52, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r7 = perf_event_open(&(0x7f0000000680)={0x4, 0x80, 0x0, 0x1, 0x9, 0x7f, 0x0, 0x10000, 0x100, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x80000001, 0x4, @perf_config_ext={0x1, 0x5}, 0x10010, 0x7ff, 0x7f, 0x3, 0x1, 0x7, 0x1000, 0x0, 0x5d70, 0x0, 0xc}, 0xffffffffffffffff, 0xf, r0, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r7, 0x40042408, r2) close(r6) (async) recvmsg$unix(r5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fefd000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x11, 0xf, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='hrtimer_start\x00', r10}, 0x10) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)=@o_path={&(0x7f00000008c0)='./file0\x00', 0x0, 0x10, r3}, 0x18) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={&(0x7f0000000780)="19ffe8fe238d03bd34c29c4312d3db7683ed8db113dd2677bd98611d893d1e924e1f62730c829f2a1709944d091574758681e3a33d36f3485dd4d1c4af30ca4d9c37df285bb7a2547af6a46b779b1c008671a32793a4c1810d4de2f0fe911476971157ae664f30f62c8822a6976318658833f2ab62979ae128f03f0682747161bc96bc570727097c2322a2f8162822f62c62bbcca0bf8fb5d9bea8c3ccb93f087f070a63cd96635372d60ab9d1f2ce54ab553650d94f01221da0e240830df85aa56d2cd5d18aa7131789f606cb3d4b129d6e109691db768d811f21750bfe8f8daa45d2c631fb6f32f2c2b4ee967a1d4d7cab7eccf974cb55702c", &(0x7f0000000b00)=""/213, &(0x7f00000004c0)="b43099d01b70031880c03d4442a575c8603a1abf9c22923abbb2b2130d6b40cde9ea6865aee322bdb5a8903c3b9d734ccf361f425ba8ffaa9f9f7eb6a682ea36e5c703cbeeeeaa11b22965e7786a593d94c357711591ea3dcdc28505009ae44ba5245b092530e9", &(0x7f0000000080)="c6ce166cb9d3be013f9c68e1627fa543718c76b2db50eba1d49739396d3731c9bb6a18a5a5903772a7e7c0a2e6efbf", 0x2, r1, 0x4}, 0x38) recvmsg$unix(r0, 0x0, 0x140) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) (async, rerun: 64) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.net/syz0\x00', 0x1ff) 531.724943ms ago: executing program 1 (id=3177): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r2 = perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200001000000000000000000000001801000020696c2500000000002020207b2af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000087000000000000009500000000000000", @ANYRES16=r1, @ANYRES16=r0, @ANYRES32=r2, @ANYRES32=0x0], &(0x7f0000000000)='GPL\x00', 0x2, 0xd2, &(0x7f0000000040)=""/210}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 374.190529ms ago: executing program 1 (id=3178): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e8500000007000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) close(0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000000004000000080000000800000000000000", @ANYBLOB="0000fea4ffffe8ffffeffffffffd5f1f"], 0x48) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0093920bd99f86e648000000000000f60000000000ecffffff000000"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(r5, 0x400454ca, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000002000085000000080000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x34, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 371.870979ms ago: executing program 0 (id=3179): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001100)={{0x1, 0xffffffffffffffff}, &(0x7f0000001080), &(0x7f00000010c0)}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000001280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x7, [@var={0x9, 0x0, 0x0, 0xe, 0x5}, @volatile={0xb, 0x0, 0x0, 0x9, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0xfffffffa}}, @struct={0xb, 0x6, 0x0, 0x4, 0x1, 0x8, [{0xc, 0x3, 0x946}, {0x2, 0x5, 0x4}, {0x7, 0x2, 0x401}, {0xb, 0x0, 0x4}, {0x9, 0x2, 0x9}, {0x10, 0x1, 0x6}]}, @enum={0xe, 0x4, 0x0, 0x6, 0x4, [{0x0, 0x1ff}, {0x8, 0x6}, {0x3}, {0x10, 0x3}]}]}, {0x0, [0x61, 0x61, 0x2e, 0x61, 0x5f]}}, &(0x7f0000001380)=""/53, 0xd3, 0x35, 0x1, 0xc}, 0x28) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001480)={0x0, 0x0}, 0x8) r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000014c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x50) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001540)={0x1b, 0x0, 0x0, 0x7, 0x0, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x50) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000015c0)=@base={0x20, 0xd, 0x8, 0x9, 0x8000, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x50) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r6, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x110e22fff6) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r10, 0x4004743d, 0x110e22fff6) write$cgroup_type(r10, &(0x7f0000000280), 0x9) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001640)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x426a, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x2}, 0x50) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000016c0)=@bloom_filter={0x1e, 0xf3, 0x6, 0x2, 0x2200, 0x1, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0xf}, 0x50) r13 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000001740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1}, 0x50) r14 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r14, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x8, 0x13, &(0x7f0000001140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @cb_func={0x18, 0x9, 0x4, 0x0, 0xfffffffffffffff9}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}]}, &(0x7f0000001200)='syzkaller\x00', 0x1, 0x34, &(0x7f0000001240)=""/52, 0x40f00, 0x14, '\x00', 0x0, @fallback=0x19, r1, 0x8, &(0x7f0000001400)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000001440)={0x1, 0x2, 0x8, 0xdd5}, 0x10, r2, 0xffffffffffffffff, 0x4, &(0x7f00000017c0)=[0xffffffffffffffff, r3, r4, r5, r11, r12, r13, r14], &(0x7f0000001800)=[{0x1, 0x2, 0xb, 0x9}, {0x4, 0x5, 0x1, 0x5}, {0x1, 0x1, 0xa, 0xb}, {0x4, 0x2, 0x2, 0xb}]}, 0x94) r15 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r16 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=ANY=[@ANYRES8, @ANYRES32=r15, @ANYRES16], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r16}, 0x18) r17 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001000)='cgroup.freeze\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r17, 0x400454d1, &(0x7f0000001040)={0x1, 0x4, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}, @broadcast, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x3d}, @random="b3643a1471bd"]}) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x201, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x440, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 299.054471ms ago: executing program 2 (id=3180): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r1], 0x18}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000080)) recvmsg(r3, &(0x7f00000004c0)={&(0x7f0000000100)=@in={0x2, 0x0, @private}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000180)=""/158, 0x9e}, {&(0x7f0000000240)=""/28, 0x1c}, {&(0x7f0000000280)=""/15, 0xf}], 0x3, &(0x7f0000000440)=""/36, 0x24}, 0x0) r4 = syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x25c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0, r6}, 0x18) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f00000000c0)={0xf5a73d7017e4b8c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, r4, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x40082406, &(0x7f00000001c0)='(pu&00\t&&') perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffbffffffffff, 0x400, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x279b3e80, 0x0, @perf_bp={0x0, 0x4}, 0x116a, 0xc8, 0x0, 0x2, 0xfffffffffffffffc, 0x1000008}, 0xffffffffffffffff, 0x8, r7, 0x2) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r8, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r9, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0a00000004000000ff0f00000600000000000000", @ANYRES32, @ANYBLOB="ff010000000000000000e655a1e8cdf092c52c59249b7d8d4f6474b826edb545beca9cac0547fb5a58fc8773a906b060a3f1d6f5f55243ba6779c511a4622956dbf87cf3bfd0eb66ed06cd3b49a16785751c9adf9b2edd5ad898a1830704179b5a5cf0ebb4edcbde445ad0dc3220726450f9cd99c73274bdf275c5fbda077eca46cde45fb3ed", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) 209.115734ms ago: executing program 3 (id=3181): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000040), 0x4) (async) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000040), 0x4) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x3, 0x7fe2, 0x1}, 0x50) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x3, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200), 0x3, r1}, 0x38) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x9}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb4, 0x2, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x3}, 0xc27a, 0x200000000000000, 0x4, 0x5, 0x1, 0x200200, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6e5a, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) perf_event_open(&(0x7f00000001c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6e5a, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 102.312337ms ago: executing program 0 (id=3182): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000006000000000000000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001800000000000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8000ef, 0x1af1ed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x1a}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)=@generic={&(0x7f0000000380)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0x58, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="1e0000008b030000000000000700000080000000", @ANYRES32=r0, @ANYBLOB="9fffd0deb15a00"/20, @ANYRES32=r1, @ANYRES32, @ANYBLOB="050000000300000000000000feffffffffffffff0000000000000000"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0xfffffe70) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0, 0x2}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x102d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8001, 0x5}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="070000000400000008020000215dc6506dd1c95536ca3e59f7d28eb0077d77fb9e2bd16e115cdf6a06e00b709c1bdee75a31e3530954fd38c558eba631801b8ab6f67a9a756703a89d16c72f0b572b8e0000", @ANYRES16=r4, @ANYRES8], 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r6}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r7, 0x1, 0x2a, &(0x7f0000000100)=r9, 0x4) recvmsg$unix(r7, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) close(r8) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={&(0x7f0000000180)="b24de2d6c34450cab63443eac1ac8ae7a4b4623e96215fb1ba9b42e91d6980a2795932a97173c8d2e3ad00f22289883e", &(0x7f00000001c0)=""/22, &(0x7f0000000200)="726707e72f06c060a4e1d6443bd52d1e5888c3be323fff2d8eda", &(0x7f00000002c0)="94fbd06d42b71a5a1dbff18f184110d1829059f93326dd62234d4343444a1bab26b3f1d614970def573728f598a96db3824fdf0ca8b271f887738ab5ca85713da710d0dc6fa96f129e41109bd3d2d1ce941e9a0a6f80de8c9d819b2eacdcf8422e2e61a6db7e7574345ea1516e9599405ef6dd", 0x4, r4}, 0x38) close(r10) write$cgroup_int(r4, &(0x7f0000000100)=0x1, 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 99.222127ms ago: executing program 1 (id=3183): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000000001a00"/27], 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="1802000000000000000000000000100085000000180000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095000000000000007f0cff0a196e6d57113f3eab28c85d691f724ad140108934a3e3efa560dc8db4700e191ff5f03fd7f83f6e1e9aaee2afc55f025e56e0ded37be12657f5e837cfc27b55"], &(0x7f0000000080)='syzkaller\x00'}, 0x88) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0x119, 0x0, &(0x7f0000000840)="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", 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0x0, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xb, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x5, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x410, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f00000004c0)=ANY=[@ANYBLOB="8510000000000000000000000000000000950000000000000085100000fcffffff9500000000000000ccd8d7814037977a20cbed4cd77f5a8dbe929bc0bfa0bfa248e3a3e3b4ad70160e"], &(0x7f00000000c0)='GPL\x00'}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r6, 0xe0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000440)=[0x0, 0x0, 0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r7, &(0x7f0000000080)='memory.numa_stat\x00', 0x80040, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000001fc0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) syz_clone(0x800900, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180), &(0x7f0000000280)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRES32=r8, @ANYRESHEX], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x22, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110c230041) 0s ago: executing program 3 (id=3184): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x0, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x2}, 0x10}, 0xa7) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdfffffff, 0x0, @perf_bp={0x0}, 0x801, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x5}, 0x0, 0x1, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x6, 0x3, &(0x7f0000000640)=ANY=[@ANYRES16=r1, @ANYRESHEX=r1], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000900)={'bridge0\x00', @remote}) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000ff0f00000500000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES64=r0, @ANYRES32, @ANYBLOB="000000000000000000000000000000000000003ede000000000000000000"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) (async) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="0300000004000000040000000a"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000004c0)=ANY=[@ANYBLOB="1809000000000000000000000001000018120000", @ANYRES32=r6, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r6}, &(0x7f0000000540), &(0x7f0000000580)=r7}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r6, &(0x7f0000000780)}, 0x20) (async) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r6, &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='btrfs_writepage_end_io_hook\x00', r9, 0x0, 0x7}, 0x18) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c2500000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb700000000000000b7030000000000fd850000007300000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r11}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000680)='sys_exit\x00', r11}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r12, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @random="0106002010ff"}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000006c0)={{r6}, &(0x7f00000001c0), &(0x7f0000000080)=r8}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r13 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000640)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r13}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000500)='percpu_free_percpu\x00', r13}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='xprtrdma_decode_seg\x00', r2, 0x0, 0xa}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='xprtrdma_decode_seg\x00', r2, 0x0, 0xa}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000900)={'nicvf0\x00', @multicast}) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89a1, &(0x7f0000000900)={'nicvf0\x00', @multicast}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.39' (ED25519) to the list of known hosts. [ 20.376811][ T24] audit: type=1400 audit(1765024911.870:64): avc: denied { mounton } for pid=267 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 20.378154][ T267] cgroup: Unknown subsys name 'net' [ 20.400742][ T24] audit: type=1400 audit(1765024911.870:65): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.430038][ T24] audit: type=1400 audit(1765024911.900:66): avc: denied { unmount } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 20.430341][ T267] cgroup: Unknown subsys name 'devices' [ 20.576144][ T267] cgroup: Unknown subsys name 'hugetlb' [ 20.582076][ T267] cgroup: Unknown subsys name 'rlimit' [ 20.753897][ T24] audit: type=1400 audit(1765024912.240:67): avc: denied { setattr } for pid=267 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.778400][ T24] audit: type=1400 audit(1765024912.240:68): avc: denied { mounton } for pid=267 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.786203][ T269] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.804098][ T24] audit: type=1400 audit(1765024912.250:69): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.839031][ T24] audit: type=1400 audit(1765024912.310:70): avc: denied { relabelto } for pid=269 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.865241][ T24] audit: type=1400 audit(1765024912.310:71): avc: denied { write } for pid=269 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.899277][ T24] audit: type=1400 audit(1765024912.390:72): avc: denied { read } for pid=267 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.925121][ T24] audit: type=1400 audit(1765024912.390:73): avc: denied { open } for pid=267 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.925164][ T267] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 21.903999][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.911267][ T275] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.919193][ T275] device bridge_slave_0 entered promiscuous mode [ 21.927871][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.935156][ T275] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.942875][ T275] device bridge_slave_1 entered promiscuous mode [ 22.051199][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.058433][ T280] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.066012][ T280] device bridge_slave_0 entered promiscuous mode [ 22.083893][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.091263][ T280] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.099187][ T280] device bridge_slave_1 entered promiscuous mode [ 22.119852][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.127036][ T276] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.134578][ T276] device bridge_slave_0 entered promiscuous mode [ 22.144959][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.152172][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.160835][ T281] device bridge_slave_0 entered promiscuous mode [ 22.168736][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.176501][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.183844][ T281] device bridge_slave_1 entered promiscuous mode [ 22.190999][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.198115][ T276] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.206093][ T276] device bridge_slave_1 entered promiscuous mode [ 22.267946][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.275203][ T278] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.282679][ T278] device bridge_slave_0 entered promiscuous mode [ 22.291362][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.298592][ T278] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.306039][ T278] device bridge_slave_1 entered promiscuous mode [ 22.367321][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.374823][ T275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.382290][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.389438][ T275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.418892][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.425984][ T280] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.433501][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.440600][ T280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.476646][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.483919][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.491678][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.498862][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.517683][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.525421][ T276] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.532998][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.540382][ T276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.552170][ T278] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.559766][ T278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.567185][ T278] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.574558][ T278] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.584908][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.592395][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.600151][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.607866][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.615592][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.622909][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.631017][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.638508][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.646289][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.654455][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.662695][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 22.670510][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.689384][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.697210][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.705953][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.713438][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.722052][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.730557][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.737883][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.759898][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.768298][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.775616][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.783122][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.792691][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.803797][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.818933][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.845018][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 22.855146][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.863297][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.870375][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.878654][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.887564][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.895812][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 22.903674][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 22.912305][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.919565][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 22.927077][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 22.935213][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 22.968455][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.988344][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 22.997170][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.004300][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.013222][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.021815][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.028901][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.036369][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.044636][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.052729][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.061466][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.069786][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.078173][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.085592][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.093267][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.101866][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.109302][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.116927][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.125705][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.134513][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.143802][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.153650][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.162845][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.173956][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.182695][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.198255][ T276] device veth0_vlan entered promiscuous mode [ 23.205949][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.213561][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.221768][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.230016][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.238767][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.247110][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.255733][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.263731][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.271703][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.279493][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.291161][ T281] device veth0_vlan entered promiscuous mode [ 23.298699][ T275] device veth0_vlan entered promiscuous mode [ 23.306313][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.315466][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.330622][ T276] device veth1_macvtap entered promiscuous mode [ 23.339351][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.348574][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.357008][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.366965][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.375070][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.388130][ T278] device veth0_vlan entered promiscuous mode [ 23.398129][ T280] device veth0_vlan entered promiscuous mode [ 23.405538][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.413227][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.420923][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.432127][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.442168][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.451124][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.460881][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.469251][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.480175][ T281] device veth1_macvtap entered promiscuous mode [ 23.495605][ T278] device veth1_macvtap entered promiscuous mode [ 23.504405][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.513039][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.522032][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.531174][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.540158][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.551134][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.562585][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.571276][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.583667][ T280] device veth1_macvtap entered promiscuous mode [ 23.593264][ T275] device veth1_macvtap entered promiscuous mode [ 23.600985][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.609520][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 23.618631][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 23.627458][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 23.635661][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.645290][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.674431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.683241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.693044][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.702145][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.711274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.720240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.729259][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.737920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.746808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 23.755803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 23.765774][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.774598][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.782962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 23.791351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 23.814925][ T281] request_module fs-gadgetfs succeeded, but still no fs? [ 23.826969][ T276] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 23.984160][ C1] hrtimer: interrupt took 30866 ns [ 24.274889][ T324] device sit0 entered promiscuous mode [ 24.545934][ T349] device veth0_vlan left promiscuous mode [ 24.556751][ T349] device veth0_vlan entered promiscuous mode [ 24.595442][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.608664][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.621907][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.726340][ T366] device veth0_vlan left promiscuous mode [ 24.762000][ T366] device veth0_vlan entered promiscuous mode [ 25.374361][ T412] syz.4.32 uses obsolete (PF_INET,SOCK_PACKET) [ 25.435549][ T24] kauditd_printk_skb: 43 callbacks suppressed [ 25.435561][ T24] audit: type=1400 audit(1765024916.910:117): avc: denied { create } for pid=411 comm="syz.4.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 26.191869][ T445] device wg2 entered promiscuous mode [ 26.464191][ T24] audit: type=1400 audit(1765024917.950:118): avc: denied { write } for pid=466 comm="syz.4.44" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.525698][ T471] syz.3.47[471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.525781][ T471] syz.3.47[471] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 26.690811][ T468] device veth0_vlan left promiscuous mode [ 26.711163][ T476] cgroup: syz.4.48 (476) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 26.765128][ T468] device veth0_vlan entered promiscuous mode [ 26.774513][ T476] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 27.467288][ T24] audit: type=1400 audit(1765024918.960:119): avc: denied { create } for pid=508 comm="syz.4.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 27.639926][ T24] audit: type=1400 audit(1765024919.120:120): avc: denied { cpu } for pid=503 comm="syz.0.57" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.259745][ T24] audit: type=1400 audit(1765024919.750:121): avc: denied { write } for pid=543 comm="syz.1.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 28.540875][ T24] audit: type=1400 audit(1765024920.030:122): avc: denied { create } for pid=573 comm="syz.1.70" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 28.708314][ T24] audit: type=1400 audit(1765024920.200:123): avc: denied { append } for pid=589 comm="syz.1.73" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.795859][ T576] device syzkaller0 entered promiscuous mode [ 29.143728][ T611] syz.4.77[611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.143794][ T611] syz.4.77[611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 29.520667][ T24] audit: type=1400 audit(1765024921.010:124): avc: denied { create } for pid=619 comm="syz.4.79" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 29.571811][ T24] audit: type=1400 audit(1765024921.060:125): avc: denied { associate } for pid=623 comm="syz.4.81" name="cgroup.freeze" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 31.386319][ T24] audit: type=1400 audit(1765024922.880:126): avc: denied { create } for pid=685 comm="syz.3.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 31.496538][ T24] audit: type=1400 audit(1765024922.900:127): avc: denied { ioctl } for pid=707 comm="syz.1.103" path="mnt:[4026532376]" dev="nsfs" ino=4026532376 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 31.637528][ T725] device sit0 entered promiscuous mode [ 32.481285][ T781] device sit0 entered promiscuous mode [ 33.345954][ T815] device syzkaller0 entered promiscuous mode [ 33.824074][ T849] ------------[ cut here ]------------ [ 33.842548][ T849] trace type BPF program uses run-time allocation [ 33.852750][ T849] WARNING: CPU: 0 PID: 849 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 33.865643][ T849] Modules linked in: [ 33.870882][ T849] CPU: 0 PID: 849 Comm: syz.4.141 Not tainted syzkaller #0 [ 33.911957][ T849] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 33.922711][ T849] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 33.952626][ T849] Code: 85 e9 14 fe ff ff e8 69 fa ef ff 31 c0 e9 15 fe ff ff e8 5d fa ef ff c6 05 34 d5 2c 05 01 48 c7 c7 80 80 05 85 e8 ca de fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 33.954572][ T861] device pim6reg1 entered promiscuous mode [ 33.973512][ T849] RSP: 0018:ffffc90001417468 EFLAGS: 00010246 [ 33.994293][ T849] RAX: 955a7a30ce3bdf00 RBX: 0000000000000001 RCX: 0000000000080000 [ 34.010897][ T849] RDX: ffffc900038d3000 RSI: 00000000000020ac RDI: 00000000000020ad [ 34.030978][ T849] RBP: ffffc900014174b0 R08: dffffc0000000000 R09: ffffed103ee0a5f8 [ 34.074937][ T849] R10: ffffed103ee0a5f8 R11: 1ffff1103ee0a5f7 R12: ffff88811a080000 [ 34.083583][ T849] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff88810d04a000 [ 34.092516][ T849] FS: 00007f89242e26c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 34.104565][ T849] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 34.113807][ T849] CR2: 0000000000000000 CR3: 000000010d13c000 CR4: 00000000003506b0 [ 34.124465][ T849] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 34.140803][ T849] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 34.149376][ T849] Call Trace: [ 34.160185][ T879] device veth1_macvtap left promiscuous mode [ 34.166657][ T849] ? __fdget+0x1a1/0x230 [ 34.182940][ T849] resolve_pseudo_ldimm64+0x526/0x1020 [ 34.209504][ T849] ? bpf_check+0xd680/0xd680 [ 34.223855][ T849] ? kvmalloc_node+0x88/0x130 [ 34.231437][ T849] bpf_check+0x8d4b/0xd680 [ 34.237334][ T849] ? bpf_get_btf_vmlinux+0x60/0x60 [ 34.242598][ T849] ? 0xffffffffa0030000 [ 34.247365][ T849] ? is_bpf_text_address+0x177/0x190 [ 34.252867][ T849] ? selinux_bpf_prog_alloc+0x51/0x140 [ 34.258759][ T849] ? __kernel_text_address+0xa0/0x100 [ 34.264459][ T849] ? unwind_get_return_address+0x4d/0x90 [ 34.270374][ T849] ? stack_trace_save+0xe0/0xe0 [ 34.275713][ T849] ? arch_stack_walk+0xee/0x140 [ 34.280753][ T849] ? stack_trace_save+0x98/0xe0 [ 34.307738][ T849] ? stack_trace_snprint+0xf0/0xf0 [ 34.316370][ T849] ? __kasan_slab_alloc+0x69/0xf0 [ 34.326928][ T849] ? pcpu_block_update+0x3ec/0x900 [ 34.333181][ T849] ? selinux_bpf_prog_alloc+0x51/0x140 [ 34.347785][ T849] ? __kasan_kmalloc+0xec/0x110 [ 34.352736][ T849] ? __kasan_kmalloc+0xda/0x110 [ 34.380877][ T849] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 34.389404][ T849] ? selinux_bpf_prog_alloc+0x51/0x140 [ 34.398359][ T849] ? security_bpf_prog_alloc+0x62/0x90 [ 34.403986][ T849] ? bpf_prog_load+0x949/0x1420 [ 34.404962][ T894] device syzkaller0 entered promiscuous mode [ 34.410659][ T849] ? __se_sys_bpf+0x442/0x680 [ 34.420449][ T849] ? __x64_sys_bpf+0x7b/0x90 [ 34.425446][ T849] ? do_syscall_64+0x31/0x40 [ 34.430164][ T849] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 34.436526][ T849] ? memset+0x35/0x40 [ 34.453348][ T849] ? bpf_obj_name_cpy+0x193/0x1e0 [ 34.458716][ T849] bpf_prog_load+0xf5a/0x1420 [ 34.463545][ T849] ? map_freeze+0x320/0x320 [ 34.469031][ T849] ? check_stack_object+0x106/0x140 [ 34.485295][ T849] ? selinux_bpf+0xc7/0xf0 [ 34.490298][ T849] ? security_bpf+0x82/0xa0 [ 34.494918][ T849] __se_sys_bpf+0x442/0x680 [ 34.521734][ T849] ? __x64_sys_bpf+0x90/0x90 [ 34.528329][ T849] ? __kasan_check_read+0x11/0x20 [ 34.533588][ T849] __x64_sys_bpf+0x7b/0x90 [ 34.539283][ T849] do_syscall_64+0x31/0x40 [ 34.543963][ T849] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 34.553826][ T849] RIP: 0033:0x7f892587a749 [ 34.558440][ T849] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 34.578669][ T849] RSP: 002b:00007f89242e2038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 34.587314][ T849] RAX: ffffffffffffffda RBX: 00007f8925ad0fa0 RCX: 00007f892587a749 [ 34.595778][ T849] RDX: 0000000000000094 RSI: 0000200000000980 RDI: 0000000000000005 [ 34.603951][ T849] RBP: 00007f89258fef91 R08: 0000000000000000 R09: 0000000000000000 [ 34.763799][ T849] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 34.786406][ T919] device veth1_macvtap entered promiscuous mode [ 34.793639][ T849] R13: 00007f8925ad1038 R14: 00007f8925ad0fa0 R15: 00007ffd53334e98 [ 34.807071][ T849] ---[ end trace 6e98065a5d3856c6 ]--- [ 34.813251][ T919] device macsec0 entered promiscuous mode [ 34.853815][ T926] ip6_tunnel: non-ECT from db5b:6861:58bb:cfe8:875a:6596:9ff5:7b00 with DS=0x32 [ 34.864920][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 35.055224][ T948] device sit0 left promiscuous mode [ 35.449834][ T956] device pim6reg1 entered promiscuous mode [ 35.794292][ T977] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.804163][ T977] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.142828][ T994] syz.3.182[994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.142882][ T994] syz.3.182[994] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.886892][ T1014] device sit0 left promiscuous mode [ 37.117923][ T1022] device sit0 entered promiscuous mode [ 37.986577][ T24] audit: type=1400 audit(1765024929.480:128): avc: denied { create } for pid=1046 comm="syz.4.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 38.194298][ T24] audit: type=1400 audit(1765024929.630:129): avc: denied { create } for pid=1046 comm="syz.4.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 38.338042][ T1056] device pim6reg1 entered promiscuous mode [ 39.116624][ T1084] device veth0_vlan left promiscuous mode [ 39.128750][ T1084] device veth0_vlan entered promiscuous mode [ 39.149714][ T1086] batadv0: tun_chr_ioctl cmd 2147767521 [ 39.158411][ T1086] batadv0: tun_chr_ioctl cmd 1074025692 [ 39.227320][ T24] audit: type=1400 audit(1765024930.720:130): avc: denied { create } for pid=1089 comm="syz.4.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 39.989218][ T1122] device syzkaller0 entered promiscuous mode [ 40.155466][ T1131] device syzkaller0 entered promiscuous mode [ 40.165598][ T1119] device syzkaller0 left promiscuous mode [ 40.374765][ T1147] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 42.078120][ T24] audit: type=1400 audit(1765024933.570:131): avc: denied { create } for pid=1216 comm="syz.1.240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 42.247113][ T1226] geneve1: tun_chr_ioctl cmd 1074025672 [ 42.252740][ T1226] geneve1: ignored: set checksum enabled [ 43.238998][ T1247] A6: renamed from team_slave_1 [ 44.494638][ T1300] device pim6reg1 entered promiscuous mode [ 44.905866][ T24] audit: type=1400 audit(1765024936.380:132): avc: denied { create } for pid=1307 comm="syz.3.266" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 46.014645][ T1355] device pim6reg1 entered promiscuous mode [ 46.034686][ T1361] syz.4.282[1361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.034738][ T1361] syz.4.282[1361] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.461471][ T1382] device syzkaller0 entered promiscuous mode [ 46.527207][ T1402] device pim6reg1 entered promiscuous mode [ 47.096249][ T1424] device syzkaller0 entered promiscuous mode [ 47.189778][ T24] audit: type=1400 audit(1765024938.680:133): avc: denied { create } for pid=1432 comm="syz.1.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 47.353285][ T1450] device sit0 left promiscuous mode [ 47.435519][ T1452] device sit0 entered promiscuous mode [ 47.746242][ T24] audit: type=1400 audit(1765024939.240:134): avc: denied { create } for pid=1456 comm="syz.3.311" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 48.514626][ T1489] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 48.535089][ T1489] device syzkaller0 entered promiscuous mode [ 49.294987][ T24] audit: type=1400 audit(1765024940.790:135): avc: denied { ioctl } for pid=1520 comm="syz.1.331" path="socket:[18898]" dev="sockfs" ino=18898 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 49.580247][ T1545] device veth1_macvtap left promiscuous mode [ 49.588753][ T1545] device macsec0 left promiscuous mode [ 50.289795][ T1575] device syzkaller0 entered promiscuous mode [ 50.555686][ T1599] device wg2 entered promiscuous mode [ 50.645025][ T1604] device pim6reg1 entered promiscuous mode [ 51.440605][ T1633] device pim6reg1 entered promiscuous mode [ 51.647592][ T1636] device sit0 entered promiscuous mode [ 52.449062][ T24] audit: type=1400 audit(1765024943.940:136): avc: denied { create } for pid=1685 comm="syz.4.378" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 52.663666][ T24] audit: type=1400 audit(1765024944.150:137): avc: denied { create } for pid=1700 comm="syz.4.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 54.583056][ T1796] device pim6reg1 entered promiscuous mode [ 55.643216][ T24] audit: type=1400 audit(1765024947.130:138): avc: denied { write } for pid=1830 comm="syz.3.416" name="cgroup.subtree_control" dev="cgroup2" ino=284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 55.682528][ T24] audit: type=1400 audit(1765024947.170:139): avc: denied { open } for pid=1830 comm="syz.3.416" path="" dev="cgroup2" ino=284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 55.960153][ T24] audit: type=1400 audit(1765024947.440:140): avc: denied { read } for pid=1846 comm="syz.3.423" name="cgroup.subtree_control" dev="cgroup2" ino=284 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 56.508308][ T1897] device sit0 left promiscuous mode [ 56.567846][ T24] audit: type=1400 audit(1765024948.060:141): avc: denied { create } for pid=1891 comm="syz.0.432" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 56.877574][ T1907] syz.0.437[1907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 56.877656][ T1907] syz.0.437[1907] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 58.878497][ T24] audit: type=1400 audit(1765024950.370:142): avc: denied { create } for pid=1998 comm="syz.4.459" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 59.809680][ T2021] device syzkaller0 entered promiscuous mode [ 60.019956][ T2041] device veth1_macvtap left promiscuous mode [ 60.722733][ T2056] device syzkaller0 entered promiscuous mode [ 61.144730][ T2081] device veth0_vlan left promiscuous mode [ 61.153274][ T2081] device veth0_vlan entered promiscuous mode [ 61.600792][ T24] audit: type=1400 audit(1765024953.090:143): avc: denied { tracepoint } for pid=2124 comm="syz.1.491" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 61.681602][ T2125] syz.1.491[2125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.681760][ T2125] syz.1.491[2125] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.114489][ T2153] device syzkaller0 entered promiscuous mode [ 62.117933][ T24] audit: type=1400 audit(1765024953.610:144): avc: denied { create } for pid=2161 comm="syz.3.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 62.337711][ T24] audit: type=1400 audit(1765024953.740:145): avc: denied { create } for pid=2161 comm="syz.3.502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 62.556471][ T2173] device pim6reg1 entered promiscuous mode [ 62.655743][ T2175] : renamed from vlan1 [ 62.993472][ T2194] device wg2 left promiscuous mode [ 63.014295][ T2199] device wg2 entered promiscuous mode [ 64.200447][ T2318] device sit0 entered promiscuous mode [ 64.228525][ T24] audit: type=1400 audit(1765024955.720:146): avc: denied { create } for pid=2315 comm="syz.3.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 64.329112][ T24] audit: type=1400 audit(1765024955.760:147): avc: denied { create } for pid=2315 comm="syz.3.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 64.455545][ T24] audit: type=1400 audit(1765024955.910:148): avc: denied { create } for pid=2315 comm="syz.3.544" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 65.153129][ T2352] syz.4.552 (2352) used obsolete PPPIOCDETACH ioctl [ 66.122246][ T2362] device veth0_vlan left promiscuous mode [ 66.146112][ T2362] device veth0_vlan entered promiscuous mode [ 66.246397][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.260664][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.280225][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.060817][ T24] audit: type=1400 audit(1765024959.550:149): avc: denied { create } for pid=2381 comm="syz.3.560" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 69.429251][ T2472] device pim6reg1 entered promiscuous mode [ 69.572332][ T2493] device sit0 left promiscuous mode [ 69.593978][ T2493] device sit0 entered promiscuous mode [ 69.785191][ T2491] device pim6reg1 entered promiscuous mode [ 70.049048][ T2506] syz.2.596[2506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.049127][ T2506] syz.2.596[2506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.251198][ T2506] syz.2.596[2506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.275522][ T2506] syz.2.596[2506] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 70.303125][ T2522] device pim6reg1 entered promiscuous mode [ 70.551584][ T2532] device veth1_macvtap left promiscuous mode [ 70.583170][ T2532] device macsec0 entered promiscuous mode [ 73.016462][ T2653] device wg2 left promiscuous mode [ 73.171747][ T2653] device wg2 entered promiscuous mode [ 73.316811][ T2653] device veth0_vlan left promiscuous mode [ 73.340302][ T2653] device veth0_vlan entered promiscuous mode [ 73.401587][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.435583][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.462653][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.616621][ T2680] syz.3.647[2680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 73.616711][ T2680] syz.3.647[2680] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 74.167735][ T2676] device syzkaller0 entered promiscuous mode [ 75.182604][ T2734] device ip6tnl0 entered promiscuous mode [ 75.394773][ T2738] device veth0_vlan left promiscuous mode [ 75.497437][ T2738] device veth0_vlan entered promiscuous mode [ 75.623665][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 75.642485][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 75.658112][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 75.701510][ T2743] device pim6reg1 entered promiscuous mode [ 75.807167][ T2742] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 76.284506][ T2753] device veth0_vlan left promiscuous mode [ 76.308274][ T2753] device veth0_vlan entered promiscuous mode [ 76.371098][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 76.381884][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 76.402182][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 76.600386][ T2771] -1: renamed from syzkaller0 [ 76.617429][ T2769] device wg2 entered promiscuous mode [ 78.155662][ T2846] device syzkaller0 entered promiscuous mode [ 78.333655][ T2860] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.690157][ T2863] device syzkaller0 entered promiscuous mode [ 78.986443][ T2883] device sit0 entered promiscuous mode [ 80.127065][ T2897] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.517040][ T2906] device pim6reg1 entered promiscuous mode [ 80.965880][ T2922] device macsec0 entered promiscuous mode [ 82.659984][ T2985] syz.1.733[2985] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 82.660049][ T2985] syz.1.733[2985] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.063172][ T24] audit: type=1400 audit(1765024975.550:150): avc: denied { create } for pid=3062 comm="syz.4.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 84.197719][ T24] audit: type=1400 audit(1765024975.590:151): avc: denied { create } for pid=3062 comm="syz.4.756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 84.370335][ T3063] device syzkaller0 entered promiscuous mode [ 86.777043][ T3157] device sit0 left promiscuous mode [ 87.976105][ T3230] device veth0_vlan left promiscuous mode [ 88.019550][ T3230] device veth0_vlan entered promiscuous mode [ 88.135136][ T3251] device syzkaller0 entered promiscuous mode [ 88.708910][ T3273] device veth0_vlan left promiscuous mode [ 88.733686][ T3273] device veth0_vlan entered promiscuous mode [ 90.598659][ T3355] device syzkaller0 entered promiscuous mode [ 91.603362][ T3402] device veth0_vlan left promiscuous mode [ 91.632069][ T3402] device veth0_vlan entered promiscuous mode [ 91.654815][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.675914][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.734077][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.757415][ T24] audit: type=1400 audit(1765024983.250:152): avc: denied { create } for pid=3407 comm="syz.0.850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 93.569565][ T3526] device veth0_vlan left promiscuous mode [ 93.600178][ T3526] device veth0_vlan entered promiscuous mode [ 95.988185][ T3652] device wg2 left promiscuous mode [ 96.025342][ T3652] device wg2 entered promiscuous mode [ 97.916126][ T3775] device wg2 left promiscuous mode [ 100.415546][ T3830] device pim6reg1 entered promiscuous mode [ 100.641741][ T95] udevd[95]: worker [301] terminated by signal 33 (Unknown signal 33) [ 100.657914][ T95] udevd[95]: worker [301] failed while handling '/devices/virtual/block/loop3' [ 100.750612][ T3857] device sit0 left promiscuous mode [ 100.862040][ T3854] device sit0 entered promiscuous mode [ 100.931904][ T95] udevd[95]: worker [309] terminated by signal 33 (Unknown signal 33) [ 100.962680][ T95] udevd[95]: worker [309] failed while handling '/devices/virtual/block/loop2' [ 101.031078][ T95] udevd[95]: worker [303] terminated by signal 33 (Unknown signal 33) [ 101.042334][ T95] udevd[95]: worker [303] failed while handling '/devices/virtual/block/loop1' [ 101.576505][ T3883] device syzkaller0 entered promiscuous mode [ 101.741770][ T3904] device sit0 left promiscuous mode [ 101.771087][ T3906] device pim6reg1 entered promiscuous mode [ 103.294916][ T3990] device wg2 left promiscuous mode [ 103.598581][ T3997] device syzkaller0 entered promiscuous mode [ 103.606951][ T3999] device pim6reg1 entered promiscuous mode [ 103.657168][ T4003] device veth1_macvtap left promiscuous mode [ 104.815282][ T4041] syz.4.1015[4041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.815369][ T4041] syz.4.1015[4041] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 104.956589][ T4042] syz.4.1015[4042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.036359][ T4043] device syzkaller0 entered promiscuous mode [ 105.074924][ T4042] syz.4.1015[4042] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 105.319783][ T4062] device sit0 left promiscuous mode [ 105.477031][ T4063] device sit0 entered promiscuous mode [ 105.977788][ T4075] device pim6reg1 entered promiscuous mode [ 106.476642][ T4083] device pim6reg1 entered promiscuous mode [ 106.585331][ T4093] device wg2 left promiscuous mode [ 106.695881][ T4097] device wg2 entered promiscuous mode [ 106.880161][ T4111] device xfrm0 entered promiscuous mode [ 107.978526][ T4138] device sit0 entered promiscuous mode [ 108.188583][ T4145] device syzkaller0 entered promiscuous mode [ 109.029690][ T4194] device syzkaller0 entered promiscuous mode [ 110.703133][ T4246] device syzkaller0 entered promiscuous mode [ 111.062568][ T4258] : renamed from vlan0 [ 111.437096][ T4299] device wg2 entered promiscuous mode [ 111.618108][ T4317] syz.3.1092[4317] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.753049][ T4336] device sit0 left promiscuous mode [ 111.844887][ T4336] device sit0 entered promiscuous mode [ 112.112460][ T4352] device syzkaller0 entered promiscuous mode [ 112.417527][ T4377] device veth0_vlan left promiscuous mode [ 112.450558][ T4377] device veth0_vlan entered promiscuous mode [ 114.470364][ T4488] device syzkaller0 entered promiscuous mode [ 115.475721][ T4561] device sit0 entered promiscuous mode [ 116.169943][ T95] udevd[95]: worker [3878] terminated by signal 33 (Unknown signal 33) [ 116.199291][ T95] udevd[95]: worker [3878] failed while handling '/devices/virtual/block/loop4' [ 117.799034][ T4678] device pim6reg1 entered promiscuous mode [ 117.913727][ T4674] device pim6reg1 entered promiscuous mode [ 118.190317][ T4689] device veth0_vlan left promiscuous mode [ 118.196757][ T4689] device veth0_vlan entered promiscuous mode [ 118.204376][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.221198][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.229090][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 118.302274][ T4712] syz.1.1202[4712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.302363][ T4712] syz.1.1202[4712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.320523][ T4712] syz.1.1202[4712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.378784][ T4712] syz.1.1202[4712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.487483][ T4712] syz.1.1202[4712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 118.499068][ T4712] syz.1.1202[4712] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.528373][ T4746] syz.0.1212[4746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.731091][ T4746] syz.0.1212[4746] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 119.896572][ T4754] device pim6reg1 entered promiscuous mode [ 120.106756][ T4782] device veth0_vlan left promiscuous mode [ 120.122795][ T4782] device veth0_vlan entered promiscuous mode [ 120.178649][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.205026][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 120.226467][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.463285][ T4801] device veth0_vlan left promiscuous mode [ 120.502449][ T4801] device veth0_vlan entered promiscuous mode [ 120.700802][ T4826] device sit0 left promiscuous mode [ 120.715089][ T4826] device sit0 entered promiscuous mode [ 121.926341][ T4866] device veth0_vlan left promiscuous mode [ 121.935177][ T4866] device veth0_vlan entered promiscuous mode [ 122.587302][ T4901] cgroup: fork rejected by pids controller in /syz4 [ 123.903066][ T5014] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.974375][ T5014] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.994811][ T5014] device bridge_slave_0 entered promiscuous mode [ 124.049533][ T5014] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.085816][ T5014] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.115620][ T5014] device bridge_slave_1 entered promiscuous mode [ 124.271979][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.280196][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.736321][ T24] audit: type=1400 audit(1765025016.230:153): avc: denied { create } for pid=5014 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 124.802186][ T5065] device wg2 left promiscuous mode [ 124.847050][ T24] audit: type=1400 audit(1765025016.230:154): avc: denied { write } for pid=5014 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 124.877556][ T5065] device wg2 entered promiscuous mode [ 124.929802][ T24] audit: type=1400 audit(1765025016.230:155): avc: denied { read } for pid=5014 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 124.963923][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.987031][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.031570][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.044407][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.061515][ T296] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.068656][ T296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.084479][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.093086][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.103953][ T296] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.111149][ T296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.119171][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.127718][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.136789][ T5076] device macsec0 left promiscuous mode [ 125.165142][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.215382][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.245997][ T5014] device veth0_vlan entered promiscuous mode [ 125.282894][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.365732][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.375703][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.383599][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.424378][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.447285][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.485852][ T5014] device veth1_macvtap entered promiscuous mode [ 125.566150][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.583817][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.615594][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.715215][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.733893][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.786637][ T5100] device syzkaller0 entered promiscuous mode [ 125.965400][ T9] device bridge_slave_1 left promiscuous mode [ 125.989972][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.016097][ T9] device bridge_slave_0 left promiscuous mode [ 126.028981][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.046125][ T9] device veth1_macvtap left promiscuous mode [ 126.052347][ T9] device veth0_vlan left promiscuous mode [ 126.195301][ T5115] device sit0 entered promiscuous mode [ 126.315900][ T5116] device pim6reg1 entered promiscuous mode [ 127.351488][ T5159] device wg2 left promiscuous mode [ 127.408770][ T5159] device wg2 entered promiscuous mode [ 128.948025][ T5226] device sit0 left promiscuous mode [ 129.139656][ T5226] device sit0 entered promiscuous mode [ 130.538849][ T5283] device wg2 entered promiscuous mode [ 130.723437][ T5293] device wg2 entered promiscuous mode [ 130.857427][ T5308] device syzkaller0 entered promiscuous mode [ 131.076002][ T24] audit: type=1400 audit(1765025022.570:156): avc: denied { create } for pid=5317 comm="syz.3.1343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 132.308569][ T5353] device wg2 entered promiscuous mode [ 133.017999][ T5400] device syzkaller0 entered promiscuous mode [ 133.197158][ T5404] device wg2 left promiscuous mode [ 134.232619][ T5424] device syzkaller0 entered promiscuous mode [ 135.291533][ T5499] device syzkaller0 entered promiscuous mode [ 135.589581][ T5501] device veth0_vlan left promiscuous mode [ 135.596224][ T5501] device veth0_vlan entered promiscuous mode [ 135.954888][ T5511] device syzkaller0 entered promiscuous mode [ 136.089790][ T5516] device pim6reg1 entered promiscuous mode [ 136.433171][ T5519] device sit0 left promiscuous mode [ 136.713403][ T5538] device syzkaller0 entered promiscuous mode [ 136.808600][ T5551] Q6\bY4: renamed from lo [ 136.986840][ T5555] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.994146][ T5555] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.938837][ T5581] device syzkaller0 entered promiscuous mode [ 138.049001][ T5606] device sit0 left promiscuous mode [ 138.314915][ T5613] device pim6reg1 entered promiscuous mode [ 139.326452][ T5679] device syzkaller0 entered promiscuous mode [ 139.617995][ T5678] device sit0 left promiscuous mode [ 139.766528][ T5684] device sit0 entered promiscuous mode [ 139.874611][ T5701] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.995772][ T5714] : renamed from bond_slave_0 [ 140.024187][ T5716] pimreg: tun_chr_ioctl cmd 1074025677 [ 140.045822][ T5716] pimreg: linktype set to 825 [ 141.229492][ T5783] device veth0_vlan left promiscuous mode [ 141.249879][ T5783] device veth0_vlan entered promiscuous mode [ 141.289899][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.305559][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 141.353514][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.396874][ T5847] device pim6reg1 entered promiscuous mode [ 143.581849][ T5854] : renamed from vlan1 [ 144.023604][ T5876] device syzkaller0 entered promiscuous mode [ 144.937518][ T5911] device syzkaller0 entered promiscuous mode [ 145.052117][ T5922] device pim6reg1 entered promiscuous mode [ 145.589351][ T5941] device veth0_vlan left promiscuous mode [ 145.639829][ T5941] device veth0_vlan entered promiscuous mode [ 145.710371][ T5945] : renamed from vlan0 [ 146.094786][ T5949] device pim6reg1 entered promiscuous mode [ 146.448184][ T5990] device sit0 entered promiscuous mode [ 147.907765][ T6048] device syzkaller0 entered promiscuous mode [ 148.212673][ T6054] device pim6reg1 entered promiscuous mode [ 148.247020][ T6059] device sit0 left promiscuous mode [ 148.529399][ T6065] device syzkaller0 entered promiscuous mode [ 148.808475][ T6093] device syzkaller0 entered promiscuous mode [ 148.827117][ T6090] device pim6reg1 entered promiscuous mode [ 149.257073][ T6120] device syzkaller0 entered promiscuous mode [ 149.352123][ T6131] device veth0_vlan left promiscuous mode [ 149.379681][ T6131] device veth0_vlan entered promiscuous mode [ 149.437068][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.445710][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 149.454330][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.820683][ T6162] device pim6reg1 entered promiscuous mode [ 150.392878][ T6186] device veth0_vlan left promiscuous mode [ 150.407854][ T6186] device veth0_vlan entered promiscuous mode [ 151.023855][ T6228] bridge0: port 3(gretap0) entered blocking state [ 151.048411][ T6228] bridge0: port 3(gretap0) entered disabled state [ 151.088441][ T6228] device gretap0 entered promiscuous mode [ 151.858420][ T6265] device sit0 entered promiscuous mode [ 152.430279][ T6298] device sit0 left promiscuous mode [ 153.287344][ T6364] device wg2 entered promiscuous mode [ 153.302763][ T6365] device veth1_macvtap left promiscuous mode [ 153.395790][ T6365] device veth1_macvtap entered promiscuous mode [ 153.409874][ T6365] device macsec0 entered promiscuous mode [ 153.427467][ T6376] syz.0.1639[6376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.427524][ T6376] syz.0.1639[6376] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 153.540334][ T24] audit: type=1400 audit(1765025045.030:157): avc: denied { create } for pid=6375 comm="syz.0.1639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 153.709761][ T24] audit: type=1400 audit(1765025045.030:158): avc: denied { read } for pid=6386 comm="syz.4.1643" dev="nsfs" ino=4026533286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 153.732189][ T24] audit: type=1400 audit(1765025045.030:159): avc: denied { open } for pid=6386 comm="syz.4.1643" path="net:[4026533286]" dev="nsfs" ino=4026533286 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 153.900684][ T6397] device veth0_vlan left promiscuous mode [ 153.915181][ T6397] device veth0_vlan entered promiscuous mode [ 153.966391][ T6424] device syzkaller0 entered promiscuous mode [ 153.999073][ T6410] device syzkaller0 entered promiscuous mode [ 154.936807][ T6508] device macsec0 entered promiscuous mode [ 156.534884][ T6569] device syzkaller0 entered promiscuous mode [ 156.564876][ T6581] device pim6reg1 entered promiscuous mode [ 157.066840][ T6613] device pim6reg1 entered promiscuous mode [ 157.328569][ T6628] device pim6reg1 entered promiscuous mode [ 157.476849][ T6632] device pim6reg1 entered promiscuous mode [ 157.966992][ T24] audit: type=1400 audit(1765025049.460:160): avc: denied { create } for pid=6676 comm="syz.3.1723" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 158.094366][ T24] audit: type=1400 audit(1765025049.550:161): avc: denied { create } for pid=6664 comm="syz.1.1720" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 159.637382][ T6718] device syzkaller0 entered promiscuous mode [ 160.805708][ T6761] cgroup: fork rejected by pids controller in /syz1 [ 161.456821][ T6788] device sit0 left promiscuous mode [ 161.563438][ T6801] syz.3.1757[6801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.563501][ T6801] syz.3.1757[6801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.642242][ T6801] syz.3.1757[6801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 161.654200][ T6801] syz.3.1757[6801] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 162.179105][ T6820] device wg2 left promiscuous mode [ 162.393276][ T6822] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.400502][ T6822] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.408998][ T6822] device bridge_slave_0 entered promiscuous mode [ 162.425417][ T6822] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.434422][ T6822] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.442196][ T6822] device bridge_slave_1 entered promiscuous mode [ 162.502534][ T6822] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.509648][ T6822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.516995][ T6822] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.524036][ T6822] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.570312][ T6822] device veth0_vlan entered promiscuous mode [ 162.589419][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.598560][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.607494][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.619506][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.628437][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.640690][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.650951][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.660584][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.673200][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.681328][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.708184][ T6822] device veth1_macvtap entered promiscuous mode [ 162.760059][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.799288][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.857174][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.905006][ T6866] device pim6reg1 entered promiscuous mode [ 162.958801][ T9] device gretap0 left promiscuous mode [ 162.966916][ T9] bridge0: port 3(gretap0) entered disabled state [ 163.282513][ T9] device bridge_slave_1 left promiscuous mode [ 163.289538][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.305484][ T9] device bridge_slave_0 left promiscuous mode [ 163.321524][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.188307][ T6894] device veth0_vlan left promiscuous mode [ 164.277504][ T6894] device veth0_vlan entered promiscuous mode [ 164.546294][ T6931] syz.3.1792[6931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.546346][ T6931] syz.3.1792[6931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.655933][ T6931] syz.3.1792[6931] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.979422][ T7023] device sit0 entered promiscuous mode [ 166.489037][ T7040] syz.3.1817[7040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.489142][ T7040] syz.3.1817[7040] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 166.704026][ T7063] device pim6reg1 entered promiscuous mode [ 166.875002][ T7075] device syzkaller0 entered promiscuous mode [ 168.121938][ T7137] device sit0 entered promiscuous mode [ 168.831714][ T7176] device veth0_vlan left promiscuous mode [ 168.838242][ T7176] device veth0_vlan entered promiscuous mode [ 168.846440][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.855981][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.863708][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.032160][ T7200] device syzkaller0 entered promiscuous mode [ 169.150759][ T7222] device syzkaller0 entered promiscuous mode [ 169.281811][ T7225] device veth0_vlan left promiscuous mode [ 169.288556][ T7225] device veth0_vlan entered promiscuous mode [ 172.202046][ T24] audit: type=1400 audit(1765025063.690:162): avc: denied { ioctl } for pid=7394 comm="syz.4.1918" path="uts:[4026533283]" dev="nsfs" ino=4026533283 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 172.246589][ T7398] device sit0 left promiscuous mode [ 172.875079][ T7416] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.883657][ T7416] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.689568][ T7470] device sit0 entered promiscuous mode [ 173.803975][ T7483] syz.1.1942[7483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 173.804055][ T7483] syz.1.1942[7483] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 174.029120][ T7491] device veth1 entered promiscuous mode [ 174.258140][ T7513] device pim6reg1 entered promiscuous mode [ 174.526008][ T24] audit: type=1400 audit(1765025066.020:163): avc: denied { create } for pid=7533 comm="syz.0.1958" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 174.675304][ T7550] device pim6reg1 entered promiscuous mode [ 175.054847][ T7584] device syzkaller0 entered promiscuous mode [ 175.730866][ T24] audit: type=1400 audit(1765025067.220:164): avc: denied { create } for pid=7646 comm="syz.0.1987" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 176.183289][ T7657] : renamed from bond_slave_0 [ 176.201961][ T7655] syz.0.1989[7655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.203555][ T7655] syz.0.1989[7655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.403248][ T7655] syz.0.1989[7655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.476721][ T7655] syz.0.1989[7655] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.670650][ T7681] device pim6reg1 entered promiscuous mode [ 176.712700][ T7684] device sit0 left promiscuous mode [ 176.759166][ T7684] device sit0 entered promiscuous mode [ 179.565642][ T7832] device pim6reg1 entered promiscuous mode [ 183.136786][ T7942] device wg2 left promiscuous mode [ 183.219277][ T7943] device wg2 entered promiscuous mode [ 185.242530][ T24] audit: type=1400 audit(1765025076.720:165): avc: denied { create } for pid=8022 comm="syz.1.2096" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 185.310084][ T8028] device wg2 entered promiscuous mode [ 187.355440][ T8156] device syzkaller0 entered promiscuous mode [ 188.138141][ T8206] device pim6reg1 entered promiscuous mode [ 188.673636][ T8238] device wg2 left promiscuous mode [ 188.725192][ T8244] device wg2 entered promiscuous mode [ 188.732413][ T8212] device bridge_slave_1 left promiscuous mode [ 188.741084][ T8212] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.772313][ T8212] device bridge_slave_0 left promiscuous mode [ 188.784954][ T8212] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.318606][ T8301] device syzkaller0 entered promiscuous mode [ 190.934293][ T8382] syz.4.2192[8382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 190.934388][ T8382] syz.4.2192[8382] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.189922][ T8396] device syzkaller0 entered promiscuous mode [ 192.018673][ T8449] device pim6reg1 entered promiscuous mode [ 192.512861][ T8464] device veth1_to_hsr entered promiscuous mode [ 192.812483][ T8513] device wg2 left promiscuous mode [ 192.928703][ T8532] device sit0 entered promiscuous mode [ 193.933949][ T8584] syz.2.2250[8584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.934012][ T8584] syz.2.2250[8584] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.364807][ T8603] device bridge0 entered promiscuous mode [ 195.777469][ T8674] device syzkaller0 entered promiscuous mode [ 196.285562][ T8702] device syzkaller0 entered promiscuous mode [ 198.169668][ T8803] device sit0 left promiscuous mode [ 198.257246][ T8815] device sit0 entered promiscuous mode [ 198.897932][ T8853] device syzkaller0 entered promiscuous mode [ 199.208748][ T8883] device syzkaller0 entered promiscuous mode [ 199.693879][ T8902] device wg2 entered promiscuous mode [ 199.848197][ T8906] device pim6reg1 entered promiscuous mode [ 199.922546][ T8917] device pim6reg1 entered promiscuous mode [ 200.788291][ T8961] device wg2 left promiscuous mode [ 200.970367][ T8964] device wg2 entered promiscuous mode [ 201.264822][ T8977] device syzkaller0 entered promiscuous mode [ 201.464773][ T8978] device wg2 left promiscuous mode [ 202.674721][ T24] audit: type=1400 audit(1765025094.170:166): avc: denied { create } for pid=9062 comm="syz.2.2384" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 206.316191][ T9314] device pim6reg1 entered promiscuous mode [ 206.511409][ T9318] device wg2 entered promiscuous mode [ 206.888607][ T9337] device wg2 left promiscuous mode [ 206.902909][ T9332] device sit0 left promiscuous mode [ 207.127127][ T9336] device sit0 entered promiscuous mode [ 207.171534][ T9344] device syzkaller0 entered promiscuous mode [ 207.740859][ T9401] device pim6reg1 entered promiscuous mode [ 208.208198][ T9434] syz.4.2486[9434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.208292][ T9434] syz.4.2486[9434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.418322][ T9436] device wg2 left promiscuous mode [ 208.668763][ T9459] syz.4.2495[9459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.669125][ T9459] syz.4.2495[9459] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 208.692761][ T24] audit: type=1400 audit(1765025100.180:167): avc: denied { create } for pid=9449 comm="syz.1.2492" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 208.783162][ T9466] device pim6reg1 entered promiscuous mode [ 209.389862][ T9499] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 209.459694][ T9499] syzkaller0: linktype set to 777 [ 210.073902][ T9524] device sit0 entered promiscuous mode [ 210.510187][ T9555] device bridge_slave_1 left promiscuous mode [ 210.517366][ T9555] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.534916][ T9555] device bridge_slave_0 left promiscuous mode [ 210.546869][ T9555] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.106514][ T9597] device syzkaller0 entered promiscuous mode [ 211.378596][ T9604] device veth0_vlan left promiscuous mode [ 211.406460][ T9604] device veth0_vlan entered promiscuous mode [ 211.435044][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.443417][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 211.451498][ T296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.769358][ T9623] device syzkaller0 entered promiscuous mode [ 215.856489][ T9749] device sit0 left promiscuous mode [ 215.903020][ T9749] device sit0 entered promiscuous mode [ 216.202833][ T9777] syz.3.2584[9777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.202881][ T9777] syz.3.2584[9777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.239762][ T9777] syz.3.2584[9777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 216.292398][ T9777] syz.3.2584[9777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.877621][ T9868] device sit0 left promiscuous mode [ 217.964495][ T9873] device sit0 entered promiscuous mode [ 218.643170][ T9923] device sit0 entered promiscuous mode [ 219.120264][ T9949] device pim6reg1 entered promiscuous mode [ 219.268983][ T9955] device sit0 left promiscuous mode [ 219.313011][ T9954] device sit0 entered promiscuous mode [ 221.365173][T10026] device pim6reg1 entered promiscuous mode [ 222.536647][T10045] device veth0_vlan left promiscuous mode [ 222.614744][T10045] device veth0_vlan entered promiscuous mode [ 222.658429][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.681625][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.733554][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.895961][T10054] device pim6reg1 entered promiscuous mode [ 223.384159][T10058] device syzkaller0 entered promiscuous mode [ 224.337802][T10107] device sit0 left promiscuous mode [ 224.718687][T10112] device sit0 entered promiscuous mode [ 225.339000][T10128] device syzkaller0 entered promiscuous mode [ 225.406200][T10132] device pim6reg1 entered promiscuous mode [ 226.442342][T10207] device wg2 entered promiscuous mode [ 226.664825][T10221] syz.1.2706[10221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 226.664882][T10221] syz.1.2706[10221] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.178286][T10259] device sit0 left promiscuous mode [ 229.420304][T10405] device sit0 left promiscuous mode [ 229.477135][T10405] device sit0 entered promiscuous mode [ 229.650748][T10421] syz.4.2760[10421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 229.650887][T10421] syz.4.2760[10421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.185394][T10456] device wg2 left promiscuous mode [ 230.246663][T10456] device wg2 entered promiscuous mode [ 230.608491][T10481] device syzkaller0 entered promiscuous mode [ 230.758937][T10513] device syzkaller0 entered promiscuous mode [ 230.845674][T10524] device sit0 entered promiscuous mode [ 230.877264][T10526] device sit0 left promiscuous mode [ 231.184192][T10526] device sit0 entered promiscuous mode [ 231.203560][T10537] cgroup: fork rejected by pids controller in /syz0 [ 232.456320][T10577] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.463437][T10577] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.484615][T10577] device bridge_slave_0 entered promiscuous mode [ 232.667755][T10577] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.685172][T10577] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.699023][T10577] device bridge_slave_1 entered promiscuous mode [ 232.904949][T10605] device sit0 left promiscuous mode [ 233.111624][T10609] device sit0 entered promiscuous mode [ 233.460989][T10616] device syzkaller0 entered promiscuous mode [ 233.762606][T10620] device sit0 left promiscuous mode [ 233.795276][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.811712][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.835639][T10620] device sit0 entered promiscuous mode [ 234.202305][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.223845][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.257913][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.265023][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.294358][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.314862][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.333565][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.340767][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.382706][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.469702][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.499487][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.524311][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.536739][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.772245][T10577] device veth0_vlan entered promiscuous mode [ 234.783008][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.791722][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.800396][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.808812][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.817425][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.825559][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.876383][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.886894][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.906027][T10577] device veth1_macvtap entered promiscuous mode [ 234.982011][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.999806][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.014513][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.033322][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.045087][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.579679][T10694] device veth0_vlan left promiscuous mode [ 235.617024][T10694] device veth0_vlan entered promiscuous mode [ 237.371840][T10803] device syzkaller0 entered promiscuous mode [ 237.542816][T10824] device sit0 left promiscuous mode [ 237.672930][ T24] audit: type=1400 audit(1765025129.160:168): avc: denied { ioctl } for pid=10825 comm="syz.0.2870" path="" dev="cgroup2" ino=320 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 237.877126][T10840] device pim6reg1 entered promiscuous mode [ 238.492151][T10879] device veth1_macvtap left promiscuous mode [ 238.654050][T10896] device wg2 left promiscuous mode [ 239.111811][T10930] device syzkaller0 entered promiscuous mode [ 239.802716][T10976] device syzkaller0 entered promiscuous mode [ 240.025828][T10981] device wg2 entered promiscuous mode [ 240.217647][T10973] device sit0 entered promiscuous mode [ 240.993471][T11036] device syzkaller0 entered promiscuous mode [ 241.041161][T11036] device syzkaller0 left promiscuous mode [ 242.491368][T11093] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.503819][T11093] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.514362][T11093] device bridge_slave_0 entered promiscuous mode [ 242.531875][T11093] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.544403][T11093] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.552175][T11093] device bridge_slave_1 entered promiscuous mode [ 242.657075][T11093] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.664189][T11093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.671635][T11093] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.678900][T11093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.724909][ T599] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.733532][ T599] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.848850][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 242.867102][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 242.907847][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 242.930261][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 242.944639][ T599] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.951753][ T599] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.981594][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.993323][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.014321][ T599] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.021447][ T599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.055618][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 243.070596][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 243.085607][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 243.094200][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 243.138279][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.158945][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.183197][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.215790][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.261654][T11093] device veth0_vlan entered promiscuous mode [ 243.285055][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.304646][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.361848][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.404389][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.433024][T11093] device veth1_macvtap entered promiscuous mode [ 243.463122][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.478221][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.518898][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.566582][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.577137][ T599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.601760][T11187] device bridge_slave_1 left promiscuous mode [ 243.621679][T11187] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.634649][T11187] device bridge_slave_0 left promiscuous mode [ 243.651064][T11187] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.816462][ T24] audit: type=1400 audit(1765025135.310:169): avc: denied { unmount } for pid=11093 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 244.549005][T11200] device syzkaller0 entered promiscuous mode [ 245.628381][T11258] device pim6reg1 entered promiscuous mode [ 245.677187][T11263] device sit0 left promiscuous mode [ 246.784759][T11302] device sit0 left promiscuous mode [ 246.841700][T11310] device syzkaller0 entered promiscuous mode [ 246.851119][T11302] device sit0 entered promiscuous mode [ 247.363607][T11330] device wg2 entered promiscuous mode [ 247.446952][T11320] device pim6reg1 entered promiscuous mode [ 250.376432][T11448] device veth0_vlan left promiscuous mode [ 250.393524][T11448] device veth0_vlan entered promiscuous mode [ 250.409838][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.440025][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.476488][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 250.826465][T11464] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.836026][T11464] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.951280][T11467] device bridge_slave_1 left promiscuous mode [ 250.998240][T11467] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.075879][T11467] device bridge_slave_0 left promiscuous mode [ 251.113320][T11467] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.724433][T11490] device syzkaller0 entered promiscuous mode [ 251.908307][T11511] device sit0 entered promiscuous mode [ 252.761824][ T24] audit: type=1400 audit(1765025144.250:170): avc: denied { mounton } for pid=11661 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 253.085294][T11661] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.102563][T11661] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.117807][T11661] device bridge_slave_0 entered promiscuous mode [ 253.134906][T11661] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.141998][T11661] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.164893][T11661] device bridge_slave_1 entered promiscuous mode [ 253.274124][T11661] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.281260][T11661] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.288816][T11661] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.295880][T11661] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.412341][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.426643][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.436388][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.446985][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.473708][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.489400][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.496558][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.561839][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.576026][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.583156][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.609525][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.623311][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.653717][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.765951][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.938439][T11661] device veth0_vlan entered promiscuous mode [ 253.960276][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.972198][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.999003][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.013397][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.035374][T11661] device veth1_macvtap entered promiscuous mode [ 254.068984][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.085365][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.103514][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.215787][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.224613][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.707878][ T599] device veth0_vlan left promiscuous mode [ 255.114590][T11757] device sit0 left promiscuous mode [ 255.196715][T11760] device sit0 entered promiscuous mode [ 256.458152][T11870] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.470394][T11870] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.490350][T11870] device bridge0 left promiscuous mode [ 258.325985][T11983] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.333234][T11983] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.549591][T11979] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.590868][T11979] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.616351][T11979] device bridge_slave_0 entered promiscuous mode [ 258.633741][T11979] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.641750][T11979] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.671392][T11979] device bridge_slave_1 entered promiscuous mode [ 258.824523][T11979] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.831605][T11979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.838922][T11979] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.846089][T11979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.931723][ T9] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.971755][ T9] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.017173][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.046760][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.095082][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.113690][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.120801][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.149540][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.179597][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.186710][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.250498][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.294550][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.306863][T12030] device wg2 left promiscuous mode [ 259.318223][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.342106][T11979] device veth0_vlan entered promiscuous mode [ 259.354717][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.369547][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.379234][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.430753][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.463659][T11979] device veth1_macvtap entered promiscuous mode [ 259.606009][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.634484][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.697058][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.735277][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.063857][T12049] : renamed from vlan1 [ 261.494512][T12123] ------------[ cut here ]------------ [ 261.520147][T12123] kernel BUG at kernel/bpf/arraymap.c:993! [ 261.527503][T12123] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 261.533617][T12123] CPU: 0 PID: 12123 Comm: syz.3.3184 Tainted: G W syzkaller #0 [ 261.542477][T12123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 261.552589][T12123] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 261.558860][T12123] Code: 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d8 95 e9 ff 0f 0b e9 78 f9 ff ff e8 cc 95 e9 ff 0f 0b e8 c5 95 e9 ff <0f> 0b e8 be 95 e9 ff 0f 0b e8 b7 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 261.578837][T12123] RSP: 0018:ffffc90000eefca8 EFLAGS: 00010293 [ 261.585131][T12123] RAX: ffffffff817a0e7b RBX: ffff88810d8152d0 RCX: ffff88810d1d8000 [ 261.593231][T12123] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 261.601253][T12123] RBP: ffffc90000eefd28 R08: dffffc0000000000 R09: fffffbfff0c5d4e9 [ 261.609364][T12123] R10: fffffbfff0c5d4e9 R11: 1ffffffff0c5d4e8 R12: 00000000fffffff0 [ 261.617343][T12123] R13: ffff88810afd9000 R14: 0000000000000001 R15: ffff88810afd9000 [ 261.625319][T12123] FS: 00007fd4702366c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 261.634288][T12123] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.641070][T12123] CR2: 000000110c2dd00e CR3: 0000000116c35000 CR4: 00000000003506b0 [ 261.649592][T12123] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 261.657686][T12123] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 261.665663][T12123] Call Trace: [ 261.668967][T12123] ? bpf_prog_178c55262a54958c+0xb/0xf50 [ 261.674689][T12123] fd_array_map_delete_elem+0x14c/0x250 [ 261.680323][T12123] map_delete_elem+0x336/0x510 [ 261.685242][T12123] __se_sys_bpf+0x3bf/0x680 [ 261.689928][T12123] ? __x64_sys_bpf+0x90/0x90 [ 261.694524][T12123] ? __kasan_check_read+0x11/0x20 [ 261.699657][T12123] __x64_sys_bpf+0x7b/0x90 [ 261.704190][T12123] do_syscall_64+0x31/0x40 [ 261.708612][T12123] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 261.714501][T12123] RIP: 0033:0x7fd4717ef749 [ 261.718939][T12123] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.739399][T12123] RSP: 002b:00007fd470236038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 261.748033][T12123] RAX: ffffffffffffffda RBX: 00007fd471a46090 RCX: 00007fd4717ef749 [ 261.756114][T12123] RDX: 0000000000000020 RSI: 00002000000007c0 RDI: 0000000000000003 [ 261.764316][T12123] RBP: 00007fd471873f91 R08: 0000000000000000 R09: 0000000000000000 [ 261.772287][T12123] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 261.780386][T12123] R13: 00007fd471a46128 R14: 00007fd471a46090 R15: 00007ffc77c308a8 [ 261.788510][T12123] Modules linked in: [ 261.795116][T12123] ---[ end trace 6e98065a5d3856c7 ]--- [ 261.801576][T12123] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 261.807975][T12123] Code: 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d8 95 e9 ff 0f 0b e9 78 f9 ff ff e8 cc 95 e9 ff 0f 0b e8 c5 95 e9 ff <0f> 0b e8 be 95 e9 ff 0f 0b e8 b7 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 261.828374][T12123] RSP: 0018:ffffc90000eefca8 EFLAGS: 00010293 [ 261.834820][T12123] RAX: ffffffff817a0e7b RBX: ffff88810d8152d0 RCX: ffff88810d1d8000 [ 261.858420][T12123] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 261.866692][T12123] RBP: ffffc90000eefd28 R08: dffffc0000000000 R09: fffffbfff0c5d4e9 [ 261.875327][T12123] R10: fffffbfff0c5d4e9 R11: 1ffffffff0c5d4e8 R12: 00000000fffffff0 [ 261.883353][T12123] R13: ffff88810afd9000 R14: 0000000000000001 R15: ffff88810afd9000 [ 261.891729][T12123] FS: 00007fd4702366c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 261.901159][T12123] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 261.907848][T12123] CR2: 0000000100000000 CR3: 0000000116c35000 CR4: 00000000003506b0 [ 261.916219][T12123] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 261.926884][T12123] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 261.944910][T12123] Kernel panic - not syncing: Fatal exception [ 261.951363][T12123] Kernel Offset: disabled [ 261.955694][T12123] Rebooting in 86400 seconds..