last executing test programs: 2.59828893s ago: executing program 2 (id=3382): bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x10, 0x0, 0x0, 0x8000}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000800073012f000000"], 0x0, 0x8f6d, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc0, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2620}, 0x80) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair(0x2, 0x1, 0x0, &(0x7f0000000000)) r3 = openat$cgroup_subtree(r2, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000080)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r3, &(0x7f0000000040), 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x128}, 0x0) openat$cgroup_ro(r2, &(0x7f00000003c0)='cpuacct.usage_sys\x00', 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb7020000080000"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) close(r5) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00'}, 0x10) syz_clone(0x46085300, 0x0, 0xfffffffffffffda0, 0x0, 0x0, 0x0) 2.314260002s ago: executing program 2 (id=3387): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000400)='signal_generate\x00'}, 0x18) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x7, 0x8000, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r4}, 0x10) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000040000000400000002"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r5, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) syz_clone(0x630c1100, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000740)=@bloom_filter={0x1e, 0x6, 0x7ff, 0x1, 0xfc4fac17b38f10ae, r3, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x5, 0x1}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[], 0x48) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x21, '\x00', 0x0, @fallback=0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="02000000040000000100000022bf"], 0x48) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000040)}, 0x20) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000280)='kmem_cache_free\x00'}, 0x18) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.stat\x00', 0x0, 0x0) (async) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000004c0)='virtio_transport_recv_pkt\x00', r9}, 0x18) (async) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) write$cgroup_int(r8, &(0x7f0000000200)=0x5, 0x12) 2.200030147s ago: executing program 3 (id=3388): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a00000007000000000f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x18, 0xc, &(0x7f00000001c0)=ANY=[@ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000680)=ANY=[@ANYBLOB='+cpu'], 0x5) write$cgroup_subtree(r6, &(0x7f0000000500)=ANY=[@ANYBLOB='-cpu'], 0x5) r7 = openat$cgroup_type(r4, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r8 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x8) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r8, 0x40042408, r9) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004680)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb001c00000006000000040000000200000604400000030000000100000005000000000000000000005f7217c1f64f950221404ecca2767b6312b75de97a77553f57ebce21891a10946bc3dd1700b1"], &(0x7f0000003680)=""/4096, 0x3a, 0x1000, 0x1}, 0x28) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x4}, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r13 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000400)={0x0, r12}, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000340)=ANY=[@ANYRESDEC=r13, @ANYRES8=r11, @ANYRES64=r13, @ANYRESDEC, @ANYRES16=r2, @ANYRES16=r12], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='sched_switch\x00', r14}, 0x10) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f0000000300)=r9) 2.152243649s ago: executing program 0 (id=3389): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce81ea031100fe08000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) bpf$TOKEN_CREATE(0x24, &(0x7f0000000c00)={0x0, r2}, 0x8) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xe, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000240), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000005000000020000000400000005000000", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000d80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0xf0, 0xc, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x5, 0xfffffffb}}, @func={0xa, 0x0, 0x0, 0xc, 0x4}, @struct={0x3, 0x9, 0x0, 0x4, 0x0, 0x2, [{0x0, 0x2}, {0x0, 0x1, 0x6}, {0x6, 0x3, 0x1}, {0xb, 0x2, 0x9}, {0xc, 0x3, 0xfffffa96}, {0x0, 0x3, 0x7}, {0x4, 0x5, 0x5}, {0x3, 0x5, 0x5}, {0x5, 0x3, 0x800}]}, @enum64={0x1, 0x3, 0x0, 0x13, 0x1, 0x0, [{0x9, 0x200}, {0xa, 0x7, 0x7f}, {0x5, 0x9, 0x10}]}, @restrict={0xc}, @fwd={0xd}, @fwd={0x8}]}, {0x0, [0x61, 0x2e, 0x2eb9eb5334dabf2f, 0x5f, 0x0, 0x2e, 0x5f, 0x61, 0x61, 0x5f]}}, &(0x7f0000002a00)=""/4096, 0x114, 0x1000, 0x1, 0x1, 0x10000, @value=r2}, 0x28) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000003000000000000000000000071120b000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock_addr, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x27) r6 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB="00000000000400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) recvmsg$unix(r4, &(0x7f0000000bc0)={&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000000940)=[{&(0x7f0000000540)=""/250, 0xfa}, {&(0x7f0000000440)=""/31, 0x1f}, {&(0x7f0000000480)=""/56, 0x38}, {&(0x7f0000000d00)=""/117, 0x75}, {&(0x7f0000000840)=""/237, 0xed}, {&(0x7f0000000a00)=""/215, 0xd7}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/6, 0x6}], 0x8, &(0x7f0000000b00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xa0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/73}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803030000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 2.042243674s ago: executing program 2 (id=3393): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfff}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x18) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='dlm_lock_start\x00', r1, 0x0, 0x100}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='sched_switch\x00', r5}, 0x18) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x44) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.max.descendants\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x3, 0xc, &(0x7f0000000a40)=ANY=[@ANYRES8=r7, @ANYBLOB="7fdd91f629e58ba614b366b15607800376315767dd8d9a07dba576b9f98229a5c61fe8e367ffbc521603c388df09c5af266fa809c69bba98ca026cbb5f207090037edc07de2db00f47eba24d9e6a20d34b49cf8a1a68123d22438a15faa3f6869fde121668b4962b967467a0ae69962e04602decab7d4cd4d197caf48dce9ed0b5d51c0c6bc8fe164fb36b88868665fc01d08d420f964315a52c7d3f1b61b2de4d", @ANYRESDEC=r5], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9429}, 0x94) r8 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f00000004c0)=ANY=[], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000007c0)=ANY=[@ANYBLOB="1800000001000000000000000600000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000008d8922de089eab48e4bfef2700000085000000820000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00'}, 0x10) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000400)=ANY=[@ANYRESOCT=r6, @ANYRESDEC=r4], &(0x7f0000000240)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r9}, 0x10) 1.984026676s ago: executing program 3 (id=3395): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x98, &(0x7f0000000500)=[{}, {}, {}, {}], 0x20, 0x10, &(0x7f0000000540), 0x0, 0x0, 0x93, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r2, 0x0, 0x6f, 0x4d, &(0x7f0000000180)="cf04934c9f19cde76c750fb0d6ca3a78137e92b201d6ac666b5091b12831f2f17bdbcae0b1b06bd88a0cb8e1c099499676d9a7c69c67a5cf197b8f6f65a61a94a0e7d0bb92e4a125ba0ef6f269cc08b27674fb4bda788d8e449d49935a69b3f4a1c929cdf95405d1a6704813d9a7c9", &(0x7f0000000200)=""/77, 0x4, 0x0, 0x98, 0x1f, &(0x7f0000000280)="1b7fec60de01bfa859cc62a29129c09b20e015080df9870d16d4f52e88e4827ad6ae96804a2fb457b883a1d439315ce6045ceae3705aa0fa8199978e3151d0ef217fdf12fa69df2bfb4873c9eb8f24f3afc1762b06c730c460ed956ced0e22220279354eaf945a4b3f1e2a518d2daef6c26d01e9232cf182d10aea7e7fca30c8364c644d04d238b77d35b87fa39396126b75cdd2dc4700d2", &(0x7f0000000340)="8b4682840fc87971e47a9e8e59d3c24baa8f181e7391b2648ff4244803e769"}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1b, 0xc, &(0x7f0000000300)=ANY=[], 0x0, 0x80, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x61, 0x19, 0x4c}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x27}]}, &(0x7f0000000140)='syzkaller\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r1}, 0x94) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000100)={[{0x2d, 'perf_event'}, {0x2b, 'rdma'}, {0x2b, 'hugetlb'}, {0x2b, 'blkio'}]}, 0x22) 1.860150982s ago: executing program 3 (id=3397): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x0, 0x0, 0x0}, 0x94) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000200)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x43451) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000070000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) close(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000000900000000000000001e0000000000004000000000000000"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r7, r6, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r7}, &(0x7f0000000000), &(0x7f0000000080)=r3}, 0x20) recvmsg$unix(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)=""/179, 0x22fe0}], 0x1}, 0x0) sendmsg$inet(r5, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)=""/224, 0xe0}], 0x1}, 0x100) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r8}, 0x10) close(0x4) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000780)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x60, 0x60, 0xc, [@enum64={0x7, 0x2, 0x0, 0x13, 0x0, 0x5, [{0xf, 0x6, 0x8}, {0x7, 0x5, 0xc}]}, @type_tag={0xa, 0x0, 0x0, 0x12, 0x3}, @restrict={0xf, 0x0, 0x0, 0xb, 0x20202}, @volatile={0x6, 0x0, 0x0, 0x9, 0x4}, @restrict={0x9, 0x0, 0x0, 0xb, 0x4}, @ptr={0x8, 0x0, 0x0, 0x2, 0x5}]}, {0x0, [0x30, 0x61, 0x61, 0x61, 0x61, 0x5f, 0x30, 0x61, 0x5f, 0x61]}}, &(0x7f0000000480)=""/86, 0x84, 0x56, 0x1, 0x9}, 0x28) r10 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'/28], 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r10}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r11}, 0x10) 1.834137412s ago: executing program 2 (id=3398): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000ff0f000007"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000009007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe2c, 0x60000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x0, 0x2800000}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000061122c00000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x1e) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x3, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000e1ff00000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 1.675066109s ago: executing program 4 (id=3400): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e"], 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffef0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0x1fffffffffffffcd, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x14, 0xc, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x9f) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x800, r0}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000640)='console\x00', r3}, 0x10) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000040)={'macsec0\x00', @random="065183c2eeea"}) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0100000004000000e27f00000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000008ae000"/28], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.514288686s ago: executing program 4 (id=3401): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="2e0000000000000000000000000000002f110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000500000095"], 0x0, 0x2, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @sk_reuseport, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd020f4c0c8c56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3665f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0000000000000003629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d7b90dfae158b94f50adab988dd8e12b1b56073d0d10f7067c881434af5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf77bfc95769a9294df517d90bdc01e73835efd98ad5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbe1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5646ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4766e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec859c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f250057931d828ec78e116ae46c4897e2795b6ff92e9a1f63a6ed8fb4f8f3a6ec4e76f8621e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403f02734137ff47257f164391c673b6071b6ad0f05eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a81826fc9b38f791c8f1892b51ad65a89bc84646ebf78f5d5d4804d9abb071fd711b5e7cc163b42a6510b8f5ee6747df0b560eabe0499bf1fef7c18bb9f55effa018679845c6598fb78bf1b8d9d9f04a5f6062c2bbb91952755b3f7c948268cb647d0a0bb1286480615941154a01d23734bcafe3b164474e2f2efa77850686ee4541f3e79efa63545a7ae53d5f0c40cc86473f7eb093980bd0d97bb4750128d9c519984c5f731ea259e71b2f12d67ce12e52c283e74594dfc933e625737ed231d61263721d46daf093f770357cd78fe1431aef52b4a0a933f1a5334ad03f3876fc8a8e187f80318427b4c922075cf829e3cc49d71d52137b48e1fb6b05dd1c7b251a7059f0a4b4f3431f67fc65b75c202e43816e34ff41db85bacd77b25242830b788ae1e00"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000001080)={0x6, 0x80, 0x0, 0xe, 0x0, 0x0, 0x7602, 0x0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 1.259222987s ago: executing program 1 (id=3402): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4008000}, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200001400a685b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='xdp_cpumap_enqueue\x00', r3, 0x0, 0x7ffb}, 0x18) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r0) 1.231262958s ago: executing program 4 (id=3403): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000042c0)="86", 0xff0f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000600)=""/203, 0xcb}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) perf_event_open(0x0, 0x0, 0xd, 0xffffffffffffffff, 0x2) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(r5, 0x0, 0x0) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0b00000005000000580000000400000005"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x11, &(0x7f0000000700)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000000850000000300000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700"/40], 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r6}, &(0x7f00000002c0), &(0x7f0000000340)}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000380)={'veth1_to_team\x00'}) close(r4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 1.229706268s ago: executing program 2 (id=3404): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040), 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07000000040000000800000001"], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r3, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x18) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x404, 0x9}, 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x137, 0x137, 0x3, [@datasec={0x10, 0x7, 0x0, 0xf, 0x3, [{0x5, 0x3, 0x4}, {0x2, 0x1, 0x8001}, {0x3, 0x984, 0x6}, {0x3, 0x8, 0x3}, {0x2, 0x0, 0xffffff59}, {0x3, 0x5, 0x17b}, {0x4, 0x9, 0x7}], "ced072"}, @int={0x5, 0x0, 0x0, 0x1, 0x0, 0x76, 0x0, 0x70}, @func={0xc, 0x0, 0x0, 0xc, 0x2}, @ptr={0xb, 0x0, 0x0, 0x2, 0x4}, @union={0xf, 0x5, 0x0, 0x5, 0x0, 0x5, [{0xf, 0x1, 0xffffffff}, {0xc, 0x2, 0x7}, {0x8, 0x5, 0x2}, {0x1, 0x2, 0x4c1}, {0xa, 0x1, 0x8}]}, @decl_tag={0x8, 0x0, 0x0, 0x11, 0x4, 0x2}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0x1, 0x5}, {0xa, 0x1}, {0x4, 0x4}, {0x2}, {0x10, 0x5}, {0x0, 0x4}, {0xb, 0x4}, {0x5, 0x1}, {0x6, 0x3}]}]}, {0x0, [0x2e]}}, &(0x7f0000000a80)=""/4096, 0x153, 0x1000, 0x1, 0x8}, 0x28) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xd, 0x3, 0x8, 0x801, 0x1, r5, 0x15b4}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000008c0)={{r6}, &(0x7f0000000840), &(0x7f0000000880)=r5}, 0x20) close(r5) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000380)={r6, &(0x7f0000000900)}, 0x20) write$cgroup_netprio_ifpriomap(r2, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x52) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) close(r0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) socketpair$unix(0x4, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r11 = gettid() sendmsg$unix(r8, &(0x7f0000000800)={0x0, 0xee, &(0x7f0000000700)=[{&(0x7f00000009c0)="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", 0x8ec0}, {0x0, 0x803e}, {&(0x7f0000000140)="bd", 0x1}], 0x3, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {r9, 0x0, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r8, r10, r8]}}, @cred={{0x1c, 0x1, 0x2, {r11, 0x0, 0xee01}}}], 0x60}, 0x0) syz_open_procfs$namespace(r11, &(0x7f0000000340)='ns/time_for_children\x00') 1.228478218s ago: executing program 0 (id=3405): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000030000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) (async) socketpair(0x1, 0x2, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async, rerun: 64) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000001c0), 0x58) (async, rerun: 64) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) (async) r3 = getpid() write$cgroup_pid(r2, &(0x7f0000000000)=r3, 0x12) (async) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) socketpair(0x46, 0xa, 0xfffffffc, &(0x7f00000000c0)={0xffffffffffffffff}) recvmsg(r4, &(0x7f00000004c0)={&(0x7f0000000140)=@nfc_llcp, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)=""/67, 0x43}, {&(0x7f0000000300)=""/4, 0x4}], 0x2, &(0x7f0000000400)=""/169, 0xa9}, 0x0) 1.174781801s ago: executing program 0 (id=3406): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000005a0000008500000022000000180100002020702500000000002020200100000000000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000"], 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000000400000900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r2, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='net_dev_xmit\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/2566], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000100)="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", 0x0, 0x8, 0x60000000}, 0x1e) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='qdisc_create\x00', r5}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000380)={'pim6reg1\x00', @broadcast}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x2, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="00000000000057b6b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0x3d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000040)='kmem_cache_free\x00', r7, 0x0, 0x4}, 0xe) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100001100000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r8}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x13, 0x4, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x89}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x88) 1.171985921s ago: executing program 1 (id=3407): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='devices.list\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x6d) (async) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x20, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80}, 0x1000, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) (async) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async, rerun: 64) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (rerun: 64) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x10000, 0xc8, 0xfff, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0xa) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) (async) recvmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb791f6f9875f37538e486dd6317ce8102030400fef2000e40000200875a65969ff57b00ff020000000000000000000000000001"], 0xfdef) (async) perf_event_open(0x0, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_ro(r5, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={r0, 0x20, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000680)=""/162, 0xa2}}, 0x10) (async) close(r0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x50) recvmsg$unix(r6, &(0x7f0000001140)={0x0, 0x2, &(0x7f0000001040)=[{&(0x7f00000015c0)=""/4096, 0x7ffff000}], 0x1, 0x0, 0x0, 0x808e}, 0x40000100) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x5452, &(0x7f0000000400)='lo\x00\x96o\xd6Q\xb4Y\xa9\xc87,%\x81\xfe\x00\xd2\xd1|\x00\x00\x00\x00\x00\x00\xe3\xd8Yk\xdf\x85\xaac{\x8c\x8ffp`-\xcd\xd9\xd5\xf4\xe68\xe6O\xc2\xf1V0\x8b\t\xed\x13q2\xdd\xcc\xeeR\xf2/\xba\fE>k\a\xe7>t7\x8e(\xf0\x87d\xaf\x93\xfa`\xa6,o\x81.\x1cR\xa5\t\x00\x00\x00\x00\x00\x00\x00|pT\x15\xbc\f*d\xcb\xc2\xcd\x8f\x98\xdf\x00\x00\x1cM\x9c\xa5\xe0\xa8\x00\x00\x00\x80V\xf6\x80\x86\x1b\x05\xe6\"\x1d\f\xaey\x06\xd9$H!w\xa6m\xd8\x7f\xc6\x837\x83/\x9a\xdf\x01\xf2\x9e\xbb\xca\x04\x00\x05\xeb\xb8{7[\xf9\xe9\x15\xdc0]\x89\x9b~\x04\xb4\xa5\xad\v.\xd0*%`\xb0\x03\x00\x00\x00\x00\x00\x00\x00\xab\xf4\xa7\x83r\xa4\x80|\x03C\x9c\x00\xac\xba\xcb\xa4h\x86w_Eu\xbfy%,\xe5\n\xc1\xb3\xa4g\xa3P\x0f\x11\x93\xc7\xf3\xcf\x17\xf5\x86%\x7f\xec\xb2\xc5E\x00\xb2e\xa8\xf1<\xb2\xc82\xbf=o\x00\x00\x00\x00E\x00\xc6X\x92\x0e[\x19\xaa?\x06\xe5\x9d\xd1\x87\x922A\x95\x8e\xbc\xc80x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x2000141a) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047459, 0x2000000c) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000040)={'bridge0\x00', 0x400}) 1.008245218s ago: executing program 3 (id=3409): ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8923, &(0x7f0000000000)={'veth0_to_hsr\x00', @local}) 901.874152ms ago: executing program 3 (id=3410): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="4400f4004d84f4c00400ffeb05", @ANYRESHEX], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r0, @ANYRES8=r0], 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="0050000000000000ff08"], 0x0, 0x0, 0x0, 0x0, 0x41100}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="0b0000009d000000010001000900000001000000", @ANYRES32, @ANYBLOB="fdffffff00"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000089f0ffffe4ff00"/29], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r2, &(0x7f0000000080), &(0x7f0000001540)=""/155}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xb, &(0x7f0000000180)=ANY=[], 0x0, 0x10001, 0x0, 0x0, 0x41000, 0xb66c8ea7883b648d, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x62a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x1, @perf_bp={&(0x7f0000000000), 0x2}, 0x2808}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1700130000000000040000e465"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='hrtimer_start\x00', r5}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x94) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7f8fbc9cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b2cdf41dc10d1e8bf076d83923dd29c0301000000010000003d5d78c07fa1f7e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6e70af07da5ceb01b7551ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc0476619f28d99cde7a6b73340cc2160a1fe3c184b751c51160fbce841dfebd31a08b32808b80200000000009dd27080e71113610e10d8fb9c2aec61ce63a3462fd50117b89a9ab759b4eeb8cb000067d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed0030000002cab154ad029a119ca3c972780870014605c83d7d11c3c975d5aec84222fff0d7216fdb0d3a0ec4bfae563858dc06e7c337642d3e5a815212f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a46939868d75211bbae0e7313bff5d4c391ddece00fc772dd6b4d4d0a917b239fe12280fc92c88c5b8dcdcc22ee1747790a8992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5cc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673fffffff7f23877a6b24db0e067345560942fa629fbef2461c96a08707671215c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e42e50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859adfe38f77b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc874b2f663ddeef0005b3d96c7aae73835d5a3cda9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5b6154eb2eea0d0df414b315f65112412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7ade8a5b859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3ffea0000000000000be959096ea948cfa8e7194123e918914a71ad5a8521fb9553bc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd80701018e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fc03000000000000001547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f0000000011d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d28307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589c95d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000070000000000000000000000005333c6199c12dcd926891927a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d4442d13d5a29179a00837918dd7854aa17eb9fbdc2bdc0e98ae2c3f23a6131e2879f04ff01000030b92dd493be66c2242f8184733b80ba28e8ffffff7f00000000bb2f89049c5f6d63d56995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d5c9cd848d566cc17587641ed01889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5d371c61f550e9d86aabda45706bda78ab60200000000000000000000000000000000000000706f78f0a2ea9667fb5b951808545a46830970c2dfae01adbda7d29bf1f7abdaf52e0de6f9d7150808ed086642e64ebf98762b34338b80e41b704c3eefaf0bb5ff070000000000000ea15ccc0d7a830b6eb33b6b61675511d693ef5e3c44bbf71cabc5f45c879e7499f8baae2a1a09cf38da73297764fbc0e723e1cc3abb12e3076982ed32c94a2ce3e6f37c47e983da4ca5c96187db5a2a2e1742bc93a65d7187126126b3a80f17dd2f7dbbe82d104ede9ba6925afc2ee6cb94f56f1363cad635abf8f983292c49c0ebf5005154c7b58a3a2a2ea86d2fd92b8661264f781e3fb02d05a28f3f17b64d0258853d45cb5ebde10cd3d82eeed2f1ed925b7cf400304932c5ed0a362b235ce37e1f17700f7d1fecf8be8a2c5d25a9c60657560d05441387ff158a018d19a286c58684a1d2f624c3eb59d509ee89cc2df52881d005b2e5c27563ba54e4153c132d0366aa660000000000000009c1aaec93ec0f925921fb2e9eb202a29bef28224dbabe723de5c584bc398a8792e493048c87f60a51a391e95921218149403558fd13c649f90b0911d57eeb298b590581eba1ce383b539ab80fd15445987b1bb4eb512545e1ab65fef3103ce10b1ee362b51c72f82edf2f502ddf52567775e34a56d1be892f1e62b08950d517fa6fb1b0ef2edf1b67f8644786116b037d4a36fdd30b000063e58c856ec44cbbc2d370553f832af9480215e09aaa3843fe360b1c293a14627f2cfbe278f31d0abc0f5aaa10926dbbfe8a4b131c13a73d4e6d065c2c0fed3ab8442520ce0e0ad7d2d177377ab197ace3ef8b1c24ceb0bdee84bd6e6317633938dd19dc42de7f8f860eca6d9c74525fcd3497526df4c13e3ba5f0d75365a4542ae9440d2fede416d618cdaaf7e038879c5d177b3876fda4121e00000100000000003edd3d43cc64e0d26b46907b42e08d000000000000903350932d3eef7fdada20c19807066e2c72d0d816eb9fa50be213bf6bbb7ccb9f2e8a153e6ced68f192ebed6e86af0f2cec7335fa8039fd6eb025440bc2a34d071f0a0e6774308a74748b8cd994ed368695aa2c5986aa9200a1306ffa5a71ca69e89a6980612b35fc858f37c2c398515a910a35e22ab0573c10b85df4c2972a2fb8b9c080fbb41a753791df727fdeaded2930376eda31312256191c620cce34d1e3bf40a4a207ab1575b399eb8155781bfc7cb5920b49c039935a888d77041894f60fbbcafa487ee96b368e8769da90b44190e569fe8b923c32c288baaca5c5558b5a78bb43e5d9e47a1d5809bb178184b5672d08e29aecf1f572ac1e6cab7e820751e95999b7532603494d37a2bff35a9eec46dfc8a52433f605ebf151c837b4966b5f3628a406175a87e32c5e4268d3000933b580415b162e2946446b8f02554c8a1225217d69d049685dd06aa8528673a9673a723ac414af77f523ad730d00e8700c213f95c87a94f39f506b9e000000000000000000000000000000000000000000000000000090668ac41a1c2a4f7831e6c6a3e9c68ca2c449482bb70a994e71a7f24873848fbb128c820c1de19cc003dfa65a2b296caeb1253802080e08eeb724c4c7b7e052afa19b0f2cd7a13bda4b5a8f3b8fa3ca70bb756a3d529718d5c79d9bdb89e5d33793533211d76d00a45079eff797476106bf76f1fed952a7c9162b88911b5b00c3d26fd2fb4d7b29d1ce025e102d458efd5cca3f3835ce760359eaa01cb13cb28d60e8942fdc02b6824c00dac62f8a2d4c680ae284a82f09d6641921536814b444e4188d9b2e97eb3b108e7876f0f3f3863147ab694218c7cecc075d52d590dddbb57fc6fedf5ec69d7894a7b5c8109f303dab998815c80534b0bd34c49eea63997e56728a8185a8bb6988a7197b87f5548f5edfdfb3efc907fe561b33a6f7c707f7828c6adaf3b2a39929b4b65253e787d65c08aff5e4a9b2267bd8f803ea38f10a6e9c4a49bf23525e08c12d229211fe4d88cf1440f29accfa50f327ac1fb20d7f164100111bd21fca713b2475f1c997f3000000000080c426bcec79c6bc83ce4e6cbb17c01be69db342192d0a716cc24710d23321441f475ec485d642b61c6bd907071dbbe37c0b78f60fd2ad0d13ca62d9d9aafb01c3920b64cb5e023810e2de4327f90c389ce36d90ff9f3cb9d8cd2260d05a8126943a3df17157470595c68ac8df7fea6d42ecb2cdb65b4f2aef0db2b2de949a6d4ec37f2fd693ae44944041a64fe6336aba1c66b1b95d2edbc40364a049616ae962d75eae619548aa86bd5f0bad56e7ad7de2ee5e6f3b42e3a27094b6b5face99456d9af1926b21d37faf7612d9752cf58e6424decd530b5419e117ec08647566b1bdd75d6a9a1e600aaf0f42ce94b4725d4c2da80150dc34e5975d6904f061ed9a7608959f2d24ee6ec4f2395d16e02f53c746f74b12013f738d76456c3407188eff97f31ca36e5d79e1f1c7c3b688ee21d37ba5ebf4afc2a61f16"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x55}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r7, 0x18000000000002a0, 0xe06, 0x1000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_user\x00', 0x26e1, 0x0) syz_clone(0x22020000, &(0x7f0000000000), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xc1842, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002ec0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e01f3440cee51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cad32b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337602d3e5a815232f5e16c1b30c3a6abc85018e5ff2c91018afc9ffc2cc788bee1b47683db012469398685211dfbbae3e2ed0a50e7393bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d300006aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7af22e30d46a9d26d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977fb536a9caab37d9ac4cfc1c7b400000000000007ffc826b956ba859ac8e3c177b91bd7d5e41ff83ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d000069a16203a967c1bbe09315c29877a308bcc87dc3addb08142bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8240000e3428d2129369ee1b85af9ffffff0d0df414b315f651c8412392191fa83ee830548f11be359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92000000000f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb74d4ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905de328c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a978ee56c83a3466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342e0eaf6f330e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea95ec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf81700cd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be3827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f969369de47422604e2fc5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293b6c833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b612272d40f522d8c98c879aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbe71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd46dbd61627a2e0a74b5e6aefb7eee403502734137ff47a57f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a125e3af1130d66a7b66837ae7e7123dde7404a067ad0a6a2d6bec9411b61cad4121be3c72ff3a04713042253d438e7becf8120de3895b8ce974958bde39cb8da3427a2e9e2de936431e67fed5ab5684db07de39083d8948cc4c8a2608100000000000000000000aecb8b0b7941088f971ce17427eec32a012295cc0cdd32955176b6ad5a4bb953e58ccfa9428f452cfb5a48a9fda26db3985c8be3c2f99827da074825b01c4a3a71fb59d5798100000000000000c76b05a45d2dd8c20d971e2f3e4369168f5cb83d6ff3a18733fec726034fbfa95624135bee374414b2c8c61f52357a520efd6a10aff244bc8a62ed367981fb4d5d77f7bc093958ff46527499957da4934cd4b370cf76f72dd05fa80cdfb68c836fd81be7a58532e041a87f9222f157610a4bcdc05b2a55308c8e7568b90f7a338557e816a16972aea79dff5becefa6f9c5ce6c58fb38da9e7532dc53cfdc2e789b76f7d32aca1bfea2aa62621b78dded30fc07171866bf3d552900000000a32dda61eeda1750e157c2d569b9d08f583c0ee28daec2e8bb85f3c8e91c4448096ee953def18dc73e55cb30f9cd069d8780b00eaba382f0c3ae391c30a5f1b0f36dd0c2193b791995d2890327a10d7abac76d1202f72e97f0105184d7aaaab8d3e29c9a8d263f076b55cf53c5bb9c0662a3d19a6722d7f83ae4331d3256f90af0857788b380ccc3b266c418e66d1d756d5df6423dd0cea67bc235d3776d22270fc19301ead09f156893e9"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000006000000050000000010"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000107fad86ca20bcd1b7e000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 448.640801ms ago: executing program 2 (id=3411): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x48) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000001000000850000007800000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x14, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0xa000, 0xc8, 0x0, 0x3, 0x80, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x101, 0xffffffffffffffff, 0xa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={0xffffffffffffffff, 0x18000000000002a0, 0xd, 0x0, &(0x7f0000000000)="b9ff0300600d698cff9e14f008", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x8, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000180), &(0x7f00000001c0)=r5}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r7}, 0x10) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000700)='kfree\x00', r2}, 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r10 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r11 = openat$cgroup_int(r10, &(0x7f0000000040)='cpuset.sched_load_balance\x00', 0x2, 0x0) write$cgroup_int(r11, &(0x7f00000000c0)=0x100000000, 0x12) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={&(0x7f0000000f00)='kfree\x00', r12}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) 444.817002ms ago: executing program 0 (id=3412): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='9p_client_req\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000500000071103d00000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) (async) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000040)=r3, 0x3b) 386.140444ms ago: executing program 0 (id=3413): bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000df00000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000030000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a00000004000000040000001200000002000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00b0fde93200"/28], 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x5, 0x0, 0x1}, 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000080)='task_rename\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="100000000400004004000000efff00000000c898d696e5590000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r6, &(0x7f00000006c0), &(0x7f0000000000), 0x2}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000580)={&(0x7f0000000540)='fib6_table_lookup\x00', r2}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x210}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020097b1af8ff00000000bfa100000000000007010000b8ffffffb702000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000200)='fdb_delete\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r8}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x8, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={&(0x7f00000002c0)="e3d4e451b35a86ad93c0f28600a9837bfa680c65c9f44fd891bed8b28358dc91af56e3819abd4361f647a96b0521a26a02b95c21195f2c63ed6f7d48727fd62547e573682054e95f642d5f28ae5ec9a898e70438d9f4c534a1c5057997fa91bf414e94b3d0ca71189124c4f8416c48ef1e959b156f723b7f8bb1d12afd", &(0x7f0000000040)=""/58, &(0x7f0000000340)="618114530e890af4c502dee2ddbd87eb093b8aa9d5980324d89d", &(0x7f0000000380)="29a3481c18cef5cdf7335f0bfc58d1182fc2cf551f04c624a91ae9536c8987b1e1e9724bec5cc1a74bebc1434e7605ec16fc445db7f14cc2edbe2a91385c022457851d8efd648c40937caf2a5281dfe38bbbc18ec105b5fd81a93613dd979805a13423a8f62fd3ed1eb0ce", 0x0, r10, 0x4}, 0x38) 384.803654ms ago: executing program 4 (id=3414): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000380)='percpu_alloc_percpu\x00', r0}, 0x10) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, @fallback, r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x400, 0x1e37cf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401, 0x200, 0x0, 0x7, 0x0, 0x100}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_clone(0xc2164000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r4, 0x8982, 0x20000500) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (rerun: 32) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x28034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000840)=ANY=[], 0x10) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async, rerun: 64) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (rerun: 64) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b63707520d7434c9750debe1b749460bed64468eb3448da77b937cca8a1707e840d60"], 0x5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) r7 = openat$cgroup_netprio_ifpriomap(r5, &(0x7f0000000180), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r7, &(0x7f0000000280)=ANY=[@ANYBLOB="7465616d5f736c8e844520882d1a82"], 0xf) (async) write$cgroup_subtree(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="2d63707520a2fbfdbd963e6d6d64aa34d4236f3a28a3c4cecafd11885981b6388708f0789613be46592d"], 0x5) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x10, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x94) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x94) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={r3, r1, 0x0, 0x7, &(0x7f00000004c0)='cgroup\x00'}, 0x30) (async) write$cgroup_subtree(r6, &(0x7f0000000400)={[{0x2b, 'net_cls'}, {0x2b, 'net_cls'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'net_cls'}]}, 0x26) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='rss_stat\x00', r9}, 0x10) (async) syz_clone(0x40042700, 0x0, 0x0, 0x0, 0x0, 0x0) 384.523104ms ago: executing program 1 (id=3415): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x138f67536d80380e, 0x0) (async) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x92fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x8100, 0xc8, 0xffffffff, 0x0, 0x0, 0x341}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1], 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18af9d6d10442528900000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000fcffffff7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r4}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000001100)={{r3}, &(0x7f0000001080), &(0x7f00000001c0)=r4}, 0x20) recvmsg$unix(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000300)=ANY=[@ANYBLOB="8fedcb7910009875f37538e486dd6317ce8102032900fe08000e40000200875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'dvmrp0\x00', 0x2}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x20, 0x4, 0xfb, 0xfffff004}, {0x16, 0x9, 0xb, 0x807}]}) 303.746188ms ago: executing program 3 (id=3416): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x26}, 0x28) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1, 0x8, '\x00', 0x0, r0, 0x0, 0x1, 0x3}, 0x50) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0xf, '\x00', 0x0, r0, 0x0, 0x9, 0x5}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x15, &(0x7f0000000700)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @map_fd={0x18, 0x3, 0x1, 0x0, r2}, @ldst={0x0, 0x1, 0x3, 0x7, 0x6, 0xfffffffffffffff0, 0x1}, @map_idx={0x18, 0x8}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xab, &(0x7f00000007c0)=""/171, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x6}, 0x10}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001a80)={r3, 0x39, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fc, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1a, 0xf, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x107a654, 0x0, 0x0, 0x0, 0x1}, {}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x94) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x2842, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6tnl0\x00', 0x200}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/5107], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0xf, 0x0, &(0x7f0000000300)="d510faefffdb889a05daa90b3f47ad", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair(0x1, 0x1, 0xfffffffc, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f1, &(0x7f0000000080)) sendmsg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000000340)="d5354435296ab6d5a69eded71df37cd336ebf70a40218b813a2dffd3763fe591efff605de522195d7ae39db6ad5ca854317b721042e670938884c9bcc7cbbb070575da4c28ff7f97eecab967c3e2f679d54b933e77d74f9de3bd35b7625ed443c711a3da1e7a375a5f7d09fa6b1fd22f010daaeff5a99e3fab0d588c06ec", 0x7e}, {&(0x7f0000001c80)="360fc90f7f6f703815877fe4324aed8c60912b444e395b3fe65c4a4560d509341f50ea2b54c5e7d3bd899ea34e79623939cb3211501b8bedd41eeb9737d8073fd34e76e26fd75b90dd3e7c50cc3d95922f9e8a5c2932371a55b1c42ac0456042a35c25afa58533f373e1d328eb12113ed31ebe84932fa892ae37f50f76a77ec9754167a03af9cdd72fab8c57bdc576b5254c1cde20776120a92421e120bd28950597e053033117de134eb5bdf78badee37ccd478466a86b7315b66b2e8f5763acc74a8aac443313461405bba6be20a83f51706256dc33ad52a1f79bb1251388f44ab83e312cd0789de0ac42ede4f0eba833459fbe808dfd502660ce300d681e463607c9644f7f7a7c800726c7685fda290ebe40070fac8a0bafd301c23218d86da69ca895f4bb1c958b68db1714a54e6dae6b86982e3f472169f74f29386f00359a913df827306ebd2546fe494ba95652a2bc7e692edffb26b8767d7546776251a258736b9b2ed692b7ad54f339da9a6a03e7461c1596b4b777da770c062d48eca46412e9172c9299799e671668cc958f8610138cd5a12247f8ffb1e7431d6d1f2249ed6e9f65d9a4eb03f3b49f7f8416f0b3e957f07e6d9102f546d3b24ffc2b6546a63b605779332971c54a9dbe09f3be29f183242e58782421e4075e9b840c72b4171dc4269d8b4013c6d37e68723874feca56f93073588b1810314703e0d1ae11a7b154583c272b813698c5508fd5673a36307d87f7c7184c73d277d8b737ddd13e37f08e9935a22c012129df7d91a18e1a2d9fc2f6efe1019eb85b5126689b40432a0dc43717b110b93c4c288feae489fbd7dc21e13435f5a5bb0fbc8cc74f33b465503261439ea6c992242f3d7b6456ad56f15f1d4c675bf36253cd1c9f68b6ac926a92d29d51620f5ea229b0d5afd58924a1d609d4882301d4a6ecc9ca66e44710f29ebef62fce0c85b0ac406707d81c7092010b24c13db0081aa3a9b9d94bbe41ab3fa59bbe4583f804d62d3e175d8fd925f9725ca28a792fc27a556e0a383d912ff1915320e9adc06ec9fdd8ce40a61e83d6212fdd5e35c2b607b8dbb67a2efd686721a833e6f788ec15f76daef5a60e69cfdb41ed96afc5e028fd471fe1d67a6380de0bdcd3f32203200818b840380a6bade13b2d3ddd3644b2d3b859efbf36fe1850e79c23ef83a946f969ae3b0ec3a80b146d888f50c6a46a6eb5f2bdfe4b47569e614b6ccd0e0ad9e59b759f4ab411ea3e0126a0690bbb0c9ce4081cec92120de4a8b532631817a22abafaff5edac1a1c44c94909b37cda26f5b76ddcda06500833f2b766c5d7e0d3f6c76e54d65f0edb5677cad4352fd22fde2bf7b33a7af78a3b2d22630e9d2b51dbda12f57c3d86fe72d7635419a155dc2d1923a36a705c892ebfb1990d1fc57f9db7e2db5134242499a52e2c0e0ddcbe92022abbf45846d8b1c33c112d5423a1ea98f9fd22f7bd5f824ad7acab9c8e8415ca455310665d2f304b3a2d14d83fa1cbb7111750aa8cbf8f23dc0db41cd872c8acccf6dfc310929215ef4015b9ec6fb48b71436a8777160ebffac6526979a28a77b55fc632be4324ffebf281617243fd5f028fe6bc33f2db6bdbf3f44e6c211c36cb3d74b32ab2fe03d27c192db38ae3e62123a8c5518fdc5ba53eace693e0ac60b4e196c9f08c9755d4ddcd7604d8d53d572a5a9c25644c924c1217c1a0ac48ea02b4aad985231541e363f67722a9e62396cd23506ccc50b1ed58884a6ff4476744db1c266aafd389f8583f3c3d62362a71b6ee88d0fad1b1f0cee47bec61260cfc53eb7a2013869585f68818d1e32e0f83f2c41468f824c59e3d93d78fbe3f7e53dd17d5f1161b67a3172df8ff61668aa343e670fd83fa59f2cd293b7d96816e3beb294fc3a2f29dbdb814a0bbb6ffacb72ede1d26238f68f84c6b7535792a1c2e6119f0f9929a4d2e735514c8ef7c7ad21545622f7262fd6ae85184f047b5fc7d6a361fc913b0a8aa0e13264fedaca0394ce42e923e64d2e0a6e0655bee0f81e21592894b5f089f9a9e7940562a7a8f11a01c167b3764204be048141df038001c3bded0060c79025f1df3c55ffa64a1dfaef6c97d66357f48741fa641f1e967f25fef442eb758a3d71eda026c1ba4f75c31883642af781d92abd519623219a4074cbc3f9004ec8818b6a6c44fe3299461d3b2f956768b5169ba265b48af0f25c3be6cbc9fa4254628acdabe286a995174d01b9ed464ee7ebcbcb982d42c7b892e0db342f92c42abf300edeeba1b4d64498c1f4d735d4720cacbc5f15e4eb82a68ab8625f5d8e6cc7a26a08f17201124195058d6507cdc72fad90fe498ddbac2cee27ba39160bd9c2b7ec09125bbfec614cd14c2df59368cb65f2aec9918997896190ff4c124545413f65fccd50f7a81c44d9d0aa05a1f0365ec07f2e3e1a230eed7d2da5aa0365012cc41bb571b4f3a8f02f811c3e17754f6536c5fe67b302fdf5461207b7b6908fc61a2d23125d70b8b9a2540d30b12fde284056ee2187c58d9f2fb78c3da044cfb6022daf2387071ce61e8e2a4dd96399b2f77477197ce2b480cac381d6cb76eb4603249042fd3a5f3e60ed888ef55129fb0f64ab270d2dd2d90f6864ea7eee6d7fbf8f7e50b56ec401c95843ccade337ad77cd950e0274ab735073f61faf3cc1753e497d48d5e3c1c2cc0ee1d199d85090dfd304e579e650231264aed6ce3808928d20f45ff685d05b45279278bb9b06a54b93e27a72a3ab13d1cd864d1f7f444ca00e6a299c451a675373618508c4da07e6b9546ff2ca8e2de3e979c3aa84e76ba01cfe25f5c74463439024dbc9da038635032020c18cca4c521c225738922630a79bb4c931c6a7cc382f35fe04e4aaedcc6fdc140a7b9211d2371a0dbaaac9c5bc55b985da88df8f50977af28fa4f2d447440ca2a388cadad32efee1de0f5568ff5d741d539add93fd52a9f53ecffe2d406733aee97c504e22a3c8fe0932d3179b3636557672e0eb5c73935c6c58092ad155b2affaf5d39fc5b26882853f6e9219ccbbc7974881d6a2e5eb6ec4b5d873dae2d47e3b321fa89e85f934360c532e4cb259ae7a913361ed0faaedbeba03c43aba63bc188966ab8f64ca66a37acb158437459750b73c7d18b9035acf2c1bf0abb5f355bc32dfc2d9a2c0eff1c0773400e83b5572445f93ab58e1379aca328869e9aad9c212a57c2d7cb630b59c81ff9f476ed01d32c9ab888001c5cff40828ef713d3e60bb3838cb84418b43461400ea99b0d3bc16c07be27c4cbbfdf1099a34ea83d3a8d9665cbd06417e6780d1c6effcc5b1a65c88fa6bff5d06571d748c3efdb52720518013b6051a6095be86184a6389911fa225f2a23fd48a1de75b136e7957ce2af40210a2e8a133a13c1e1b48707939a707dbf21dfff031f61ee2660680d638aa5bd94caa34ccb6e5b00bdb986b35c1b88a6070862714fe856ff76292e7e956cc4d6a32da41ea29cc1c39b343b90b191aec8b2003c3316849db1842e31945480bfc3a9ce11ed8b29780915a4a28fec9397e05abc1cb846ab84251470715cda54bd26771f84a2fbf7f936cbfa95e49915f927deaa3bff571cbcc41dd8371c1e173b8569b791edd21350440a827599ac9837b228bac2d094a501d4e0aca3ef9b39e3a34a4555c3fe740d55cb9a73300899afd3cb9fcd1d20b587b1716da002d973e7098eb169e5695a88d5e1c27e3b6f6fdc81dc842fbf32f4540ac52882687840cb1b3f839bc3d9f34d7ad1779280f3246fa8362b81deb30e8a410556f45132cc271d2bf210cd1ce415b87e1b37aae29d387ffc6af4429fb76e3ed4c42dc0a1f3e08d893145f151e2158779298c94d5fd9bd38b6b66dae5681d5370b090658f60efe7c50e26c55c6a7a86d220faee0ec909dc2dd72dc8dad7860047c4d2e9739fb49269431caffba671b709e0960b438367f344471a337ee697357a76a1d0a622ab63dfd5f6e2698ec96d1c614c9091298b0357f547c699c4d5104ec6e1aaf570c534e0c3e7d0cfb0ac7415ee2f5847c07fdcde00d4693caa1735db6a3521cc2ac40696a26a30297a7da6aa66e48e04ac9f81c216b28541689a0a63d8d652227b22600e94c84773665595186fc48fa33aacd2da67486783b803e71e201fcfbb81bbd473068f99c42b1ca7af0523506c9894b6c4eae8e1338ebb5e7b6df78a1de8b63abb5cbc9a4cfba0cfc37bfcc7d29c1540b7ac2f8d932f58c6bd60bf0876853dbcdeb9f57a14f829ff08f7b8230000deae09a40d2ae4be58a1e63b2e5d79b4869da6d024f83636d744bace772e05fc45bb9acbb46b9751a6e8e0385e2c78085a0b20e965bdd040a9336ab507536254ea5e631c080d66063f4e9b4df5a11150ed34d268e3d3f011ceeab4f156cd3d8d511ff1fc7b2e7c54d6c1e5864a0aad04e7f6fc62a3cf6036e1e330704fce36c651a2b0d1a2c24de53e9b7ee28202a6403209385303849891ada58dd87283ea5a2d4a1bd0655ded753b3541bb5e5fc887def7172f2b46db900ece81915028696a5586734124b04e4bdd8d145007fcc453a123672dd0513cbb639d21faa966f9fa6a93bfeb1cee8fa00565f745e375079db855c4526f0980e1aa2a3d4fe1b32de62e73e75f97a9899f3a2e56fd49ebf0271e0aa019722a0ef977d7bc1ee611fbb23483089b13c3b0a474ac08e88e1922e589ceeddfbd064eacd91f126dcd342914dce67687c34a25ee941ae3fa1b96b4513bb06c8ae16577e18c126e953c046a1a2d1b0cff30bdaa761216af87dac96df11fba620dab77d5ee0be0a17b928e8e14f82c3e169621b6f86b5b5ad141f5f0e22a3178a6b40b5017525bfccb73132c314389ff801a9c496da2fb6c6e8268f4b08e0e0e03a1340e99ea51237114a6204764bcf7ec9868f1f3c6e939b6b21d522d70eb29de724d2acbf188f4f8de0ca964d564391ab211bad7c6c775f74ccbe11b5b782788339055e4351dd5bcd587afb47092bd0cbaf3c284c8c84a5d1f9c34e8bba27a77f85cd5a546e934794db58385dee2f589fba5b9ca57f244b3a803f9b2ecf0e0c4355fbe5074382804af61b63826417b1d6d5136a7739680d27543b967d0ba9f6c01d8434eed9c119b1e1b97930044547ab4c623d082734d9df3b6b8f1b8d3ec31f867f382bacce427b6dfc5b3adba86177943c97bd6ec1900a70b97e81f1815a3d46662602bd5106124a34adb408e4d81b41a119065eea9f26d8464196615f1e2530aae185857ecc23cbff545d0800a89311e89e45acfd86e7bc1ab073e601f9abbf99ed2d7f75a8885e9e4a4cf21bdcba0bf326966706a76fa844cdb6d0db83d9f4aa3677c539fe87b37260f6676488de52006901a77d9331c9d0e8dab88c1e8529584d0534a5a9b858806896e2ee39f2746a7b2335a3a3b76120825a8450fc5da37611d6778eded1aa1fd6345abdbfdb2c500c4b66c7e0b7ab6ff6e8eeb94eb26ee32e0d1b1e66185a32ae7dab81937158a777d7d449a5a870e43b59da15ec7a4c3bf9aa73f9133aeef68ed75c16efff4a80b682ec3b47341d8c54f829b9a441dc7f0a29be959e634d11f73ce969fd9eef954f67a0fd02bf8d8f4858bad182fe62bfc9ea2d483e5f6d89f9134721522a0fe81c12e08dec78ca9b11400338db601070c95c5fc4b6bfd0ad6a3337c77b5bc71f2092d32c89b7d76cb0ed548c871d6f0d685c4633cde8a27b68f646d8ed2dae8b84563e9c222506fe8b51d747ae9c1f3b9f0e23ee8eeda3ce5724aa3745a5144894bba8c010cb8d8b57775", 0x1000}, {&(0x7f0000002c80)="ed5212993b275319481f76de89e260c1d6940e27e4dc703ab9fbbd58db6d340e8e08aa35e18b285392296a6f004bf74edee872fba81b0f06fdb98be58955301293ea2fbd67b1bde8100a932197922a5a6c5d8d178d", 0x55}, {&(0x7f0000000040)="36a8a154dd5685a45fb3f980a157c863d4f711ec90fdb80795536f63391bbbcf2aee38f02d6e02a1b1324842938cabee47906cf5cae027cdf509", 0x3a}, {&(0x7f0000000180)="ef71779bafc9586520a40d8993803c8d13", 0x11}, {&(0x7f0000002d00)="525d5fce864a06f9ca83e381defcf37694f2f6bb48204b1b1fd21edf3d93ed3ec7510c9c23c97c8be8803c736d55a962ee401ca5564fe2dd8901119c4fabfee245b4b83528feab074bd814c0baac64b0854323d2693d3054ef166142141486f69c7c85983263ad1520bc790aa59e4e9d94fbe4eb411fff0c7afc8b7b83c5eb71df0b23cf24fa192e9499c4acbbbf44f1a1b716f8c2344ae462b9c64502b7948e0443f9136df557", 0xa7}, {&(0x7f0000002dc0)="6318a1ed33fa182f3c67a6580492cd7af48f7ad90ddc340be700b85338695f77afec1f63421ad365a0d724e8dff6c7334015207d407254d513a947a6172b28b0c5862de632fd8a45099629a7cb90b5a4a2bea3222066049c3f19d32098b695fcaf004186716d6da1dffa68cb67cee96c1eccdbc530c49608c18c5b220f446f154c2db0698cc6334dddb9b452b0a788862310f7534c810280758fba78", 0x9c}, {&(0x7f0000002e80)="4a30197a1737a8935ab4ebc2deffb314e09e100b25aa6e862876a04a1efaa247f943930bb092fdc2ab51ce60a3399eeca681dc4684287554245f517a14fae7c4bf5f743da6155a59942898490ebc0de8847b0295a99980d61301b96d1d868e", 0x5f}], 0x100000000000021a, &(0x7f0000003a80)=[{0xf8, 0x1, 0x5, "aa6bd5d88a6cbb355370f6b81ec7672f99a0f55fd100b49209998de75434c6e2401494593b1473f66c854266ebce73c6c868c3dc5c24267bfafe395f68d95a39015be617774315f63c91acdc9cc18413291dcc318eb1dd59c8085879959f787f4caf159d06c8a55a687e5932dcb37060bb3d4da53a88aaef1efd86352f8efcd3418db1a8d9d99fb11d322818bde08148baa2069812826feffb4b5ae59633c70284609cd743490fbf8905f3293b35c9d8c936f8627c0cfe9c3e617de4bfc1953a197465d98127f9ef5a4ecf477497dc2f211f281aef32f0e617b671c9b6a15cf283e9"}, {0xe0, 0x1, 0x5, "5196f51607e6fc4536affa591fc4fae66bf79d7276a4cef08867cd060ce9ca13ebf4ced80367e4df7e28ba59ca4e55e2fa3ec674a9952c70e396eb267114bd5c0b4f4ef576dad84114fa596497239b3b2920195729812e08df13b9b57f3ef84dcd5e31b3759ebeffb965770f0f6bcd1383f4c616e1a3115cac67beb98dd3ef5931e9d7e2dfc45f01bd690bbf2dce1e3057c4926628ee7e62c5b7c91d43f4102f7dd6a628fcf15338d5bf0b9c3c623cbf4265ac12fd5e45c53b35a2d6f3978a73b9b7cc7e98800f9c19"}, {0xc0, 0x10e, 0x6, "97c13654c53d423dc3324623093fe1d0daa92fc19389eab3bf22a82b88fcc74784b7a8423911427e71e9982b01832f913c51ce19f0d7c658e51bb6c4fd8c2f95a82ae8840d505c5a69e0473a9b3181f23fb96fe861fb39f9cbc8b83b98748f2e64c4a9e8c125025130adeeaea65d0e38ae3968f4a0ae89ac4680063d55a6190b5bde5488c4f0923f300d3982f0fbbb3b9e1a55dbd7be94d93bab2555a846a6a8c5d7f5814fef8326f9faf789"}, {0x88, 0x107, 0x9, "9acb800624ecdaeb235fb6d603e35c61f9c7531abb448ef8cb18f6731e9b16305f774470350affca8b5acfebcbda87ec33c31b7d547909d710a783e308ca7bebb6472ee83fd880c679d52fca90d476188f6ade4c1120123136192ead1e1564be2323fb865dc1a1036758d50fdc8f4de8315cc0b8"}, {0xb0, 0x10c, 0x8, "d0f24bc0e9697e100127be4055bb813279bd437dc2344b31159ceda55c39e686e2eb0ee0003355075ede234a011a4ff898ca5d2cfa5cc6c40bb41f496988f428541997ffb03050be508cedc3d7f315e969e61eb86448b900bc970fc4a3c1ea11085592cf8eeb9b2f1341da408c8bd117b39e3692904c46b81c4d94c77ee81df59010c40ee27e3c6844430329f47125cd651ad5e91e2aa05fccf5e247"}, {0xa8, 0x1, 0x4, "dcee42f2cfb532956f95f69ae0ab5e2b1921b4dcfef4abee41a1b20213ca21d73a8a854642e2c22ff3fac6b3fcfbc2cc46dc5a7941263d3b34d21d3ecea54309ea1315de8eafdb7f6f7e50f119b7b486346990475372a24716067551d1e8f9293e64b102ba93ad5a78c5d8332e0b024e15900d606c837b8a5e57251148b7367901cac996ac89bf25f462b20dd0fc7207d1edc9"}, {0x118, 0x0, 0x3, "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"}], 0x590}, 0x4) 303.325428ms ago: executing program 0 (id=3417): openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x100, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae9, 0x30, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000010c0)={0x2, 0x80, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc, 0x7}, 0x410, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000700"], 0x48) write$cgroup_devices(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0xa, &(0x7f0000000240)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x25, 0x0, 0x0, 0x10, &(0x7f0000000700), &(0x7f0000000540), 0x8, 0x496, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@bloom_filter={0x1e, 0x12a0, 0xa, 0x77ab69fc, 0x3, 0xffffffffffffffff, 0x8, '\x00', r3, 0xffffffffffffffff, 0x5, 0x3, 0x4, 0x9}, 0x50) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)={0x3, 0x4, 0x4, 0xa, 0x0, r1, 0xde, '\x00', r3, r2, 0x2, 0x5, 0x5}, 0x50) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000340)) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0xc, &(0x7f00000000c0)=r5, 0x4) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f0, &(0x7f0000000900)={'bridge0\x00', @random='\x00\x00\x00 \x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x17, 0x18, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000375356255742bed363ce74eaba94b6f7bf0000000095b5d5e8d5cd53e8", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000006a9030009000000181b0000", @ANYRES32, @ANYBLOB="000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000d443e0ff00000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x2, 0x42, &(0x7f0000000280)=""/66, 0x40f00, 0x49, '\x00', 0x0, @fallback=0x27, r2, 0x8, &(0x7f00000001c0)={0x6, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0x0, 0xb}, 0x10, 0x0, 0xffffffffffffffff, 0x3, 0x0, &(0x7f00000006c0)=[{0x1, 0x1, 0x9}, {0x3, 0x1, 0x1, 0x5}, {0x3, 0x3, 0xf, 0x3}], 0x10, 0x10000}, 0x94) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000240)=0x6fa6, 0x12) bpf$MAP_LOOKUP_ELEM(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) syz_clone(0xc0001480, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000c8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 302.935778ms ago: executing program 4 (id=3418): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[], 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00'}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x48) socketpair(0x1e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12144, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000071003200000000009500000000000000db74589d4b38cc306ac390649f72dea0e50e2317db042855d6c74ff3493c7e31e3f6c643155a8e2e01d50bc3347475750472719cc516fa14b769e7f385ba72c60242263c05ddab05e37efe81b8bffc35cdf2ac0d93263ff755d611c4cca1684b1470af6a83366aa430ad2d700b186da622d6fba70000000000000000000000000200"/173], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) syz_clone(0xae12e400, 0x0, 0x0, 0x0, 0x0, 0x0) 222.922401ms ago: executing program 1 (id=3419): r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @link_local}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) close(r1) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000"], 0x0}, 0x94) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r5}, &(0x7f0000000180), &(0x7f00000001c0)=r0}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="0e00000004000000080000000800000000000000", @ANYBLOB="ce9a29ba535dca0fd6cb566fe0cb7e5e9ac9ca4eddc5a7bb22f62b5118c28e3b7ea73ca0323353e5c5a8c9c54913b23b20688bcc26f5efa4cd8aaf93a183824a7eadb45c4ebd4e52540b7a95d86e5bae54b38e77d6068a4421a78318c907e4bb01032cd29c18608f3f821f49873a887176ad1d03034da2a46ff5314454d11bfb3bc70dbf1efaf17267df7eb3fae1d0cc131b32241a8f103906069061b8371bb8397c20d928e3a61f42f0a49971ed789c5633c9adf54e42e6e6fb6e2aa35e000b250af29b233a", @ANYBLOB="0000000000000000000000000000000000000000ccc9198d9c8153ed52f5ed0674e2a8721ef554c2a65aeaa9f4aa0ad59ad36fbeb7e38c078f03b1b50772c4d5621d17458511280816b5dcd443dfa1adce8ef92f5531d2a60c3afc65b6c481f4f91a24ee04f336e537e98fefe6f369dfec8286f33b1fbea77ce41f971b264ebb7f911c6534dc3acd02309924ee2bed75668c4c3f1eb9381d27387467e25ac8d9b836ec904ef4f31ff4be7789bf143ce6bf35bcaa121e0971e3da6e0f33fa4db2c74b6ab9", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES8=r6, @ANYRESHEX], &(0x7f0000000300)='syzkaller\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r8}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000000)=@generic={&(0x7f0000000600)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', r8}, 0x18) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) unlink(&(0x7f0000000140)='./cgroup\x00') bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 13.62734ms ago: executing program 4 (id=3420): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000040000000800000001"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x10, &(0x7f0000000580)=@framed={{0x18, 0x5}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}, {0x7, 0x0, 0xb, 0x4}, {0x85, 0x0, 0x0, 0x95}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000b00)={{r4}, &(0x7f0000000a80), &(0x7f0000000ac0)=r1}, 0x20) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000002000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r5, 0x4) (async) sendmsg$inet(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x48c0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) 0s ago: executing program 1 (id=3421): r0 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000020"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001000000000000000640000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000e0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], 0x0, 0x2, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x17, 0x8, 0x40, 0x42, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0, r1}, 0x38) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000bc0)={r1, &(0x7f0000000880)}, 0x20) r2 = perf_event_open$cgroup(&(0x7f00000005c0)={0x2, 0x80, 0x4, 0x0, 0x4, 0x0, 0x0, 0x8, 0x4, 0x8, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x101, 0x3}, 0x211, 0x506, 0x80000000, 0x6, 0x400, 0x6, 0x2, 0x0, 0x85, 0x0, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x39b3f4e415ae481e) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x1) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000000)={0x3, 0x80, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0xa2943, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x4, 0x5, 0x8000000000000000, 0x0, 0x0, 0x0, 0x4}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r3}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001300)={&(0x7f0000000c00)='net_dev_start_xmit\x00', r5}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r6, 0x2e0, 0x12c, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0xcb8f7e3feccd800e, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r7}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000580)={@fallback=r8, 0x0, 0x1, 0x75, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0], &(0x7f0000000540)=[0x0, 0x0, 0x0]}, 0x40) syz_clone(0x20000600, 0x0, 0x0, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.180' (ED25519) to the list of known hosts. [ 19.691484][ T24] audit: type=1400 audit(1763871528.740:64): avc: denied { mounton } for pid=267 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.692483][ T267] cgroup: Unknown subsys name 'net' [ 19.714136][ T24] audit: type=1400 audit(1763871528.740:65): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.741397][ T24] audit: type=1400 audit(1763871528.770:66): avc: denied { unmount } for pid=267 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.741527][ T267] cgroup: Unknown subsys name 'devices' [ 19.882040][ T267] cgroup: Unknown subsys name 'hugetlb' [ 19.887659][ T267] cgroup: Unknown subsys name 'rlimit' [ 20.054254][ T24] audit: type=1400 audit(1763871529.100:67): avc: denied { setattr } for pid=267 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 20.077529][ T24] audit: type=1400 audit(1763871529.100:68): avc: denied { mounton } for pid=267 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 20.082722][ T269] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 20.102473][ T24] audit: type=1400 audit(1763871529.100:69): avc: denied { mount } for pid=267 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 20.134021][ T24] audit: type=1400 audit(1763871529.160:70): avc: denied { relabelto } for pid=269 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.159547][ T24] audit: type=1400 audit(1763871529.160:71): avc: denied { write } for pid=269 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.187609][ T24] audit: type=1400 audit(1763871529.240:72): avc: denied { read } for pid=267 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.213145][ T24] audit: type=1400 audit(1763871529.240:73): avc: denied { open } for pid=267 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 20.239180][ T267] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 20.775264][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.782528][ T275] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.789909][ T275] device bridge_slave_0 entered promiscuous mode [ 20.798253][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.805306][ T275] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.812656][ T275] device bridge_slave_1 entered promiscuous mode [ 20.877055][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.884281][ T277] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.891701][ T277] device bridge_slave_0 entered promiscuous mode [ 20.917299][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.924435][ T277] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.931783][ T277] device bridge_slave_1 entered promiscuous mode [ 20.950640][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 20.957679][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 20.965070][ T282] device bridge_slave_0 entered promiscuous mode [ 20.973710][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 20.980838][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 20.988069][ T282] device bridge_slave_1 entered promiscuous mode [ 21.035005][ T276] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.042074][ T276] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.049415][ T276] device bridge_slave_0 entered promiscuous mode [ 21.057441][ T276] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.064493][ T276] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.071775][ T276] device bridge_slave_1 entered promiscuous mode [ 21.110648][ T280] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.117684][ T280] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.125002][ T280] device bridge_slave_0 entered promiscuous mode [ 21.132730][ T280] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.139745][ T280] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.147125][ T280] device bridge_slave_1 entered promiscuous mode [ 21.201516][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.208555][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.215837][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.222860][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.230915][ T275] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.237949][ T275] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.245204][ T275] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.252220][ T275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.283063][ T277] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.290090][ T277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.297337][ T277] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.304372][ T277] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.322298][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.329474][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.336655][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.343944][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.351071][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.358465][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 21.365635][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 21.394689][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.403052][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.410052][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.417378][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.426159][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.433225][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.440855][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 21.448178][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.455587][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.463729][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.470734][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.478047][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.486288][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.493309][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.500683][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.508507][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.529941][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.537924][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.558179][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.570084][ T275] device veth0_vlan entered promiscuous mode [ 21.581588][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.589119][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.597193][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.604654][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.616489][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 21.624808][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.633015][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.640012][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.648788][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.657203][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.664263][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.675898][ T282] device veth0_vlan entered promiscuous mode [ 21.685415][ T275] device veth1_macvtap entered promiscuous mode [ 21.694372][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.701926][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 21.710035][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 21.718265][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 21.726024][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 21.734875][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.743287][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.750285][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.764959][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 21.772390][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.780180][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 21.788548][ T49] bridge0: port 1(bridge_slave_0) entered blocking state [ 21.795700][ T49] bridge0: port 1(bridge_slave_0) entered forwarding state [ 21.803562][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.811739][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.818746][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.826297][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 21.841921][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.849955][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.857883][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.866080][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.874255][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 21.882472][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 21.890656][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 21.897651][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 21.915224][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.923511][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.931623][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 21.939554][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 21.948159][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.956194][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.964139][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 21.972217][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 21.980090][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 21.988506][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 21.996859][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.005109][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.013899][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.022139][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.036840][ T280] device veth0_vlan entered promiscuous mode [ 22.046217][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.054693][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.063345][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.071308][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.079162][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.086629][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.102602][ T276] device veth0_vlan entered promiscuous mode [ 22.108850][ T282] device veth1_macvtap entered promiscuous mode [ 22.115706][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.123325][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.131686][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.139835][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 22.148273][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 22.156495][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.164435][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.172535][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 22.180328][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 22.188507][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.196110][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.203637][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 22.211141][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 22.219166][ T277] device veth0_vlan entered promiscuous mode [ 22.231040][ T275] request_module fs-gadgetfs succeeded, but still no fs? [ 22.243079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.251614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.259945][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.268607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.281875][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.290000][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.299632][ T275] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 22.300927][ T280] device veth1_macvtap entered promiscuous mode [ 22.318869][ T276] device veth1_macvtap entered promiscuous mode [ 22.329274][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.340840][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.349348][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.357397][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 22.366164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 22.374779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.385898][ T277] device veth1_macvtap entered promiscuous mode [ 22.397352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 22.410158][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.418826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.428619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.437429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.445904][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.450202][ C0] hrtimer: interrupt took 11484 ns [ 22.459257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.506050][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 22.514694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 22.524241][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.532860][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.541669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 22.549908][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 22.645737][ T307] device veth0_vlan left promiscuous mode [ 22.717896][ T315] cgroup: syz.0.1 (315) created nested cgroup for controller "memory" which has incomplete hierarchy support. Nested cgroups may change behavior in the future. [ 22.777451][ T307] device veth0_vlan entered promiscuous mode [ 22.783720][ T315] cgroup: "memory" requires setting use_hierarchy to 1 on the root [ 23.713918][ T336] device wg2 entered promiscuous mode [ 24.445132][ T365] device veth0_vlan left promiscuous mode [ 24.531026][ T365] device veth0_vlan entered promiscuous mode [ 24.736787][ T24] kauditd_printk_skb: 38 callbacks suppressed [ 24.736797][ T24] audit: type=1400 audit(1763871533.780:112): avc: denied { setopt } for pid=364 comm="syz.3.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 25.149710][ T369] device veth1_macvtap left promiscuous mode [ 25.314619][ T375] device veth1_macvtap left promiscuous mode [ 25.415575][ T373] device veth1_macvtap entered promiscuous mode [ 25.445906][ T373] device macsec0 entered promiscuous mode [ 25.474016][ T24] audit: type=1400 audit(1763871534.520:113): avc: denied { create } for pid=377 comm="syz.3.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 25.587919][ T24] audit: type=1400 audit(1763871534.630:114): avc: denied { create } for pid=377 comm="syz.3.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 25.609723][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 26.340714][ T24] audit: type=1400 audit(1763871535.390:115): avc: denied { read } for pid=389 comm="syz.3.26" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.443141][ T24] audit: type=1400 audit(1763871535.390:116): avc: denied { open } for pid=389 comm="syz.3.26" path="/dev/ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 26.482399][ T24] audit: type=1400 audit(1763871535.490:117): avc: denied { ioctl } for pid=389 comm="syz.3.26" path="/dev/ppp" dev="devtmpfs" ino=153 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 28.215376][ T408] device sit0 entered promiscuous mode [ 31.482886][ T430] device veth0_vlan left promiscuous mode [ 31.488873][ T430] device veth0_vlan entered promiscuous mode [ 31.791309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 31.822390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 31.935256][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 32.204165][ T24] audit: type=1400 audit(1763871541.250:118): avc: denied { relabelfrom } for pid=442 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 32.310469][ T24] audit: type=1400 audit(1763871541.250:119): avc: denied { relabelto } for pid=442 comm="syz.4.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 32.708748][ T438] device syzkaller0 entered promiscuous mode [ 32.852712][ T24] audit: type=1400 audit(1763871541.900:120): avc: denied { create } for pid=454 comm="syz.3.40" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 32.993433][ T464] bridge0: port 2(bridge_slave_1) entered disabled state [ 33.008133][ T464] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.027266][ T464] device bridge0 entered promiscuous mode [ 33.509100][ T475] device syzkaller0 entered promiscuous mode [ 33.538875][ T486] device veth0_vlan left promiscuous mode [ 33.545266][ T486] device veth0_vlan entered promiscuous mode [ 33.587330][ T24] audit: type=1400 audit(1763871542.630:121): avc: denied { read } for pid=494 comm="syz.3.52" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 33.829161][ T24] audit: type=1400 audit(1763871542.860:122): avc: denied { write } for pid=498 comm="syz.3.53" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.190937][ T506] device wg2 entered promiscuous mode [ 34.755952][ T24] audit: type=1400 audit(1763871543.800:123): avc: denied { create } for pid=534 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 34.787441][ T532] device syzkaller0 entered promiscuous mode [ 34.871381][ T539] device pim6reg1 entered promiscuous mode [ 36.156803][ T577] syz.1.73 uses obsolete (PF_INET,SOCK_PACKET) [ 36.296989][ T599] device dummy0 entered promiscuous mode [ 36.399964][ T24] audit: type=1400 audit(1763871545.440:124): avc: denied { create } for pid=605 comm="syz.2.82" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 36.863969][ T24] audit: type=1400 audit(1763871545.910:125): avc: denied { write } for pid=633 comm="syz.0.88" name="cgroup.subtree_control" dev="cgroup2" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.050820][ T24] audit: type=1400 audit(1763871545.910:126): avc: denied { open } for pid=633 comm="syz.0.88" path="" dev="cgroup2" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.096452][ T644] device veth0_vlan left promiscuous mode [ 37.159648][ T644] device veth0_vlan entered promiscuous mode [ 37.195100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 37.212148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 37.253614][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 39.502725][ T735] device sit0 entered promiscuous mode [ 40.069013][ T729] device pim6reg1 entered promiscuous mode [ 40.185527][ T24] audit: type=1400 audit(1763871549.220:127): avc: denied { create } for pid=746 comm="syz.3.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 40.259890][ T24] audit: type=1400 audit(1763871549.230:128): avc: denied { create } for pid=746 comm="syz.3.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmpvc_socket permissive=1 [ 40.524911][ T752] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.540989][ T752] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.904799][ T855] device syzkaller0 entered promiscuous mode [ 42.128754][ T24] audit: type=1400 audit(1763871551.150:129): avc: denied { create } for pid=861 comm="syz.1.144" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 43.350019][ T890] device bridge_slave_1 left promiscuous mode [ 43.377185][ T890] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.462603][ T890] device bridge_slave_0 left promiscuous mode [ 43.512764][ T890] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.172241][ T952] device sit0 left promiscuous mode [ 44.225982][ T952] device sit0 entered promiscuous mode [ 44.434069][ T24] audit: type=1400 audit(1763871553.480:130): avc: denied { create } for pid=964 comm="syz.1.171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 45.067248][ T974] device pim6reg1 entered promiscuous mode [ 45.347584][ T984] device wg2 entered promiscuous mode [ 45.608392][ T24] audit: type=1400 audit(1763871554.650:131): avc: denied { create } for pid=998 comm="syz.4.180" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 45.871868][ T24] audit: type=1400 audit(1763871554.920:132): avc: denied { create } for pid=1004 comm="syz.1.183" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 47.411172][ T1110] device wg2 entered promiscuous mode [ 47.562218][ T1122] tap0: tun_chr_ioctl cmd 1074025675 [ 47.567624][ T1122] tap0: persist enabled [ 47.634926][ T1122] tap0: tun_chr_ioctl cmd 1074025675 [ 47.680629][ T1122] tap0: persist enabled [ 48.146435][ T24] audit: type=1400 audit(1763871557.190:133): avc: denied { create } for pid=1143 comm="syz.3.221" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 48.386921][ T1170] device veth0_vlan left promiscuous mode [ 48.395486][ T1170] device veth0_vlan entered promiscuous mode [ 48.415494][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 48.424874][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 48.435862][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 48.546648][ T1181] device veth0_vlan left promiscuous mode [ 48.737711][ T1181] device veth0_vlan entered promiscuous mode [ 49.995468][ T1227] device syzkaller0 entered promiscuous mode [ 51.383797][ T24] audit: type=1400 audit(1763871560.430:134): avc: denied { create } for pid=1266 comm="syz.4.253" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 53.104308][ T1291] device veth1_macvtap left promiscuous mode [ 54.696231][ T24] audit: type=1400 audit(1763871563.740:135): avc: denied { create } for pid=1367 comm="syz.0.282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 54.727122][ T1369] device wg2 left promiscuous mode [ 55.792660][ T24] audit: type=1400 audit(1763871564.840:136): avc: denied { tracepoint } for pid=1407 comm="syz.0.293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 56.070515][ T1414] device sit0 entered promiscuous mode [ 57.916051][ T24] audit: type=1400 audit(1763871566.950:137): avc: denied { create } for pid=1446 comm="syz.2.304" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 58.511900][ T1471] device veth0_vlan left promiscuous mode [ 58.541597][ T1471] device veth0_vlan entered promiscuous mode [ 58.879376][ T1486] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.886543][ T1486] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.049740][ T1494] device veth0_vlan left promiscuous mode [ 59.062339][ T1494] device veth0_vlan entered promiscuous mode [ 59.091811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.107355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.144547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.295651][ T1503] device syzkaller0 entered promiscuous mode [ 59.318683][ T1529] device pim6reg1 entered promiscuous mode [ 60.451038][ T1599] syz.4.343[1599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.451076][ T1599] syz.4.343[1599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.463322][ T1599] syz.4.343[1599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 60.475047][ T1599] syz.4.343[1599] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 61.586787][ T1648] device sit0 left promiscuous mode [ 62.079820][ T24] audit: type=1400 audit(1763871571.120:138): avc: denied { create } for pid=1658 comm="syz.3.361" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 62.561445][ T1686] device veth0_vlan left promiscuous mode [ 62.606671][ T1686] device veth0_vlan entered promiscuous mode [ 63.926788][ T1714] GPL: port 1(erspan0) entered blocking state [ 63.966748][ T1714] GPL: port 1(erspan0) entered disabled state [ 64.028789][ T1714] device erspan0 entered promiscuous mode [ 64.106651][ T1715] GPL: port 1(erspan0) entered blocking state [ 64.112742][ T1715] GPL: port 1(erspan0) entered forwarding state [ 64.157104][ T1729] device sit0 entered promiscuous mode [ 64.478134][ T1725] device veth0_vlan left promiscuous mode [ 64.542375][ T1725] device veth0_vlan entered promiscuous mode [ 65.254776][ T1806] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 65.281289][ T1806] device syzkaller0 entered promiscuous mode [ 65.344650][ T1826] ------------[ cut here ]------------ [ 65.372920][ T1826] trace type BPF program uses run-time allocation [ 65.379436][ T1826] WARNING: CPU: 0 PID: 1826 at kernel/bpf/verifier.c:10513 check_map_prog_compatibility+0x5d6/0x740 [ 65.392651][ T24] audit: type=1400 audit(1763871574.440:139): avc: denied { create } for pid=1829 comm="syz.0.405" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 65.403550][ T1826] Modules linked in: [ 65.434974][ T1828] device sit0 left promiscuous mode [ 65.440968][ T1826] CPU: 1 PID: 1826 Comm: syz.1.402 Not tainted syzkaller #0 [ 65.448244][ T1826] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 65.520432][ T1826] RIP: 0010:check_map_prog_compatibility+0x5d6/0x740 [ 65.530512][ T1826] Code: 85 e9 14 fe ff ff e8 69 fa ef ff 31 c0 e9 15 fe ff ff e8 5d fa ef ff c6 05 34 d5 2c 05 01 48 c7 c7 a0 80 05 85 e8 ba df fb 02 <0f> 0b e9 85 fc ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fa ff [ 65.571549][ T1826] RSP: 0018:ffffc90000e07468 EFLAGS: 00010246 [ 65.585229][ T1826] RAX: 74e60dc78768d700 RBX: 0000000000000001 RCX: ffff88810f4ccf00 [ 65.601902][ T1826] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 65.633834][ T1826] RBP: ffffc90000e074b0 R08: dffffc0000000000 R09: ffffed103ee04e8b [ 65.652114][ T1826] R10: ffffed103ee04e8b R11: 1ffff1103ee04e8a R12: ffff88810f77c000 [ 65.660121][ T1826] R13: 0000000000000011 R14: dffffc0000000000 R15: ffff8881311ff000 [ 65.690448][ T1826] FS: 00007fbd3f3646c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 65.699407][ T1826] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 65.706540][ T1826] CR2: 00007fd68fc4e6c0 CR3: 000000010d853000 CR4: 00000000003506b0 [ 65.714731][ T1826] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 65.722816][ T1826] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 65.731160][ T1826] Call Trace: [ 65.738984][ T1826] ? __fdget+0x1a1/0x230 [ 65.743363][ T1826] resolve_pseudo_ldimm64+0x526/0x1020 [ 65.749964][ T1826] ? bpf_check+0xd680/0xd680 [ 65.754845][ T1826] ? kvmalloc_node+0x88/0x130 [ 65.759628][ T1826] bpf_check+0x8d4b/0xd680 [ 65.776168][ T1826] ? bpf_get_btf_vmlinux+0x60/0x60 [ 65.782185][ T1826] ? is_bpf_text_address+0x177/0x190 [ 65.787606][ T1826] ? selinux_bpf_prog_alloc+0x51/0x140 [ 65.793208][ T1826] ? __kernel_text_address+0xa0/0x100 [ 65.805004][ T1826] ? unwind_get_return_address+0x4d/0x90 [ 65.810915][ T1826] ? stack_trace_save+0xe0/0xe0 [ 65.815789][ T1826] ? arch_stack_walk+0xee/0x140 [ 65.821013][ T1826] ? stack_trace_save+0x98/0xe0 [ 65.828378][ T1826] ? stack_trace_snprint+0xf0/0xf0 [ 65.833743][ T1826] ? __kasan_slab_alloc+0x69/0xf0 [ 65.838824][ T1826] ? pcpu_block_update+0x3ec/0x900 [ 65.854561][ T1826] ? selinux_bpf_prog_alloc+0x51/0x140 [ 65.861736][ T1858] device syzkaller0 entered promiscuous mode [ 65.867776][ T1826] ? __kasan_kmalloc+0xec/0x110 [ 65.876367][ T1826] ? __kasan_kmalloc+0xda/0x110 [ 65.889245][ T1826] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 65.899658][ T1826] ? selinux_bpf_prog_alloc+0x51/0x140 [ 65.909591][ T1826] ? security_bpf_prog_alloc+0x62/0x90 [ 65.919532][ T1826] ? bpf_prog_load+0x949/0x1420 [ 65.926818][ T1826] ? __se_sys_bpf+0x442/0x680 [ 65.932055][ T1826] ? __x64_sys_bpf+0x7b/0x90 [ 65.940066][ T1826] ? do_syscall_64+0x31/0x40 [ 65.944911][ T1826] ? entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 65.951207][ T1826] ? memset+0x35/0x40 [ 65.955262][ T1826] ? bpf_obj_name_cpy+0x193/0x1e0 [ 65.960305][ T1826] bpf_prog_load+0xf5a/0x1420 [ 65.965203][ T1826] ? map_freeze+0x320/0x320 [ 65.969775][ T1826] ? selinux_bpf+0xc7/0xf0 [ 65.974493][ T1826] ? security_bpf+0x82/0xa0 [ 65.979399][ T1826] __se_sys_bpf+0x442/0x680 [ 65.984182][ T1826] ? __x64_sys_bpf+0x90/0x90 [ 65.989080][ T1826] ? do_user_addr_fault+0x791/0xc80 [ 65.994529][ T1826] ? debug_smp_processor_id+0x17/0x20 [ 65.999960][ T1826] ? fpregs_assert_state_consistent+0xb1/0xe0 [ 66.006480][ T1826] __x64_sys_bpf+0x7b/0x90 [ 66.011063][ T1826] do_syscall_64+0x31/0x40 [ 66.015519][ T1826] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 66.021666][ T1826] RIP: 0033:0x7fbd4091d749 [ 66.026124][ T1826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 66.046042][ T1826] RSP: 002b:00007fbd3f364038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 66.054672][ T1826] RAX: ffffffffffffffda RBX: 00007fbd40b74090 RCX: 00007fbd4091d749 [ 66.063068][ T1826] RDX: 0000000000000094 RSI: 0000200000000500 RDI: 0000000000000005 [ 66.071206][ T1826] RBP: 00007fbd409a1f91 R08: 0000000000000000 R09: 0000000000000000 [ 66.079307][ T1826] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 66.087525][ T1826] R13: 00007fbd40b74128 R14: 00007fbd40b74090 R15: 00007ffc25ca4ec8 [ 66.095739][ T1826] ---[ end trace e1481844466d31aa ]--- [ 66.163376][ T1875] device wg2 left promiscuous mode [ 66.269281][ T24] audit: type=1400 audit(1763871575.310:140): avc: denied { create } for pid=1876 comm="syz.0.417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 67.118550][ T1912] syz.4.426[1912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.118660][ T1912] syz.4.426[1912] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.318559][ T1912] device pim6reg1 entered promiscuous mode [ 67.552717][ T1913] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.862485][ T1945] device pim6reg1 entered promiscuous mode [ 68.015986][ T1956] syz.2.438[1956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.016020][ T1956] syz.2.438[1956] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.614315][ T1996] device sit0 left promiscuous mode [ 68.666018][ T1996] device sit0 entered promiscuous mode [ 68.816302][ T2000] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 71.302045][ T2101] device syzkaller0 entered promiscuous mode [ 71.470587][ T24] audit: type=1400 audit(1763871580.500:141): avc: denied { create } for pid=2094 comm="syz.0.475" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 72.205295][ T2127] pimreg: tun_chr_ioctl cmd 1074025677 [ 72.212793][ T2127] pimreg: linktype set to 6 [ 72.217840][ T24] audit: type=1400 audit(1763871581.260:142): avc: denied { create } for pid=2125 comm="syz.3.484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 72.465476][ T2146] device sit0 entered promiscuous mode [ 73.287551][ T2160] device sit0 entered promiscuous mode [ 75.670820][ T24] audit: type=1400 audit(1763871584.680:143): avc: denied { create } for pid=2296 comm="syz.0.533" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 79.088637][ T2397] device syzkaller0 entered promiscuous mode [ 79.794526][ T2420] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 79.964081][ T2420] device syzkaller0 entered promiscuous mode [ 80.674732][ T2470] device veth0_vlan left promiscuous mode [ 80.743100][ T2470] device veth0_vlan entered promiscuous mode [ 83.024229][ T24] audit: type=1400 audit(1763871592.060:144): avc: denied { read } for pid=2539 comm="syz.0.599" name="cgroup.subtree_control" dev="cgroup2" ino=190 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 83.196914][ T2547] device macsec0 entered promiscuous mode [ 83.674767][ T2565] device sit0 left promiscuous mode [ 84.283356][ T2582] device sit0 entered promiscuous mode [ 86.716509][ T2687] device syzkaller0 entered promiscuous mode [ 88.906397][ T2753] device syzkaller0 entered promiscuous mode [ 90.265164][ T2797] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.352254][ T2799] device veth0_vlan left promiscuous mode [ 90.364094][ T2799] device veth0_vlan entered promiscuous mode [ 90.379660][ T2797] device bridge_slave_1 left promiscuous mode [ 90.386788][ T2797] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.395980][ T2797] device bridge_slave_0 left promiscuous mode [ 90.423138][ T2797] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.584126][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.224233][ T2813] tap1: tun_chr_ioctl cmd 2147767506 [ 92.711731][ T2845] device wg2 left promiscuous mode [ 93.222878][ T2867] device pim6reg1 entered promiscuous mode [ 97.696914][ T2996] device syzkaller0 entered promiscuous mode [ 97.788706][ T3002] device pim6reg1 entered promiscuous mode [ 97.864574][ T24] audit: type=1400 audit(1763871606.910:145): avc: denied { create } for pid=3014 comm="syz.1.736" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 98.045841][ T3033] device sit0 left promiscuous mode [ 98.167397][ T3038] device pim6reg1 entered promiscuous mode [ 98.273803][ T3070] device pim6reg1 entered promiscuous mode [ 98.500399][ T3088] device sit0 left promiscuous mode [ 99.455033][ T3139] device sit0 entered promiscuous mode [ 99.587322][ T24] audit: type=1400 audit(1763871608.630:146): avc: denied { append } for pid=3151 comm="syz.4.775" name="ppp" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 99.806562][ T3157] device wg2 entered promiscuous mode [ 101.042392][ T3245] device sit0 entered promiscuous mode [ 104.514878][ T3349] device veth1_macvtap left promiscuous mode [ 104.522060][ T3351] device veth1_macvtap entered promiscuous mode [ 104.548907][ T3351] device macsec0 entered promiscuous mode [ 104.580860][ T3353] device sit0 left promiscuous mode [ 104.728176][ T3354] device sit0 entered promiscuous mode [ 105.573618][ T24] audit: type=1400 audit(1763871614.620:147): avc: denied { create } for pid=3376 comm="syz.3.833" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 108.105115][ T3402] device sit0 entered promiscuous mode [ 108.289535][ T3438] device syzkaller0 entered promiscuous mode [ 108.457056][ T3447] device veth0_vlan left promiscuous mode [ 108.556052][ T3447] device veth0_vlan entered promiscuous mode [ 108.660963][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.681626][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.698593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.267373][ T3545] device syzkaller0 entered promiscuous mode [ 110.834575][ T3575] device sit0 left promiscuous mode [ 111.237844][ T3578] device sit0 entered promiscuous mode [ 111.295819][ T3591] device wg2 entered promiscuous mode [ 111.571628][ T3611] syz.4.896[3611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 111.571677][ T3611] syz.4.896[3611] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 113.657586][ T3676] device syzkaller0 entered promiscuous mode [ 113.689123][ T3688] device bond_slave_1 entered promiscuous mode [ 113.756635][ T3696] device sit0 left promiscuous mode [ 113.768014][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready [ 113.776486][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.808068][ T3696] device sit0 entered promiscuous mode [ 114.403580][ T3756] device pim6reg1 entered promiscuous mode [ 114.486935][ T3754] device sit0 left promiscuous mode [ 115.078470][ T3815] device sit0 left promiscuous mode [ 117.110133][ T3895] device sit0 entered promiscuous mode [ 117.209663][ T24] audit: type=1400 audit(1763871626.250:148): avc: denied { create } for pid=3910 comm="syz.1.980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 118.798947][ T3946] device syzkaller0 entered promiscuous mode [ 120.087472][ T3999] device sit0 left promiscuous mode [ 120.820273][ T4074] syz.3.1013 (4074) used obsolete PPPIOCDETACH ioctl [ 120.830976][ T24] audit: type=1400 audit(1763871629.880:149): avc: denied { create } for pid=4077 comm="syz.1.1020" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 120.874601][ T4085] geneve1: tun_chr_ioctl cmd 1074025672 [ 120.880166][ T4085] geneve1: ignored: set checksum enabled [ 120.966585][ T4092] ±ÿ: renamed from team_slave_1 [ 121.090645][ T4114] syz.4.1031[4114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.090690][ T4114] syz.4.1031[4114] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.100691][ T4117] syz.4.1031[4117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.117799][ T4117] syz.4.1031[4117] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 121.754348][ T4142] device sit0 left promiscuous mode [ 121.961334][ T4142] device sit0 entered promiscuous mode [ 123.085141][ T4176] device sit0 left promiscuous mode [ 123.191708][ T4183] device sit0 entered promiscuous mode [ 124.106471][ T4208] ÿÿÿÿÿÿ: renamed from vlan1 [ 125.351612][ T4257] device pim6reg1 entered promiscuous mode [ 125.417061][ T4271] syz.2.1074[4271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 125.417114][ T4271] syz.2.1074[4271] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 126.194469][ T4306] device pim6reg1 entered promiscuous mode [ 128.839146][ T24] audit: type=1400 audit(1763871637.880:150): avc: denied { create } for pid=4392 comm="syz.2.1107" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 129.359594][ T4415] device wg2 entered promiscuous mode [ 130.411868][ T4449] device sit0 left promiscuous mode [ 130.423095][ T4450] device sit0 entered promiscuous mode [ 130.446092][ T4455] syz.2.1125[4455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 130.446138][ T4455] syz.2.1125[4455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 131.683093][ T4490] device syzkaller0 entered promiscuous mode [ 133.816300][ T4533] device veth1_macvtap left promiscuous mode [ 133.826578][ T4533] device macsec0 entered promiscuous mode [ 134.048550][ T4551] syz.2.1152[4551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.048599][ T4551] syz.2.1152[4551] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 134.786814][ T4586] device veth0_vlan left promiscuous mode [ 134.811401][ T4586] device veth0_vlan entered promiscuous mode [ 134.824693][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.837084][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.847998][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.383456][ T4626] device syzkaller0 entered promiscuous mode [ 135.732779][ T4638] device syzkaller0 entered promiscuous mode [ 136.107724][ T4677] device pim6reg1 entered promiscuous mode [ 139.278352][ T4849] device syzkaller0 entered promiscuous mode [ 139.285156][ T4853] device sit0 left promiscuous mode [ 139.756398][ T4853] device sit0 entered promiscuous mode [ 141.289068][ T24] audit: type=1400 audit(1763871650.330:151): avc: denied { create } for pid=4884 comm="syz.4.1243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 141.628374][ T4896] device macsec0 left promiscuous mode [ 141.640290][ T4900] device sit0 left promiscuous mode [ 141.669020][ T4903] device sit0 entered promiscuous mode [ 141.746257][ T4905] syz.3.1248[4905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 141.746311][ T4905] syz.3.1248[4905] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.045029][ T24] audit: type=1400 audit(1763871652.090:152): avc: denied { attach_queue } for pid=4960 comm="syz.0.1262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 143.076344][ T24] audit: type=1400 audit(1763871652.090:153): avc: denied { create } for pid=4960 comm="syz.0.1262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 143.109442][ T4967] syz.1.1265[4967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.109474][ T4967] syz.1.1265[4967] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.134454][ T4969] device pim6reg1 entered promiscuous mode [ 143.496286][ T4967] device veth0_vlan left promiscuous mode [ 143.612099][ T4967] device veth0_vlan entered promiscuous mode [ 143.716504][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.724808][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.732484][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 143.742187][ T4983] device sit0 left promiscuous mode [ 143.794966][ T4986] device sit0 entered promiscuous mode [ 143.908347][ T5012] syz.2.1277[5012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 143.908400][ T5012] syz.2.1277[5012] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 144.056038][ T5017] device syzkaller0 entered promiscuous mode [ 144.615280][ T5035] device syzkaller0 entered promiscuous mode [ 147.653594][ T24] audit: type=1400 audit(1763871656.690:154): avc: denied { create } for pid=5220 comm="syz.4.1333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_scsitransport_socket permissive=1 [ 148.235131][ T24] audit: type=1400 audit(1763871657.280:155): avc: denied { read } for pid=5250 comm="syz.1.1342" dev="nsfs" ino=4026532370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 148.506327][ T24] audit: type=1400 audit(1763871657.300:156): avc: denied { open } for pid=5250 comm="syz.1.1342" path="net:[4026532370]" dev="nsfs" ino=4026532370 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 149.390249][ T5294] device syzkaller0 entered promiscuous mode [ 151.215770][ T24] audit: type=1400 audit(1763871660.230:157): avc: denied { create } for pid=5363 comm="syz.1.1374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=irda_socket permissive=1 [ 151.990093][ T5381] device syzkaller0 entered promiscuous mode [ 154.152898][ T5412] device sit0 left promiscuous mode [ 154.570632][ T5414] device sit0 entered promiscuous mode [ 154.970908][ T5469] syz.1.1405[5469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 154.970991][ T5469] syz.1.1405[5469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 155.863986][ T5513] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.882452][ T5513] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.972773][ T5513] device bridge0 entered promiscuous mode [ 156.139161][ T5527] device syzkaller0 entered promiscuous mode [ 157.202179][ T5589] device sit0 left promiscuous mode [ 157.345722][ T5592] device sit0 entered promiscuous mode [ 158.001559][ T5596] device sit0 entered promiscuous mode [ 158.091467][ T5604] device wg2 left promiscuous mode [ 158.149917][ T5604] device wg2 entered promiscuous mode [ 160.184528][ T5700] device pim6reg1 entered promiscuous mode [ 163.114292][ T5762] device sit0 left promiscuous mode [ 164.541582][ T5819] syz.0.1492[5819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 164.541657][ T5819] syz.0.1492[5819] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 165.908014][ T24] audit: type=1400 audit(1763871674.950:158): avc: denied { associate } for pid=5913 comm="syz.0.1520" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 166.437927][ T5941] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 166.462667][ T5941] syzkaller0: linktype set to 517 [ 166.870463][ T5952] device sit0 left promiscuous mode [ 167.612156][ T5963] A6±ÿ: renamed from team_slave_1 [ 167.666993][ T5968] device veth0_vlan left promiscuous mode [ 167.673085][ T5968] device veth0_vlan entered promiscuous mode [ 167.741914][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.760263][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.768058][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.817798][ T5986] device veth0_vlan left promiscuous mode [ 169.859155][ T5986] device veth0_vlan entered promiscuous mode [ 170.012795][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.032961][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.057982][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 171.003989][ T6079] device pim6reg1 entered promiscuous mode [ 172.136237][ T6129] device syzkaller0 entered promiscuous mode [ 172.583471][ T6142] device veth0_vlan left promiscuous mode [ 172.589477][ T6142] device veth0_vlan entered promiscuous mode [ 172.604208][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.629519][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.698203][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.774790][ T6190] device sit0 entered promiscuous mode [ 176.563872][ T24] audit: type=1400 audit(1763871685.610:159): avc: denied { ioctl } for pid=6227 comm="syz.4.1600" path="mnt:[4026532457]" dev="nsfs" ino=4026532457 ioctlcmd=0xb701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 178.627240][ T24] audit: type=1400 audit(1763871687.600:160): avc: denied { create } for pid=6258 comm="syz.4.1607" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 179.031057][ T6289] device pim6reg1 entered promiscuous mode [ 179.701116][ T6329] ÿÿÿÿÿÿ: renamed from vlan1 [ 179.825535][ T24] audit: type=1400 audit(1763871688.870:161): avc: denied { ioctl } for pid=6341 comm="syz.1.1630" path="" dev="cgroup2" ino=354 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 180.090864][ T6357] device syzkaller0 entered promiscuous mode [ 180.358089][ T6365] device syzkaller0 entered promiscuous mode [ 180.364674][ T6369] ªªªªªª: renamed from vlan0 [ 180.471533][ T6382] device wg2 left promiscuous mode [ 180.582067][ T6391] device sit0 left promiscuous mode [ 180.603059][ T6391] device sit0 entered promiscuous mode [ 181.708531][ T6412] device syzkaller0 entered promiscuous mode [ 182.107942][ T6429] device macsec0 entered promiscuous mode [ 182.190620][ T6431] device sit0 entered promiscuous mode [ 182.696058][ T6434] device wg2 entered promiscuous mode [ 183.610071][ T6457] device pim6reg1 entered promiscuous mode [ 185.796281][ T6546] device sit0 entered promiscuous mode [ 187.441410][ T6596] syz.2.1703[6596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 187.441482][ T6596] syz.2.1703[6596] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 193.599234][ T6669] device veth0_vlan left promiscuous mode [ 193.709935][ T6669] device veth0_vlan entered promiscuous mode [ 194.843835][ T6716] device sit0 left promiscuous mode [ 195.297695][ T6741] device pim6reg1 entered promiscuous mode [ 195.510489][ T6772] syz.2.1751[6772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.510540][ T6772] syz.2.1751[6772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.529369][ T6772] syz.2.1751[6772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.541804][ T6772] syz.2.1751[6772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.825226][ T6786] device syzkaller0 entered promiscuous mode [ 195.843101][ T95] udevd[95]: worker [758] terminated by signal 33 (Unknown signal 33) [ 195.855743][ T95] udevd[95]: worker [758] failed while handling '/devices/virtual/block/loop1' [ 195.864033][ T24] audit: type=1400 audit(1763871704.910:162): avc: denied { create } for pid=6789 comm="syz.1.1755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 195.919011][ T95] udevd[95]: worker [297] terminated by signal 33 (Unknown signal 33) [ 195.928828][ T95] udevd[95]: worker [297] failed while handling '/devices/virtual/block/loop2' [ 196.010599][ T6795] device veth1_macvtap left promiscuous mode [ 196.023162][ T6795] device macsec0 left promiscuous mode [ 196.031382][ T95] udevd[95]: worker [6796] terminated by signal 33 (Unknown signal 33) [ 196.048351][ T95] udevd[95]: worker [6796] failed while handling '/devices/virtual/block/loop4' [ 196.351327][ T6824] device veth0_vlan left promiscuous mode [ 196.383733][ T6824] device veth0_vlan entered promiscuous mode [ 196.436994][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.446256][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 196.456830][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 197.091041][ T6873] syz.0.1781[6873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.091088][ T6873] syz.0.1781[6873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 197.371166][ T6891] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 197.534049][ T6891] device syzkaller0 entered promiscuous mode [ 198.269127][ T6908] tun0: tun_chr_ioctl cmd 1074025681 [ 198.293431][ T6916] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 198.299273][ T6916] syzkaller0: tun_chr_ioctl cmd 1074025673 [ 198.862062][ T7001] syz.4.1814[7001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 198.862116][ T7001] syz.4.1814[7001] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.142991][ T7114] device veth0_vlan left promiscuous mode [ 202.500232][ T7114] device veth0_vlan entered promiscuous mode [ 202.630959][ T7122] syz.2.1851[7122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.631059][ T7122] syz.2.1851[7122] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 202.730723][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.752932][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.765360][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.613378][ T7271] device pim6reg1 entered promiscuous mode [ 208.326881][ T7310] device sit0 entered promiscuous mode [ 208.970975][ T7333] device sit0 left promiscuous mode [ 208.996186][ T7333] device sit0 entered promiscuous mode [ 209.685707][ T7331] device sit0 left promiscuous mode [ 209.860727][ T7350] device syzkaller0 entered promiscuous mode [ 210.059224][ T7390] device syzkaller0 entered promiscuous mode [ 210.385816][ T7406] device syzkaller0 entered promiscuous mode [ 210.890494][ T7434] syz.4.1937[7434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.890564][ T7434] syz.4.1937[7434] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.967095][ T7434] device sit0 left promiscuous mode [ 211.693425][ T7480] device syzkaller0 entered promiscuous mode [ 213.865776][ T7559] device pim6reg1 entered promiscuous mode [ 216.039119][ T7624] ªªªªªª: renamed from vlan0 [ 216.393915][ T7645] tap0: tun_chr_ioctl cmd 1074025677 [ 216.399314][ T7645] tap0: linktype set to 769 [ 219.191646][ T7845] Ÿë: port 1(veth0_to_team) entered blocking state [ 219.198252][ T7845] Ÿë: port 1(veth0_to_team) entered disabled state [ 219.210846][ T7845] device veth0_to_team entered promiscuous mode [ 219.219167][ T7842] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.226282][ T7842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.243871][ T7842] device bridge0 entered promiscuous mode [ 219.433505][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.595319][ T7853] device sit0 left promiscuous mode [ 220.021024][ T7863] device sit0 entered promiscuous mode [ 220.880169][ T7885] device syzkaller0 entered promiscuous mode [ 221.555303][ T7942] device pim6reg1 entered promiscuous mode [ 221.891736][ T7968] device veth0_vlan left promiscuous mode [ 221.898443][ T7968] device veth0_vlan entered promiscuous mode [ 221.905559][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.920727][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.931118][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 222.320627][ T7981] device sit0 left promiscuous mode [ 222.405409][ T7984] device sit0 entered promiscuous mode [ 224.287843][ T8043] device wg2 left promiscuous mode [ 224.348114][ T8040] device sit0 left promiscuous mode [ 224.553522][ T8047] device wg2 entered promiscuous mode [ 224.568089][ T8045] device sit0 entered promiscuous mode [ 230.096940][ T8185] device pim6reg1 entered promiscuous mode [ 230.856287][ T8217] device pim6reg1 entered promiscuous mode [ 231.376125][ T8241] ªªªªªª: renamed from vlan0 [ 234.200511][ T8357] veth0_vlan: mtu greater than device maximum [ 234.381184][ T8360] device sit0 left promiscuous mode [ 234.626622][ T8386] device pim6reg1 entered promiscuous mode [ 234.781893][ T8404] device veth1_macvtap entered promiscuous mode [ 234.788183][ T8404] device macsec0 entered promiscuous mode [ 234.821608][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.021198][ T8434] device sit0 left promiscuous mode [ 235.335370][ T8448] device wg2 entered promiscuous mode [ 240.387684][ T24] audit: type=1400 audit(1763871749.380:163): avc: denied { create } for pid=8457 comm="syz.4.2212" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 250.033176][ T8555] IPv6: pim6reg1: Disabled Multicast RS [ 250.245530][ T8554] device syzkaller0 entered promiscuous mode [ 250.815880][ T24] audit: type=1400 audit(1763871759.860:164): avc: denied { create } for pid=8571 comm="syz.3.2240" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 251.899076][ T24] audit: type=1400 audit(1763871760.940:165): avc: denied { create } for pid=8655 comm="syz.0.2262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 252.896649][ T8692] device bridge0 left promiscuous mode [ 253.768434][ T8741] device pim6reg1 entered promiscuous mode [ 255.726202][ T8801] device wg2 left promiscuous mode [ 255.732631][ T8805] device lo entered promiscuous mode [ 255.738613][ T8798] device veth0_vlan left promiscuous mode [ 255.748404][ T8798] device veth0_vlan entered promiscuous mode [ 255.763277][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.772526][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 255.780889][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.283458][ T8847] ±ÿ: renamed from team_slave_1 [ 256.623990][ T8886] device syzkaller0 entered promiscuous mode [ 257.718540][ T8926] device syzkaller0 entered promiscuous mode [ 258.080633][ T8944] device wg2 left promiscuous mode [ 258.994003][ T24] audit: type=1400 audit(1763871768.040:166): avc: denied { create } for pid=8985 comm="syz.4.2353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 260.942461][ T9048] device sit0 entered promiscuous mode [ 262.044492][ T9052] device bridge0 left promiscuous mode [ 262.138535][ T9065] device wg2 left promiscuous mode [ 262.180075][ T9066] device wg2 entered promiscuous mode [ 262.696062][ T9096] device syzkaller0 entered promiscuous mode [ 263.188063][ T9113] device pim6reg1 entered promiscuous mode [ 263.415774][ T9123] device sit0 left promiscuous mode [ 265.847686][ T9200] device wg2 entered promiscuous mode [ 268.313740][ T9280] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 268.322940][ T9280] device syzkaller0 entered promiscuous mode [ 268.522083][ T9291] device syzkaller0 entered promiscuous mode [ 268.983921][ T9319] device syzkaller0 entered promiscuous mode [ 270.363772][ T9381] device wg2 left promiscuous mode [ 272.113732][ T9428] device wg2 left promiscuous mode [ 272.121314][ T9429] device wg2 entered promiscuous mode [ 272.727201][ T9441] device pim6reg1 entered promiscuous mode [ 273.855329][ T9456] device sit0 left promiscuous mode [ 277.270674][ T9605] tap0: tun_chr_ioctl cmd 1074025681 [ 278.144297][ T9639] device veth1_macvtap entered promiscuous mode [ 278.224949][ T9656] device sit0 entered promiscuous mode [ 279.877839][ T9728] device syzkaller0 entered promiscuous mode [ 280.294975][ T9763] device veth0_vlan left promiscuous mode [ 280.328045][ T9763] device veth0_vlan entered promiscuous mode [ 280.432011][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 280.441923][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 280.449320][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 280.752065][ T9782] syz.1.2565[9782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.752118][ T9782] syz.1.2565[9782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 280.835336][ T9772] device syzkaller0 entered promiscuous mode [ 282.726962][ T9866] device syzkaller0 entered promiscuous mode [ 282.911765][ T9877] device syzkaller0 entered promiscuous mode [ 283.118497][ T9895] device wg2 left promiscuous mode [ 283.137549][ T9897] tap0: tun_chr_ioctl cmd 1074025677 [ 283.144109][ T9897] tap0: linktype set to 24 [ 283.736049][ T9938] device sit0 entered promiscuous mode [ 286.154514][T10083] device veth0_vlan left promiscuous mode [ 286.161439][T10083] device veth0_vlan entered promiscuous mode [ 286.243533][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.271180][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 286.278764][ T306] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 286.576558][T10111] device syzkaller0 entered promiscuous mode [ 287.662050][T10147] syz.2.2668[10147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.662106][T10147] syz.2.2668[10147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.680484][T10147] syz.2.2668[10147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.692719][T10147] syz.2.2668[10147] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 287.718333][T10143] device wg2 left promiscuous mode [ 287.879300][T10147] device wg2 entered promiscuous mode [ 288.750209][T10171] syz.2.2675[10171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.750282][T10171] syz.2.2675[10171] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 288.932549][T10170] syz.2.2675[10170] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 289.652029][T10192] -1: renamed from syzkaller0 [ 290.063576][T10223] device sit0 left promiscuous mode [ 290.597571][T10265] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 290.788088][T10265] device syzkaller0 entered promiscuous mode [ 291.295850][T10322] syz.2.2717[10322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 291.295928][T10322] syz.2.2717[10322] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 293.571195][T10423] device sit0 left promiscuous mode [ 294.764226][T10485] syz.1.2762[10485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.764283][T10485] syz.1.2762[10485] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.841286][T10487] syz.1.2762[10487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.914508][T10483] device sit0 entered promiscuous mode [ 294.968236][T10487] syz.1.2762[10487] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 296.132014][T10544] device sit0 entered promiscuous mode [ 299.115189][T10655] device wg2 entered promiscuous mode [ 299.835234][T10678] device pim6reg1 entered promiscuous mode [ 300.502824][T10763] device syzkaller0 entered promiscuous mode [ 301.264793][T10799] device syzkaller0 entered promiscuous mode [ 301.303141][ T24] audit: type=1400 audit(1763871810.350:167): avc: denied { mounton } for pid=10802 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 301.476630][T10802] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.490125][T10802] bridge0: port 1(bridge_slave_0) entered disabled state [ 301.500926][T10802] device bridge_slave_0 entered promiscuous mode [ 301.542433][T10802] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.552303][T10802] bridge0: port 2(bridge_slave_1) entered disabled state [ 301.559757][T10802] device bridge_slave_1 entered promiscuous mode [ 302.142592][T10826] device syzkaller0 entered promiscuous mode [ 302.963317][ T24] audit: type=1400 audit(1763871812.010:168): avc: denied { create } for pid=10802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 303.020436][ T24] audit: type=1400 audit(1763871812.010:169): avc: denied { write } for pid=10802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 303.062053][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.079802][ T24] audit: type=1400 audit(1763871812.010:170): avc: denied { read } for pid=10802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 303.102675][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.200545][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.208960][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.281399][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.288446][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.360579][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.400901][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.445503][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.452563][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.491315][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 303.512098][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.555023][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.638073][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.719497][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.809287][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.901991][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.927743][T10802] device veth0_vlan entered promiscuous mode [ 304.002270][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.023379][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.072828][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.116919][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.204570][T10891] device sit0 left promiscuous mode [ 304.747630][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.766065][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.798917][T10802] device veth1_macvtap entered promiscuous mode [ 304.827242][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.837839][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.847048][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.880702][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.905205][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.951656][ T24] audit: type=1400 audit(1763871814.000:171): avc: denied { unmount } for pid=10802 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 305.653832][T10967] batadv0: tun_chr_ioctl cmd 2147767521 [ 305.734063][T10969] batadv0: tun_chr_ioctl cmd 1074025692 [ 306.242076][T10980] device syzkaller0 entered promiscuous mode [ 306.660503][T10990] ªªªªªª: renamed from vlan0 [ 307.566587][T11007] cgroup: fork rejected by pids controller in /syz0 [ 308.410945][T11018] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.418035][T11018] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.425766][T11018] device bridge_slave_0 entered promiscuous mode [ 308.433091][T11018] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.440206][T11018] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.447853][T11018] device bridge_slave_1 entered promiscuous mode [ 308.651089][ T306] device bridge_slave_1 left promiscuous mode [ 308.657223][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.717685][ T306] device bridge_slave_0 left promiscuous mode [ 308.724039][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.732066][ T306] device veth1_macvtap left promiscuous mode [ 308.738150][ T306] device veth0_vlan left promiscuous mode [ 308.887590][T11018] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.894652][T11018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.901923][T11018] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.908947][T11018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.071718][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.119517][ T305] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.252411][ T305] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.353082][T11027] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.360246][T11027] device bridge0 left promiscuous mode [ 309.718133][T11026] device bridge_slave_1 left promiscuous mode [ 309.737807][T11026] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.824374][T11026] device bridge_slave_0 left promiscuous mode [ 309.830613][T11026] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.902744][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.911089][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.919229][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.926267][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.061686][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.103119][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.272325][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.279369][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.322090][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.356930][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.365316][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.377387][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.405159][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.414656][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.424889][T11018] device veth0_vlan entered promiscuous mode [ 310.472611][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.480996][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.489111][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.499797][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.524863][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.533749][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.556961][T11018] device veth1_macvtap entered promiscuous mode [ 310.567943][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.575884][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.585627][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.605144][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.626171][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.051332][T11065] device wg2 left promiscuous mode [ 311.105044][T11065] device wg2 entered promiscuous mode [ 311.152693][ T306] device bridge_slave_1 left promiscuous mode [ 311.158823][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.194164][ T306] device bridge_slave_0 left promiscuous mode [ 311.280525][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.361012][ T306] device veth1_macvtap left promiscuous mode [ 313.814246][T11073] device pim6reg1 entered promiscuous mode [ 313.872366][T11063] device wg2 entered promiscuous mode [ 314.043169][T11094] device pim6reg1 left promiscuous mode [ 314.152911][T11095] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.160026][T11095] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.167772][T11095] device bridge_slave_0 entered promiscuous mode [ 314.174915][T11095] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.187476][T11095] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.200519][T11095] device bridge_slave_1 entered promiscuous mode [ 314.546763][T11109] device syzkaller0 entered promiscuous mode [ 314.793083][T11095] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.800144][T11095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.807407][T11095] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.814599][T11095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.972210][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.985944][ T832] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.006321][ T832] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.135662][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.145221][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.153915][ T832] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.160972][ T832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.264934][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.283576][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.350841][ T832] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.357925][ T832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.365762][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.373904][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.382180][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.390321][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.494466][ T24] audit: type=1400 audit(1763871824.540:172): avc: denied { create } for pid=11126 comm="syz.4.2932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 315.621720][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 315.658669][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 315.669433][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.681080][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.689757][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.697249][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.792644][T11095] device veth0_vlan entered promiscuous mode [ 315.976246][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.004731][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.129388][T11095] device veth1_macvtap entered promiscuous mode [ 316.169907][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 316.430160][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.449137][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.603563][T11153] device wg2 left promiscuous mode [ 316.630481][T11153] device wg2 entered promiscuous mode [ 316.637690][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.672830][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 317.161383][ T306] GPL: port 1(erspan0) entered disabled state [ 317.177820][ T306] device erspan0 left promiscuous mode [ 317.189413][ T306] GPL: port 1(erspan0) entered disabled state [ 317.299305][T11172] device syzkaller0 entered promiscuous mode [ 317.678709][ T306] device veth0_to_team left promiscuous mode [ 317.692771][ T306] Ÿë: port 1(veth0_to_team) entered disabled state [ 317.733747][ T306] device veth1_macvtap left promiscuous mode [ 318.058538][T11189] device wg2 left promiscuous mode [ 318.242769][T11193] device wg2 entered promiscuous mode [ 318.271802][T11194] device syzkaller0 entered promiscuous mode [ 320.094434][T11255] device veth0_vlan left promiscuous mode [ 320.133848][T11255] device veth0_vlan entered promiscuous mode [ 320.254984][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 320.263562][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 320.271524][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): ÿÿÿÿÿÿ: link becomes ready [ 320.591800][T11253] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.598989][T11253] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.609802][T11253] device bridge_slave_0 entered promiscuous mode [ 320.696515][T11253] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.703727][T11253] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.715797][T11253] device bridge_slave_1 entered promiscuous mode [ 320.978375][T11272] device sit0 entered promiscuous mode [ 321.049963][T11277] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.062149][T11277] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.279399][T11253] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.286478][T11253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.293750][T11253] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.300796][T11253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.331872][T11288] device pim6reg1 entered promiscuous mode [ 321.346611][ T832] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.356380][ T832] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.365655][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.373210][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.394824][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.403139][ T832] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.410168][ T832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.417618][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.425844][ T832] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.432898][ T832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.456268][T11253] device veth0_vlan entered promiscuous mode [ 321.478369][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.488949][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.497725][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.506423][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.527222][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.544340][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.561448][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.578442][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.604457][T11253] device veth1_macvtap entered promiscuous mode [ 321.622090][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.632178][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.645242][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.659050][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.672791][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.697465][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.707249][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.715974][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.724279][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 321.942299][ T306] device veth1_macvtap left promiscuous mode [ 321.949460][ T306] device veth0_vlan left promiscuous mode [ 322.528868][T11343] ±ÿ: renamed from team_slave_1 [ 324.218638][T11395] syz.0.3001[11395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 324.218720][T11395] syz.0.3001[11395] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 325.159691][T11416] device pim6reg1 entered promiscuous mode [ 325.473419][T11422] dvmrp1: tun_chr_ioctl cmd 1074812117 [ 326.735425][T11443] device wg2 left promiscuous mode [ 326.812231][T11444] device wg2 entered promiscuous mode [ 326.960888][T11450] device wg2 left promiscuous mode [ 327.763337][T11473] device syzkaller0 entered promiscuous mode [ 329.087585][T11506] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.095025][T11506] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.102672][T11506] device bridge_slave_0 entered promiscuous mode [ 329.111918][T11506] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.118954][T11506] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.126352][T11506] device bridge_slave_1 entered promiscuous mode [ 329.490527][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.499429][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.514466][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.539255][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.548096][ T832] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.555148][ T832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.563372][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.572167][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.580493][ T832] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.587513][ T832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.595032][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.746574][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.756392][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.799631][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 329.808391][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 329.816505][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 329.825224][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 329.833839][T11506] device veth0_vlan entered promiscuous mode [ 329.972923][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 329.990889][T11506] device veth1_macvtap entered promiscuous mode [ 330.008459][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.021766][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.052165][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.060828][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 330.981425][T11584] device syzkaller0 entered promiscuous mode [ 331.041729][ T306] device bridge_slave_1 left promiscuous mode [ 331.053426][ T306] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.068074][ T306] device bridge_slave_0 left promiscuous mode [ 331.075324][ T306] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.084255][ T306] device veth0_vlan left promiscuous mode [ 331.203926][T11588] device pim6reg1 entered promiscuous mode [ 331.518584][T11623] device veth0_vlan left promiscuous mode [ 331.524653][T11623] device veth0_vlan entered promiscuous mode [ 331.531435][T11623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.543393][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 331.551400][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 331.560337][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): ªªªªªª: link becomes ready [ 331.596876][T11629] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.614022][T11629] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.050339][T11635] device veth1_macvtap left promiscuous mode [ 332.446343][T11649] device macsec0 entered promiscuous mode [ 332.859926][T11655] device syzkaller0 entered promiscuous mode [ 335.260095][T11793] device sit0 entered promiscuous mode [ 337.269175][T11875] device sit0 entered promiscuous mode [ 337.944133][T11876] device pim6reg1 entered promiscuous mode [ 340.040213][T11983] device pim6reg1 entered promiscuous mode [ 340.197225][T11998] device wg2 entered promiscuous mode [ 340.856119][T12061] device veth0_vlan left promiscuous mode [ 340.871148][T12061] device veth0_vlan entered promiscuous mode [ 341.456276][T12085] device pim6reg1 entered promiscuous mode [ 342.695662][T12104] device pim6reg1 entered promiscuous mode [ 343.067580][T12109] device veth0_vlan left promiscuous mode [ 343.080700][T12109] device veth0_vlan entered promiscuous mode [ 345.015974][T12151] device pim6reg1 entered promiscuous mode [ 345.550030][T12140] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.594736][T12140] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.631747][T12140] device bridge_slave_0 entered promiscuous mode [ 345.639809][T12140] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.646881][T12140] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.655489][T12140] device bridge_slave_1 entered promiscuous mode [ 345.943169][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.951397][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 345.966614][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 345.975534][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 345.984427][ T305] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.991508][ T305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.022585][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 346.038009][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.048902][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.057179][ T305] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.064246][ T305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.072018][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.080000][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.106458][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 346.259429][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.275408][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.285901][ T305] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.294535][T12140] device veth0_vlan entered promiscuous mode [ 346.672086][ T306] device veth0_vlan left promiscuous mode [ 346.759400][T12227] syz.3.3223[12227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.759463][T12227] syz.3.3223[12227] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 346.869859][T12140] device veth1_macvtap entered promiscuous mode [ 347.014650][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.229230][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.240009][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.325233][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.333512][ T832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.350705][T12239] device syzkaller0 entered promiscuous mode [ 347.535584][T12267] device pim6reg1 entered promiscuous mode [ 347.556456][T12275] device sit0 left promiscuous mode [ 347.589120][T12278] device pim6reg1 entered promiscuous mode [ 347.635339][T12286] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 347.657834][T12286] device syzkaller0 entered promiscuous mode [ 348.050652][T12334] device wg2 entered promiscuous mode [ 348.097380][T12335] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.104599][T12335] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.260502][T12393] Â: renamed from pim6reg1 [ 349.328839][T12384] device syzkaller0 entered promiscuous mode [ 350.505401][T12409] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 350.520838][T12409] syzkaller0: linktype set to 804 [ 352.275054][T12490] device syzkaller0 entered promiscuous mode [ 353.942126][T12542] device veth0_vlan left promiscuous mode [ 353.951470][T12542] device veth0_vlan entered promiscuous mode [ 354.171825][T12558] device pim6reg1 entered promiscuous mode [ 354.331418][T12568] device syzkaller0 entered promiscuous mode [ 354.589298][T12582] device syzkaller0 entered promiscuous mode [ 356.832848][T12631] device syzkaller0 entered promiscuous mode [ 359.110034][T12686] device veth0_vlan left promiscuous mode [ 359.116651][T12686] device veth0_vlan entered promiscuous mode [ 359.436881][T12708] device veth1_macvtap left promiscuous mode [ 359.742584][T12721] device sit0 entered promiscuous mode [ 360.191326][T12772] device syzkaller0 entered promiscuous mode [ 361.874432][T12867] device pim6reg1 entered promiscuous mode [ 362.797028][ T5562] ------------[ cut here ]------------ [ 362.802924][ T5562] kernel BUG at kernel/bpf/arraymap.c:993! [ 362.836936][ T5562] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 362.843026][ T5562] CPU: 1 PID: 5562 Comm: kworker/1:43 Tainted: G W syzkaller #0 [ 362.851943][ T5562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 362.861995][ T5562] Workqueue: events prog_array_map_clear_deferred [ 362.868405][ T5562] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 362.874737][ T5562] Code: 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d8 95 e9 ff 0f 0b e9 78 f9 ff ff e8 cc 95 e9 ff 0f 0b e8 c5 95 e9 ff <0f> 0b e8 be 95 e9 ff 0f 0b e8 b7 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 362.894332][ T5562] RSP: 0018:ffffc90008bb7c18 EFLAGS: 00010293 [ 362.900517][ T5562] RAX: ffffffff817a0e7b RBX: ffff888117081650 RCX: ffff888115a23b40 [ 362.908488][ T5562] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 362.916454][ T5562] RBP: ffffc90008bb7c98 R08: dffffc0000000000 R09: fffffbfff0c5d4e9 [ 362.924424][ T5562] R10: fffffbfff0c5d4e9 R11: 1ffffffff0c5d4e8 R12: 00000000fffffff0 [ 362.932391][ T5562] R13: ffff88812fdbd680 R14: 0000000000000001 R15: ffff88812fdbd600 [ 362.940383][ T5562] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 362.949296][ T5562] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 362.955869][ T5562] CR2: 00007fb90a7b8ca4 CR3: 00000001305aa000 CR4: 00000000003506a0 [ 362.963829][ T5562] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 362.971798][ T5562] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 362.979754][ T5562] Call Trace: [ 362.983046][ T5562] ? bpf_prog_09776aaf7caf0154+0xb/0x350 [ 362.988666][ T5562] fd_array_map_delete_elem+0x14c/0x250 [ 362.994197][ T5562] prog_array_map_clear_deferred+0x9e/0x140 [ 363.000075][ T5562] process_one_work+0x6e1/0xba0 [ 363.004914][ T5562] worker_thread+0xa6a/0x13b0 [ 363.009584][ T5562] kthread+0x346/0x3d0 [ 363.013640][ T5562] ? worker_clr_flags+0x190/0x190 [ 363.018651][ T5562] ? kthread_blkcg+0xd0/0xd0 [ 363.023241][ T5562] ret_from_fork+0x1f/0x30 [ 363.027666][ T5562] Modules linked in: [ 363.423527][ T5562] ---[ end trace e1481844466d31ab ]--- [ 363.429018][ T5562] RIP: 0010:prog_array_map_poke_run+0x6fb/0x710 [ 363.435488][ T5562] Code: 95 e9 ff 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 d8 95 e9 ff 0f 0b e9 78 f9 ff ff e8 cc 95 e9 ff 0f 0b e8 c5 95 e9 ff <0f> 0b e8 be 95 e9 ff 0f 0b e8 b7 95 e9 ff 0f 0b 0f 1f 44 00 00 55 [ 363.461597][ T5562] RSP: 0018:ffffc90008bb7c18 EFLAGS: 00010293 [ 363.475266][ T5562] RAX: ffffffff817a0e7b RBX: ffff888117081650 RCX: ffff888115a23b40 [ 363.602001][ T5562] RDX: 0000000000000000 RSI: 00000000fffffff0 RDI: 00000000ffffffea [ 363.644900][ T5562] RBP: ffffc90008bb7c98 R08: dffffc0000000000 R09: fffffbfff0c5d4e9 [ 363.657286][ T5562] R10: fffffbfff0c5d4e9 R11: 1ffffffff0c5d4e8 R12: 00000000fffffff0 [ 363.668598][ T5562] R13: ffff88812fdbd680 R14: 0000000000000001 R15: ffff88812fdbd600 [ 363.678233][ T5562] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 363.687364][ T5562] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 363.694234][ T5562] CR2: 000055557d8564a8 CR3: 0000000122edc000 CR4: 00000000003506a0 [ 363.702504][ T5562] DR0: 0000000000000000 DR1: 0000200000000300 DR2: 0000000000000000 [ 363.710990][ T5562] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 363.719028][ T5562] Kernel panic - not syncing: Fatal exception [ 363.725400][ T5562] Kernel Offset: disabled [ 363.729743][ T5562] Rebooting in 86400 seconds..