last executing test programs: 3.825085995s ago: executing program 4 (id=730): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x37, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1e000000a01200000afc0007bf432d96eeec5a7df87efc4dfde5542996fb251c1b754e11e750ca253dafb39e5ee1e6e652e80d2efba6541ac62f54eff47396c3ccef8bcb119626b29b00000000", @ANYRES32, @ANYBLOB='\b\x00'/20, @ANYRES32, @ANYRES32, @ANYRES16=0x0], 0x50) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) close(r3) syz_clone(0x640c7000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) close(r2) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0500070006000000400000004000000041000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000a40)="69032231ae7b520378cba245", &(0x7f00000008c0), 0x1003, r6}, 0x38) 3.370933905s ago: executing program 0 (id=736): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000100)=r1, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0x1, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000046be1c8cdfbf81e800", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r2, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2a220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) r3 = perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x8, 0x7, 0x6, 0x3, 0x0, 0x7, 0x800, 0x9, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1326, 0x3, @perf_bp={0x0, 0xa}, 0x10602, 0x9, 0xb1a9, 0x5, 0x5, 0x1, 0x8, 0x0, 0x6, 0x0, 0x2}, 0x0, 0x1, 0xffffffffffffffff, 0x3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) (async) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r5 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r4}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) (async) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r7 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r6}, 0x8) close(r7) (async) close(r7) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r6, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_clone(0x400c0000, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={r5, r4, 0x4, r4}, 0x10) (async) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000005c0)={r5, r4, 0x4, r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000020000000000000000000000000000000007020000f8ffffffb703000008000000b7eaff0000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b708000000020000000000000000000000000000000007020000f8ffffffb703000008000000b7eaff0000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005400000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005400000000400000900000001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r3, @ANYRES32, @ANYBLOB="0000000000000000b708000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000e7056b8af8ff00000000bfa200000000008407020000f8ffffffb703000008000000b704000027000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007b"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r8], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f00000007c0)={0x1, 0x80, 0x81, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000340), 0x8}, 0x0, 0x2, 0x4, 0x6, 0x400000, 0x7, 0x3, 0x0, 0x4, 0x0, 0x59}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180100000000000000000000000000001812"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='tlb_flush\x00', r9}, 0x10) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='tlb_flush\x00', r10}, 0x10) 2.903855005s ago: executing program 4 (id=744): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYRESOCT=r0], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="460a00000000000063113400000000006037090003fe2c38e00000000000"], &(0x7f00000003c0)='syzkaller\x00', 0x100000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x94) bpf$MAP_CREATE(0x0, 0x0, 0x50) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x98040, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r2, 0x0, 0x0, 0x1000, 0x0, &(0x7f0000000680)=""/4096, 0x6, 0x0, 0x0, 0xe9, &(0x7f0000000140), &(0x7f0000001680)="e01b20124e874aa6b60879e40d28511fc74e7ca215424c97793fcef77fe7fc59fe55f1c7c0f9db55d3132b4a4f2c52daaa8607d0a8f8aa2b25fd3c03238008c3310290f9dcf52c0e6bb61f388f7bca369f263d1f5eebd92407a0faedf3e41b52475ef854d0ecfb3933b51b26a4adb8c0e40d522d091366d568885e3b1b83fbaaec47cd672b64cb0ef94902ed3ed259872af7c50fd8876221ef203b0c058c95b9ddd555f3a7f045894f33ff643e34a417bb2cbfa8d8299661af396ca698066f6996383bbc6c217a964d87757f1a9b45e282b77f55f3d271f9d106740555c9cabe2b77fc01c080503945", 0x4, 0x0, 0x80000001}, 0x50) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000000}, 0x0, 0x0, 0x6, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00', 0x0}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000200), 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="2b6370752047714f2845c87fb0e60b74e6a66cbe20bb7c9807d2f0907bd122f6aa3547725cf71d2296bac6ee1ef5cc88b8be8a7ff396ae13646ba7842d24e7bea557a581386b6664d62248666dfbabc019b5a77f7d7c79f9466fc3de34e665b2643c6e8a7eb2"], 0x5) write$cgroup_subtree(r6, &(0x7f0000000500)=ANY=[@ANYBLOB="2d63707520cff4f40300167eeb70331599c5223e7529f8e0bae5a26ad4300194808a04a1be5e4614"], 0x5) r7 = openat$cgroup_type(r3, &(0x7f0000000300), 0x2, 0x0) write$cgroup_type(r7, &(0x7f0000000080), 0x9) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000280)={'wg2\x00', @local}) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x11, 0xb, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020148100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfb, 0x0, &(0x7f0000000100)="b9ff03316844268cb89e14f086dd47e0ffff00123a03631177fbac141416e000030a44079f03fe80000000000000000000000000002e01050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e4b54ffff636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfffffff7, 0x60000000, 0x18f, 0x0, &(0x7f0000001900)="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", &(0x7f00000004c0), 0x4}, 0x50) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f00000002c0)={'wg2\x00', @multicast}) bpf$PROG_LOAD(0x5, &(0x7f0000001840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES8=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x180000}, 0x94) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="16000000000000000400000005"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) 2.638533477s ago: executing program 4 (id=749): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x5, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) syz_clone(0x400d0000, &(0x7f00000014c0)="1a6e9f48305870563e8310fd5d59f2153a3f66c4893c5d3a29f4672699fa7406556cbf37600856f79da3d2ee8a5d524ad7af4461fc0852b92a3db9dc26b44db0b8a6633e0a63b91f5294eea68d10c1b4530119d2091a95ac6e9d5244e3877970699871edff51248c866be1e81b19ace9f6af1c95dad132b989edf3453b7bb63871c3e8fe5748b56088487ec8290b4816e54a81e606de944eaff7ed435a5dabc841c1af74a48735ec67b448e5c245201ea8203a52199a54764f55b122c026347a6d54fdb9e273e81bb867bd6778707c6fda8a1eafcc33efb5220ccdb3fc9bb883753ca08d6e1d526fa23dc849c26af6abba59dd4b053428057e865355d0af6607268c8bacb09b9f1895dc032e032f4bcd0bbe99ba600eb69d5a116088130596248bacbbab9665f6e239ef3ba9ee0e01e8ecbb9552bed66f8f310d477d7516a6ec2ead1e293e2dcfe550cbc8eb31d923821b3a7ae17f58a7ae04f604e4c3d1940136107c0eebaddeb4544dccbe007c4d4666d74494f5f248f99d7d8fac3b0495972f5fee6a05583f911c12d6d474aba7d56a42f06965b7d8fd977e65b8d5591b356b52ee3db8d951d76f8ffb7dd5dbb7c3117e25336e1339b214ec6c2ba4e9a5789bbc47eccaf0c924d50a9ae871e9a892bedd9ab9972e74a05b1f692a13fea6affbd2fd43de70715fe59d8226a7fb4950b4a5093b75c2ff6ba69402ccce25eb00db3a4ee07bf787867fe6a5a0323342935749d421e85a45c430878974cab95c1a0459576f344b03472b703e2d4deec85a5a97142de94c3a7028112501cbb36105ba670954fbed2edb017806dc53a14d67232db329803d58d671d48e6488409d3ef1ba82ab39f0afe63115f3613eb5e6cf409cd4054b49e808a8bc7465b87583a3b3260ea49d4be9e59d706b19098e4e6d4774c0ea73571269cfd6eefd89c15c607cce80facd1fd72b918625f3c9960e6e368424f7574e86bf75c2d3df054e4c215b836c2485939fbf1ef6d4884551d39c28b75222befda95312c950d56428211a55a6dcf1014d8ffde9d9e893355b158bfa7db9042273bf2156d3e0dc8452c38a11641aaec2aaae6620ef79c511ef439421158d677bd06ed6dc310866c767aeafe85502b794d176fd2bedee02e4462836a5220924a223012654f8233ac805723e97fa25834a3cbbddaef15be76bc15e1c5e97b30e8824f2ac6255ced68cb9a873f3aeda64c42055edb275029293d40da8fc8b75e2b9f08d09f7929e0766d4da727bfc486b6b412b21f8e3656274b95d6f5f4979cc7a0dda1af3e4ede030b07a7c1a659eff18433c633497c21fd6ac44779af6afff5274cddb21966ae8c45d98447eb39210a53602da0c4180d45c5395b3f89f186116cd8d3d3cada2108cdae803fc1722577afd8ec666e99ec4810cfd8c5d461042a9da4a267b4f92beed519181dee8ba71dd734a2eb15250b5b83b16d509379789c2fb5dc3538c1a1eafb768de516902575745f444e07619794f70f96c8d820e9ae50872d21d951702018af62409a366e7951483e7c3d61fcb35125526e3a1369a454aa76271b1bd2a0c56c23956ac782f060fab729208f5000ace4c00bdc7cfc3bf0ae486743ce9cd4bf0ef110254faa92ebd37b87935c0ebf62f2f34098f2a32b8a6b154331de53015d6be17d7689d74baa9e9dc93fac140827d179daace8f1e3d7019ae37c3fc4a5f73eb36321ca1e9f0025bfff014f8a89eab2cd9e053b9dd5a8d3eab9680a73849e0f648da0744b5ac00b32aada8c7ac9eda472f78bd0196ae8d675e9c54e62786dd6c7a5bdd40dd618006dcaca0425b54fbbfc80503e012bf6332c0f185325604055d7258755b1c1c62bb7bba2715606f82549096a38bc0550198070d304c7da2718a4f13697310e774065cab06294d5d1716f0a1c2a7885b5435dabaa4b3a31ef99c678bfd4ff845f3b0c851ea76ce1950eae34fe313f3ff74e587a39b6ebd67b97d3455c07e639435070f73633fce13742695340b799ccd30e38bb19d7089f1686ec72f2f12746e748360458e0550f274f21cae8b772599ad554b3161d14df92bf10a4c8433533e935dcc233a55901f6c1ce7c1a7ff5bd97d0b52928e1b5f7d791da7d629bf241e85af368efce31cf1a750569153d3bfc3871aa60f9b89f75d1857629516bd19d9ebf09bf55f73bcd4cb5406700add93522f5b2772178907b8ed3f3d7b98148648c23e3e01715a8fa999b8551270d772eaa99ff8295c38a13b578550a8b8fb06bee4c7fef0abf5cd8a9ffee89524ab1ceb319b81ab3ec4169eef98f4d95c3485fba683e72d0b5a6bdf35cfa69e228612f4a2b704556c092586822e3c4c523b6b38f4b8c6fdbd15be2d61260ab6645a636c070725a58b654158099830389af30eb05017a761d069a69b478f526865c957bf16d6f41103b812a7b4ad48c926ba7e34441fe8532762db1b462baed21b48f25d2219d2090d07a1800e7e1f3cbb512e1811368588527a128fadad2737005b77cbd0dae253742cf9f2b0be27be2fc88d68ac63ada0d0dc0c7574b601312435fa8af399285ff1a9d330bf01872312f4cd95ad2f4c3c6ac028b3e5c7209134766e14866dd5bfa9aaa36fa0e2925c562683729dd34da0f009d67c8387fe0da94ea99325426453d6d27caaf61959c5d6010d9cf10d4722ee9919115db79ef8b96ef3e82d66746c5f615e703ca7281cfa3fa374af1e712c6acc78a8da13c4dfd713916cd1fbc6f64a3bb730b8b03a742a7442d87363b32bced8c3596ffa3af3e0234e63e62bd14b157487a038ae1a50b85e0f4b6fde27df88d1d2629297fd2cdd1ab9f21acbc383c1e4ca95987b816e507fdc2865328c3649db1b15a7a3b32bb5581f5efb9ce722f9db6b7afd74dd564a75caeb4e311f7058c41e6de4cd6db23654613abdf7940f721dd637677f02866478738de8c0bd62b482c9404ca7c22f236dce4ba100c1db58c93da1d08c9d4a505995f4c3bdfcd1a2c59c4abff674e63015e90b8d43e2e92ae866efd3e61c14cac3289584c138c3c793a747fffc8a64a36a543cf819805eacf55106519b33360d40b6b6276c67e5c6ee0bf82992ba99f36c294c14a847ce640b08cf2e2abb7ddaddd17534d0eb71ec17c5572ea0465e1f47607373f50ef1efe477b3f164d39627651ff4e7cd58dca68153bd70de4d3dd6ca52b203743393e8ae575491cee450684852adabe0c9819880112bbca332e5c9b3ece4308bd8189b8b3424aed7dc4e1fc4086f75a3feb88ca076b20a4fdc4220a234e1c2434322296a6bd31b2d96946db589a55aa54bbb714e381d6315511ece57d596a7bacaca6a5602d7bf6be37e805186df81268914556a58ea4ff8c49da6c82465cfa61070fe9cb74c09e7b5a3aebe7e966f3be4b2c5365ddba5d517414ac54e1c2ead202a6d9ac3664887209d5971ff016c4455ea1fd5a836cd722d68ac7c543c23fc2b11906a5eabdbbcef11c077dfc620614938d73b888b572c3864cc8471f6b89923c14468c2bb7188661c602de45181ba17fc8b09f6d56b905c8d041b4e4d5b5b39b73e05f2906598fb477c7a3f02d174a09e606056326756adbb63f9b524a971d713bc4fb0c9dcf6175d5a0b8b5f47e3b7a6f15fe4a31fe8cabd716d28ee9b47ee132d1441af61249f95a030eea3c0e922cbf4fbcdfe6a195a73ae26a7a4711e280c9f3be3d198e484a19dab7f3bc934f014a6856ba97b729799d69fb0817c694882efc1e4565e2c4f0f1270b47396ef1769341d0a9b1a769aecf80ff93b8d044a57d09c6ec45aa85c7cb9bd5336ddeb0fd5ac37da100d0bb6430b27bca0012d1fadb45c7779c36bbc7dc1417018fa1fceced62cb41da24fa22027a9836d0a024b73203d2a5c7173410328f419f6b7f05deb54ecafc2b8fbed0986b46add6a0119c4f2dd0f48719ec669cebad176b9c34100a649fd1b221f31eeb4a5c653ab184204aa6830845c22d38899346feaf594e3c32a82a6df69225436a5ba7ffe5556d5a78b6812d608f27ff12390620fbcf324959480d1b18dae617660f3e2f118f47d0a794c505ecc4e69c2bc01d452843a9fc18db1679f74cbc94e558a8fafc6a14c8c9fdaaa1a8158c0b65ede0f26247a22d4236674efa53b6f6fb1465276b6da1140d4a0f026c9b00b07a181b554e1d8bfbca509b9d1daabc62ad48f54faf1a7b67a2bae0f997cf189369591073dc78b4275170d47c67188086246e6a73fbe0b90cc6b8d78be0457f350dea540f2a8efb511aa7e18d03189b48bc8761148a3d81acb851852f849d899467a86b5d622bfec38999b14ddba9e0672e522f7f572e5d4d16a05f5d9d71230f166936ce6b5f4501a4032f387b095879f0d0b2b27831955282bed3e1767d03eb464890c01b96c5361b0813d7d666480830d71ddbd6af6ab629a8611364989f6def09ff6b366b892dd6bd07eb7b47a0accbc72257dc45c4d5c103d7a43958b282359e1ead7937d483deb837ec9034c15312486cdaa6d138e4fe86415d61345d010a09fea1260d8a5063ca29f5a3f2324b92e492527720ae55ff788db51b55f4d64d553ca1e2ee1bc5d0097588a0c138a5fd6451283a70f0e3236fc63a6f3c1971bd2fa593e2ed574c5e9752992359f44eb60d8e0cdf6f34686ad184373798d066d481cacee34b3adc60260286003ff1ba46e3627b704426da0951114d848761cc8b4563bf21541b4aafd1f2297297932579be90177e9006871586a8e65fbf198b0942701e317e104aa14dbaff61355d9c568ce677602d331463ebfcaae1b2cce4e3edee79780acf651ab98a234567a78aa84b7f2a1cca8bd3c469c55dbd98803a4012b5c1b12a71f78deb61ce465eac2cdded8e03f2e6924d3a5fe5986bc823e38c286968a9d92a822d0ba15a38475bb310483910206dde31f538c006ba9a9e5e1bb029baa6112cb72115f284f1c7fada3ee650291bf7b6e5b38aab1d9e3ccc9e83ee56b37fec9e43198abeb09e16231496125710f1840164966da9bf24340a6e56d152cc2a6b6afeb8f66e91d1f3fb8dafd9d169e96ea2dd87511faa4518d35b1357574ee4346b784addcd7866051d862ae5b96f9fda50d203876dd27ef1cca11fddbdba9669f1112ef713bc0eeaf7c6126a66fa5bb32ac8ac266d4f8cfac9b544b1ea48936ef0ccbe1529d844d229fb47136d35a7d557d6056a0717946876cde3ef09ea7961dc3fd6e39230571612711b02d53e03468cf4b661cce84b4a49e2657eada9aac81cad455e37bc0eb3c064baaa044018049f443a9e1f15e2d7b53acd0fa36f7ba99bb4ff0d143b5e6b475a153e1806007af6edbb08ca2bedb45a30785d83d960e07b85adfb674b426f9feed6f0c90d94b8c18cd96ae81ff4eb273d1e94c37d1e8be4752ec0535db1568f9d42e923c9ecc8c16a7746ab89f7d6ca48e2dc7bb457f52472d6fcd9c06b7dcec0cf648f91cfe5178ee801182cb47f86cab5d079ac5cf726af795620912c633082ae9dea9d29dad25be2a32e4b44ef41dc57ed394a45868f8afeaeac7d8f7eb500a8b73d6a8cba390a1dcf62ae6fa69ea530bac28e89b32007b7f79379af379df07c73f6887a8fe8e1b68fd9e1ff70911bc38b2106ac13812e3271513e1d98e6906f4be60dd6dddc808941f9297ecba8b45299238c5ad769a9fdb4b1647d9a526d763c29c03a078d501eb45ad1d3de95877cdaffc920726284d92cd7108a89d1381e065176bff33db5e58383d30376432c07405962e6bf4afe988ab5206740ae377547a4e3eafccdd9adfec71de84fb49", 0x1000, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000580)="ca3d9eb197fe27069cbad51f2a1092f330587bc1eeae7fd821a780d281c52bf1627ff7e5e38311996c1a642e7842ced0ce17b206e6bbd0d131544d526d19754015a04f884d98b525145004f406ce1a6395712b8f86416dc0e58f19652d9c8580ff6119ee83283e7eb47d8b38d3cc98afa1a6258ea95238f25da127b7be8adce2a3e9ce27b9107e8da3bd8dce746b3762a857cc9c6ec2d54afb0de28d75e2b525994897cc79a9a95b32a3dfb98c6efc7bfdecb51b2bd6f1404dc55dce458364c8026a32216375443b0f4b1e7e65fa08a4208f30fad6728e") r3 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xfd, 0x3, 0x80, 0x0, 0x0, 0x200, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10040000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffe}, 0x0, 0xaffffffffffffffc, 0xffffffffffffffff, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000008002b000000000000000100040000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000003c0)={r4}, 0xc) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r6, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7], 0x18}, 0x8810) sendmsg$unix(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2f, &(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRESDEC=r3, @ANYRESDEC=r2], 0x18, 0x2000040}, 0x840) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) close(r10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r11 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x8000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x84, 0x5, 0x0, 0x0, 0x0, 0x0, 0x322c6, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x7}, 0x4, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2.611533998s ago: executing program 1 (id=750): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000000c0)='sched_switch\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000040000000400000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800000000e7057b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r2}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r3, &(0x7f0000004440)={&(0x7f0000000ec0)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x2}}, 0x10, &(0x7f0000004340)=[{&(0x7f0000000f00)="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", 0xd24}, {0x0, 0x4000}, {0x0, 0x21}, {0x0}, {&(0x7f00000020c0)}], 0x5}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r4}, 0x10) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x9, 0x6, 0x8, 0x8}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000004c0), 0xce, r5}, 0x38) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r6, 0x2000000, 0xe, 0x0, &(0x7f0000000600)="c9f7b98600"/14, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x8602, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x4, 0x0, 0xffffffffffffffff, 0x39d7ac70, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x3}, 0x50) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r9}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) 2.607879528s ago: executing program 3 (id=751): perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x1) (async) socketpair(0x1, 0x2, 0x400, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1c7, 0x0, &(0x7f0000000980)="b0ff04c66b0d698cb89e2fe086dd1f74ffff06000000fe80000000000000ac14140746647b7954c4c06b580febc28eb143d0f6c0bad68867a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9", 0x0, 0x2f, 0xe8034000, 0x0, 0x90, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559", 0x5dc}, 0x50) (async) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000a850000000f000000850000009e00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x39, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x3d}, 0x46) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='rpc_xdr_overflow\x00', r2}, 0x18) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='sched_switch\x00', r2}, 0x10) recvmsg$unix(r0, &(0x7f0000000040)={&(0x7f0000000480), 0x6e, &(0x7f0000000900)=[{&(0x7f0000000580)=""/95, 0x5f}, {&(0x7f0000000600)=""/101, 0x65}, {&(0x7f0000000780)=""/183, 0xb7}, {&(0x7f0000000840)=""/154, 0x9a}, {&(0x7f0000000680)=""/97, 0x61}, {&(0x7f0000000b80)=""/230, 0xe6}], 0x6, &(0x7f0000000c80)=[@cred={{0x1c}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x100}, 0x2000) (async) r4 = perf_event_open(&(0x7f0000000d80)={0x3, 0x80, 0x4, 0x10, 0xa, 0xf, 0x0, 0xf2c5, 0x81086, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000380), 0x5}, 0x2060, 0x80000001, 0x1a43, 0x4, 0x6, 0xe, 0x6, 0x0, 0x4, 0x0, 0x440000000000}, 0x0, 0x7, r3, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000440)='syzkaller\x00') (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r5, 0x8914, &(0x7f0000000280)={'wg2\x00'}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_clone(0xae12e400, 0x0, 0x0, 0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b00000005000000010001000900000001000000", @ANYRES32, @ANYBLOB="0000080000f47054", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) getpid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000000)={'veth0_vlan\x00', @remote}) (async) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xb80f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfbfffffc, 0x0, @perf_config_ext={0x1}, 0x1000, 0x5, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="180000000000000000000000000000009500160000000000e2bac15d3b6641a215f099e26603a050337b2ccc70a9f928ba3c529bb6e7365e7e246317380f5884d79663e7fcaa89795d7b10e88378c33265a7af06040e3d0bbc6a5864dfa023c6ac1da574242785bbb4ece12b11da52496875e1e384042aad63a3094bf3bc0e40a79960f9f1610940e67e30611d9873d1e6cb9c4cce44c999c49ff52a6400192fd021d7158438d7686a6f66778022c93c544189b684754e7e0f77a4f498609e53104c8aa70632fcc58c757bbc06f6472622dce2729d7296959ce003ec84acd015e352484c42fc29e5aea62fb7977813f7254fd6f62fec638abf292e6c33925b29"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r7}, 0x10) (async) perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) 2.604214708s ago: executing program 3 (id=753): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x7, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x5, 0x4, 0x6, 0x4, 0x0, 0xffffffffffffffff, 0x3}, 0x50) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) close(0x3) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r1, 0x58, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0xa, [@enum={0x6, 0x4, 0x0, 0x6, 0x4, [{0xf, 0x6}, {0x10, 0x80000001}, {0xf, 0x8}, {0xa, 0x2}]}, @decl_tag={0xd, 0x0, 0x0, 0x11, 0x1, 0xffffffffffffffff}, @int={0x4, 0x0, 0x0, 0x1, 0x0, 0x58, 0x0, 0x4c, 0x2}, @restrict={0x10, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x2e, 0x0, 0x61, 0x5f, 0x2e, 0x2e, 0x2e, 0x30]}}, &(0x7f00000006c0)=""/173, 0x7a, 0xad, 0x1, 0x27}, 0x28) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r6, &(0x7f00000020c0)={&(0x7f0000001b00)=@qipcrtr={0x2a, 0x0, 0x2}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001b80)="b30299fd9056540f98aa19215cafaf34b4da0347b9b9bf1e6f143325726fef055a2adfd57ae7ca3b71cdd7e776be6632162f28edaa6bab4d6d9e123bf29dd16384e9a52de79f30f00c0f7697cd15d9c7658e92df500dccc9fa3038be347a0e0f5b5e9049f9802d9774858c0ecc047491010618a2dcc3f9103ddffb2a294a537d0898d3acd5dd7b106615", 0x8a}, {&(0x7f0000001c40)="0c4125f172888cf368763f3098ea2c43b6af61ec06896a46c4b277bdb526d5fe5d6dd893e09b724887504008ddbddd6d96280701fea11eadef4a02e8b9cb1630f7e72e19e1c7a9dcfb19a97f57c500bdde91128cc5763e34b5f1c0e8511ea4ad75ec7369a50881490a6cc404f1f658db7d1330377d93f22a86fe12b0f955f4dcee920df30143", 0x86}, {&(0x7f0000001d00)="4adca125f4ae67dcc3a99a6db8953b1f0e21663051612a34f9f93c88278274", 0x1f}, {&(0x7f0000001d40)="27209ba5e4a3b6868e2df1195d700642fa3c6f452895fdffb756e14d8d29b510dad5bfe86ddf912f5f5bd82e6b3ebbaa9833799555f966eed6d223569720dc42be857853af593c3225db105884f4f86dcb4c8bd857c68b4a40d22d0eaf46599d1b42b6683375be43030c68f8da2cfc8d4fd75955149788a0406caca588dc4e0b264538b4dd64bff570365838596b", 0x8e}, {&(0x7f0000001e00)="7db9e774ef578e578474da24b831d4ec1d001edd6666227bd25a6f6634e3202cb2388a3cbb212d5c1979653fc8b8ad39bd890b6374915ed324fe301c63cb15f07dc6a479ef273339", 0x48}, {&(0x7f0000001e80)="579405b14b0cc3f599193e3a3956ffcc3530a4056258bae00b84c1fcce63828df0a25a964416bccf6c2d7c78baeb9f69f16759e1ae76b72a273442af356ae70f349d44be9012e33c239720b102515371a3e2384ebbf4f71b971d13450963a392e72b5d2bbecc58eb0445fec118b5a79d3d615b4e0f956cee12158b53624ec9bac42f42660cde877d7629291034e50015addf3666ac91da837e0c3d24d195ebb8", 0xa0}, {&(0x7f0000001f40)="f7be87958dcf22a7e4fed0b6a626b573c291b25305b852f6c0fc89d935fc537cb28843a8e232c86d5f272a3049b89fc897eadd5d872b1e8b5795035e4dd8dd7314b917df7b41ec1d0e33e583bf2af23f76625f938768d14d243e6e9647b86da3d3f2ad5b333aa1f72932db77bb8fa296ed6a1623f3ed8047571b01ffdcc84fda235c285878bf9d974dc145a1b643e26242e762ba6a4559a1e61dc26de9735e2b5ed2a5ce92a83a647a2dc95d129633aff5b7e606bf2ab5a414b3461d0090edbfda73b0a25ef85bc6adb3c1f8deb1f64dc35b102d8320fd3e3b4a40371c101cf0836faa3b5092c89c1a815367262bca723ca37b23b0", 0xf5}], 0x7}, 0xc044) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000000c0)={'macsec0\x00', 0xa00}) ioctl$TUNSETSNDBUF(r5, 0x400454d4, &(0x7f0000000bc0)=0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x11, 0xe, &(0x7f00000002c0)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x72}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x3}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000340)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000b00)=""/4096, 0x41000, 0x4a, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000000780)={0x5, 0x4}, 0x8, 0x10, &(0x7f00000007c0)={0x3, 0x9, 0x1bd5, 0x9}, 0x10, 0x0, 0x0, 0x6, 0x0, &(0x7f0000000800)=[{0x3, 0x1, 0xb, 0xc}, {0x2, 0x1, 0xe, 0x3}, {0x3, 0x5, 0x8, 0xb}, {0x2, 0x1, 0xe}, {0x4, 0x2, 0xc, 0x8}, {0x5, 0x5, 0x3, 0x1}], 0x10, 0x8}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000500000000040000cd00000001"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x15, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000020000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000070000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000000850000008200000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r8}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x2000000000000081, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='rss_stat\x00', r9}, 0x10) syz_clone(0x40100000, 0x0, 0x0, 0x0, 0x0, 0x0) 2.534668521s ago: executing program 4 (id=754): syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1b00000000000000000000000000040000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000065b441f8bdc36bce3d9e2c299d66077d99a113bed4448c13090b94ba40669eefe9ad9b0152e3f86bff7fbab26cff84b886f578d432b0b85a4401ed461ff5d9dd6c97225e9beb1ec8d9ae25", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000010100008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'pimreg1\x00', 0x200}) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18090000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x35, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b70300000000a5df"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r4}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18020000ffffffff00000000000000001801000020646c2500000000002020207b1ab8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000007d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sysctl=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000180)="0c8111eabb97ba166f8d13978ac04b0147fd30b1ce08b9084682da3f9afa6adeffa85807a65220938a53f39d92", &(0x7f0000000580)=""/244}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000002c0)='sched_process_fork\x00', r5}, 0x10) syz_clone(0x400, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TUNGETVNETLE(r2, 0x800454dd, &(0x7f00000004c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x21, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018020000", @ANYRES32, @ANYBLOB="0000000000000000b7030000000000008500000087000000b70000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, @sched_cls=0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r6, 0x0, 0xe, 0x0, &(0x7f00000007c0)="c1dfb080cd21d308098ee688b5c6", 0x0, 0xadf0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.265833056s ago: executing program 4 (id=755): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYRESDEC=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x5, 0xe, 0x0, &(0x7f0000000380)="259a47de71a76d0210e85e6588a825f8dafa08817e13f688aec14d72487464aaec5e7e9d643e44ddabcd02b518b2cf1ceaee0a4308682de861f1f957e02bd84eb7d009c7b8a05a328a9bf79aebadd00600d8975e7bd72abc916dea14459f880d5d91162d6fb7d54fda7fc6ccee1652e1e8117565d06b0eb45a0dc1e28dca7d5b1954e971286a4ad430ef91c54b9c705f60919491", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x6) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000a0000002000000003000000008000"/28], 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000020000000c"], 0x50) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r4, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x85, &(0x7f0000000240)=[{}], 0x8, 0x10, &(0x7f0000000280), &(0x7f0000000380), 0x8, 0xda, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r3}, &(0x7f0000000180), &(0x7f00000001c0), 0x11}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000185700000000000000000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYRESDEC=r0], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r1, 0x5, 0xe, 0x0, &(0x7f0000000380)="259a47de71a76d0210e85e6588a825f8dafa08817e13f688aec14d72487464aaec5e7e9d643e44ddabcd02b518b2cf1ceaee0a4308682de861f1f957e02bd84eb7d009c7b8a05a328a9bf79aebadd00600d8975e7bd72abc916dea14459f880d5d91162d6fb7d54fda7fc6ccee1652e1e8117565d06b0eb45a0dc1e28dca7d5b1954e971286a4ad430ef91c54b9c705f60919491", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x6) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000a0000002000000003000000008000"/28], 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0900000004000000020000000c"], 0x50) (async) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r4, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x7, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x85, &(0x7f0000000240)=[{}], 0x8, 0x10, &(0x7f0000000280), &(0x7f0000000380), 0x8, 0xda, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{r3}, &(0x7f0000000180), &(0x7f00000001c0), 0x11}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r2, 0x0, 0x0}, 0x20) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x18) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x5, &(0x7f00000001c0)=@framed={{}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7fbb}, @ldst={0x6, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe, 0xa000000}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf4240, &(0x7f0000000100)=""/147}, 0x80) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000185700000000000000000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)}, 0x80) (async) 1.158093651s ago: executing program 2 (id=756): perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000340)=ANY=[], 0x48) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$MAP_CREATE(0x300000000000000, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000004000000410000000000000001000000", @ANYRES32=0x1, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0240000005000000000000003d0000000000000000000000000000009960f28f5d318d866d5e61af3fd8781983853a86e15ca19ea2e82597b30ce972c9c7082d36a8a640bfbc53e0b19ec0d32cd3ffcf4440a1e02faf470eb6711ef73d8e8c1c4a92e8d987df2339bcda444f84a97502740129aecbe9884a50743c1888b1b0e8386f0000000000"], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r2}, 0x0, 0x0}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0xce56fe61a68fc369, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073113400000000008510000002000000b7000000000000009500c200000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb}, 0x70) (async) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) (async) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) (async) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000080)) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={@fallback=r1, 0x0, 0x0, 0x9, &(0x7f0000000000)=[0x0], 0x1, 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@fallback=r1, r0, 0xc, 0x2038, 0x0, @void, @void, @value, @void, r7}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) 1.109134673s ago: executing program 4 (id=757): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="170000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xb, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x110010, 0x0, 0x40000000, 0x0, 0x840, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='(\'}*\'\x00') r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r3}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x200, 0x625, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0b00000005000000050000000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000001000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x19, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYRES64=r1], 0x128}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r7}, 0x10) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x39, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x41, 0x0) close(r8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r9, 0xc004743e, 0x110e22fff6) ioctl$TUNGETVNETLE(r8, 0x40047451, &(0x7f0000000180)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0xfd, 0x0, 0x0, 0xd2, 0x0, 0x4, 0x60300, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x8000, 0xc8, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="0b00000007000000010001004900000001"], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r10, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r10, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r12}, 0x10) 1.108314423s ago: executing program 2 (id=758): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000029c0)) (async) ioctl$SIOCSIFHWADDR(r1, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x222a81, 0x0) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYRES64=r0, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x23}, 0x94) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0200000004000000020000000c"], 0x48) (async) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="16000000000000000400000001"], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[], 0x0}, 0x94) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r7}, 0x10) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1a, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000000a0bbd785b5b5b3e25ce028d47ef977f957155e6dd532a0fac106f868da6087e34042e787966a0103bc86ae6f0c37971e53930d439f1e05b912e6e822cb71502024eeb20e7b11d3931ab3b1ef54aaec4867dbac0b94470724220cea3b53574466c1b2fe834ccbfa9cff654ad2ecfe72ccc17f034af1c6c787baf720d8d6def325e4437cb8e70cc76bcd4202b2af0f81594b862ed3998"], &(0x7f0000000340)='syzkaller\x00', 0x1, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2600}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000180)='workqueue_activate_work\x00', r5}, 0x10) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r8, 0x1, 0x1d, &(0x7f0000000200), 0x4) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) 1.107095053s ago: executing program 1 (id=759): perf_event_open(&(0x7f0000000800)={0x2, 0x80, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x10}, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="0f00000004000000080000000400000000000000", @ANYRES32, @ANYBLOB='\x00\x00@\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000000000037000000000000ae483d088425169ff24c0e82e3e62e728189758a000000000000b1d796"], 0x50) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r0, 0xffffffffffffffff}, 0x0, &(0x7f0000000740)=r1}, 0x20) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0a00000001000000e27f00020100000012000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) (async) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (async) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000008c0), 0x2, 0x0) write$cgroup_type(r3, &(0x7f0000000440), 0x9) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a00000001000000ff0000000700000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000f00000ffffffffff0000000000900949a3000000000000000000"], 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740), &(0x7f0000000840), 0x75, r4}, 0x38) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800040000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000400)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x94) (async) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000001"], 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b703000000040000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x4a000, 0x0) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r9 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1e00000007000000780300000d00000080810000", @ANYRES32=0x1, @ANYBLOB='\b\x00'/20, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0100000004000000040000000f00000000000000", @ANYRES32=r7, @ANYBLOB="140e3eaf"], 0x50) (async) r10 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000440000004400000005000000010000000002000000000000000000000000000000000003020000000100000004000000ff7f0000080000000000001104000000090000000f00000000000010020000000000003000d98de1ab5f4619c126376168c28d065c606c7af970bd6c277ba67cb1c4b19a9e252608c6a150e6fbf145f805d729c9eb2f77bd98e946c50f4333b518e8db509d402be873868f52b3d9243a82a2716f2a93e73109987bff770043ae57e39488b13b91f0392d47e9eafb3b1f852c324c06f0c8a17526168df1f92f52ef4ca796de683b58efef9809536f5728e22ae564f43d87806b4b975f46f3502a41fc941d33388cfb4f7c5211f9ad0acb88a490ebda354e7f948613169f4bd9bf112c9bf9b101575f4af890680ebdb6"], &(0x7f00000003c0)=""/23, 0x61, 0x17, 0x0, 0x100}, 0x28) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="1b00000000000000000000000500000000000000", @ANYRES32=r6, @ANYBLOB="2c6fffff00"/20, @ANYRES32=r8, @ANYRES32=r10, @ANYBLOB="03000000050000000300838853a9d031a75bcdcea754000000000000"], 0x50) (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000000000000000000487d275ea790a6ba8ad00"/38], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.100930163s ago: executing program 0 (id=760): r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f00000003c0)='ns/time_for_children\x00') (async) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x21, 0x5, 0x9, 0x4, 0x0, 0x7, 0x0, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffff56e, 0x7e9719f2ddb9c4bb, @perf_config_ext={0x5, 0x9}, 0x106, 0x2, 0xda9ebca, 0x1, 0xe7a, 0x8, 0x0, 0x0, 0xfffffff7, 0x0, 0x3}, r0, 0xa, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="04000000"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x8000000c8, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x40, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x12) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d8000000000000020e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d10bfe150a7487535f7866907dc6751dfb261a0e3ccae669e173a649c1cfd6587d452d46b7c57d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3ff03fe3e26e7a23129d6606fd28a7f9105f82317874b33d96b39fa4e045469989d552af6200000003a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f1623ed38ae89d24e14b40234756ddcebfba2f87925bfacba83109753f543ad027edd68149ee99eebc6f7d6dd4aed4afe1f44ccb19e810879b70a70900000000000000000000d7900a820b6327944e9a217b9800e02a92895614cd50cbf83a1ed25268816b004519c9c5cff097d8000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d6209000000c773713a66b223fa8b148871c8d31d24000025449f106b99893ed20fa7a050fbbef90327e827e513e9606800000000e89f9c85c822a961546ed5363c17ff1432d08806bc376e3e69ee52b59d13182e1f24ed208ada12f7a1525320e71666f472a972d5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940f19dff00ffffffff080000ff003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb5a315f8347fb0379659500000000000000000000000000000000000000002fdf0193ec79c90ed210ebc2fbed6d4216770c1b0dec886b388d138c2b69c6aacb714e7264093061c660a5100b7cc165889eb94c8d7c77b6fa06f1a4d8e4a6b6cb37e319c5c22f276b03cae853f42b07ca0b03b1eb32a6b1a81cd511fd0b59d57a11c6a3ebf9731464ad21f07f618efc31023ac60007426162b57e803519954d7c952197b0a508c0e16fda392fa84be38e937d36af1c35138e05a9e8d6dc0272de72c41500000000304402e22af23437126f330f8eb4075daaeae3134ece35cd86d95bd9836bd186c4b6565e967a4e3e86f299b7400994ba136b4eccf3b0f001a266c0d160b3ce1182001d64b52a5ce7f506295d59eea6903b84ffbabf5a5b91c1d6ecce8728a224aec66c610e3becd60a35e848c224f8251947eed20e2b612cb099bfe8924d33ba7f0691fed04a43e9c64b7a1e3165e86cdb9871c678a6bbb14821f441c6c14d1bd78d8ffdfea12c19ea04264335d60b6b7a7da6fb83f33101db32f6ab137d943dd3c1e8db9f3e1263573dc721ae82fe0bc63598751a5092c9f7dbfc39d564834e3703492c2a651643d8ce5c36d97a4812cf73fc8ea0d6"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='kmem_cache_free\x00', r2}, 0xb) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) perf_event_open$cgroup(&(0x7f0000000000)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6334ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa"], 0xfdef) (async) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x68}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0xfdef) (async) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1d, 0x4, 0xfff, 0x5, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000200)='qdisc_reset\x00', r8}, 0x10) 1.089934173s ago: executing program 0 (id=761): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000020000"], 0x48) (async) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0900000007000000008000000100000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000000000000000000000000000000000000000000000020000"], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c9042, 0x0) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c9042, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0xa0800, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0x7, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r6, @ANYRES32=r3], &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r7}, 0x10) close(r5) (async) close(r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000007c0)) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000000100)={'syzkaller0\x00'}) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) (async) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00', @random="110000000002"}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0xf, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x770c, 0xfff}, 0x16810, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) (async) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r8, &(0x7f0000000180), 0x40001) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) r9 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r9}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r9}, 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x4, 0x3ff}, 0x0, 0x10003, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 1.079418564s ago: executing program 1 (id=762): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002680)={&(0x7f0000000040), 0x6e, &(0x7f0000002500)=[{&(0x7f00000000c0)=""/123, 0x7b}, {&(0x7f0000000140)=""/150, 0x96}, {&(0x7f0000000200)=""/27, 0x1b}, {&(0x7f0000000240)=""/197, 0xc5}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/178, 0xb2}, {&(0x7f0000001400)=""/207, 0xcf}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x8, &(0x7f0000002580)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}], 0xf8}, 0x40002021) sendmsg(r17, &(0x7f0000003980)={&(0x7f00000026c0)=@pppoe={0x18, 0x0, {0x0, @empty, 'veth1_to_team\x00'}}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002740)="7ae15090b70f1de0dede691a162522377b", 0x11}, {&(0x7f0000002780)="b3c4f9fbab65b8a74aa8ce92ac4c79c0ada16a198dbd29efeb76861ae19e808f14b6a3e3499ddd1b17b2eb41172160f8fa532f947f38e6635a4b5187f2fe003044db02a81251a68c52971d437faeb4bc8bef4bbce580eea2b067f9d9e842dc", 0x5f}], 0x2, &(0x7f0000002840)=[{0xf8, 0x1, 0x100, "40599fd8a89fbfcbc13dc46fefee305c1e77081047991ba76d0445b395b828e306ea699cb8cf90b18fe5b0f545cfc634a343df9f398a45729b4046bd9a9079732c872be0faedcff2674b298409f79ab8eb1d499aaf13344fc96cb7c880025cf10b410647be8f1f071d662e58bf213ef8cee430c239e106a9a87104dacc8fcb3e789b884ddcc1151c2051b82d3f1d8130ffc7e380362b6e6419e763a71c4f0445edfc85050f150e373c5a4491416f0ab4e1fdadd9b3337658637442be96b4b1a185f4f8c4a506c07d47a4c74cac72e220aba884574a5041f81c9d323eb8e1b85e81"}, {0x20, 0x107, 0x51, "80f10c11378ffa0d8a8f0dc1baa97ec4"}, {0x1010, 0x102, 0xffff5349, "80dbb08a40412d07a44312cd9ef1cb3d407223bd0428946c1ae51ab6422718f012d6d790561909e0ee34d56e4bd865bb675a9e4f8112ffb43310cae1ad173f7b7883c56e29ad33114a81aeee4add8a7cbc5a17cd3af6c2b7d6195611c4caa4c6aae0d7387ad78bc88b766c1ec58406c9b6bcd0c16e767adebe4381819c8707fb4ee887a1043b2be734c1741569ef9d5dc0511222b107df44e95123174c73f57bbde3f7a943824308559cbe6840410662a91c45961e27e830145d5a90469e752379525d133e31cc0ccdaafafdb5591ea89d3c2af23d8c8762c16467671b541912f117947c587ca91e836a08f34db6547ee4d02d92762bc44d24fc760593db9c47fe5471333f47e625263a63cce91480883a78d604bad4c166ee089e5d1f26e4ca3e71b6ffc0ad3be612a637b1d485a6c7a5cf62c6dc13ff8acf91e43c6825c0a798fa4aa1c399b19b6e39fd67b33b5bca60da6406c8c986dbb10a4c702c0f4c7a6becb6364542060a51f1c0c316097e397ed3c4de23e47344971c28fc0376794b987df073044d16b46804b61dc1e244a28cc85cb4282f1c25d503b3dc619274a6545b0afd3ffaa18f571da0ec84043c767e1ad403eb4aca019874a4dccf6f9ac683e815137b4fe922111a0703014a7842b34591d6afc77fa8cee2c71b4f6e875ec61e6c29b9210cbd8e2fc8814e7efb3562f65c8179de82b83492a1454e914896edee840f8f230478809a54d97ad69932fcb0f6f628370c8b2ce7b7ab70b0612cfa1c9881ac3e2b0bb73001bafb52659cabf7cf37fd7978fda45d255b5905f0b64796db74fe6b0e0d145e9ea6f612a384041595ae3e4be2d0e78837d0cf1a15dba61164a448f6d12b1ec4d8eb61f84c8cec8ea9bb5edaaf21ef6ca803eb2efa901055631bf82dc462786c8b73d46932e1a636cc7285040249c533e56334015ebd25523686625b4166a783f2feb9eb0e30016c2844f302b278a8ad2f64b629cae65655534fda7713567805936960d538508254a9838af52da866939ca38a0946c72b3be69511daafb36942f7300aedcb47b0d8401d309965f50eb14715f544fab818599fa004bce6d755f2fbe28754f4f1b23285a336785419d6da2a9a77effa138559c33528f444d93626e56d058e59fe69240fd60e33a1ed6f1f971c0e146456b3407328b4a798fb67ac517212ae84d4877528519fc3b832098a6432819359a2d97649d4f62471090a4b5420e54fa24f547c151f78095cbf33bd22f71146c28bfea28d6a689ac0c1c7271d7c8892f59f5f721c3f2ef7b794f45da9f3989411cadbf0d8900b369f7082c29a989f90ccbf978a58ff4fe837f371f3f41e0d05657a1db8a26d87f90d04696971456e356248b91b3376334ebbaa72a00197e0da20d1cd73c7add1a0aa96ac1cb15e86cfabd28f88ef0fc52e0084b71d1f59c37f941fa3bad68018d228bc13af9ecc1931ba78d3ec5c8bebcfbd7f4cfaceca51211b77d9c74600f3209a6633dddd2ce5f032ad58163072fca79d12bbfd4134db8ced201cd64dc9f71af1301d38a0e69b0a49c64c10c2ed06365fcc8e09f29f045a4471c20c84b875a43b39cd5e64de091ac55653cf6c710b02b09df1c2f6c5d1467b9c6cedfec25da41414f034771d4a76e26d82ceda8be3e097641fed82778278493d353ae61aab3c04ccf29303a0053c1816df709f16dced0786f9ba9369b2b46b72d0fc2ea0f5201356b749de55165a925108c7740147361afc70116c5c7368c5739e1d362ba4f8b13417fd14d50012bbc7079ae54db1d3e96fc99280e55fe48cd125c60e526a0694a708a91cd844d2b0958cccfec983cb4ad16a421355f5e31811cd263b3702fe253684df642fa089729dcb824bd0f520c901fad08168362bb75ee83fac424dac5b0655b32e4c22a6d49df95df37e625c10ffe2644e952a95c26120ecb1c6aaed0db5bf89eb79f4f84cf7a447afbb30cabd1113f8f9dbce032d4bb0160495654fdce6c3d630fc542b45e4c17bc30cf5ff91843388518631afcd96adf6f68e327bdcff11705f9426064dd0b25e8c86dd646f0e5757c685335fdff28c2945953b4df611d14edb78b95504c0eee61ba7aa51e04713da40ef9cd8e691f49631dc9c08f8e2238d8ef5ee690825e6bb5c64235b8ca591c0f1ac6911dc97b7e02af08451446c32642a20762ba3245b7dc55e3ba2f9059afcc82adeaa4ccd4d2f3986c390cfb43bdb87818a582cd22c019d6f85bda897d685764409c15a401093301d71a0b7751dab2e0738e2fe47e6d84e71704d301324740cf1cbb6c67757cfde0c518b1924ae803167c7e50d954e7d789c95686c5aaf8d543c9a0f7026beeb47a3dccb30f1eff125decc01b08662e089013d036297e4040b0b88414b62ba0f44ba27e730aebdd36eec907a761aa76fe3fdc592486a08030f64ef6a780fdc3716012a199d3d6cbb36cf9ff9b532c1f89a5098ebeae8d4c813acbf35f170adeda8794cbe66d07c8bf78b667e46685fce2114bd336c17d0a605116e37a63d60ccd607a127287f399561f6e98227bc0756f606de8bd73e26c6ceddd5e29d74218a1ebb7e4ff8b14e7952de8471fc5595c13181bcde8c3fc6a838fbea50cbcbef622d416736f2c095ea5a7756c58862daf5e1e2f15b1081079e918eebc4b3230df42bb97704f539bc404d51c37c4b5343569961d89b5c8366c2d5264bdff6dbbb89b47a9abb9ef03913bdf4c60dac3ca80abc3dc4a5cc2ac1705a5b0a835f99c50e22d7ad980ab74b12512db25cde45bfae8da61738e612130b69998153db960658368dead24707f3f47c035c3b611d568cf347cbe82bb036669704d2cd446649c58e00a074d2aebe04c567d8041ab2eb70fa9e79dd439959cd11283a3315f45e565c54909a337e87303b2b18bb08589cec53b46b11367fd6ff1a9456c874b4e54cec3254d59da98c023e8732d9a28c5a3c32c80d5f960b8b8f69eeb76b02f0ecc69ecd89b4c1b0cd549d2764f275b2864cc7509df3dc84818797c489335c3f4205e6653336c743e532bf07b98fe90fa1d353665b710a9035856b2bfc0f4999827ddc5cf1a74f985fee44607e77b123dc58f8393843527476b057c6b6214dbccfd9272dde7b1bead5f078923d08cb457214809225ddab2e2c58031ce379d435159ebbde32305c95934472307e8ee929147ff4ccf5562cf79548301713cc6120089e30cf12fcda1ba25b4463058253a746d3c6cb03020cb7b3ca104da92366d5c12f2b2185a98c006cc8b9a2a3b04dbc64425321e6d9043b8197942a9690cbe590b3ed7ecd094ea33a0dceba8d0cfb35ac809d841e3fbd7172a0aefdbd24494f7902b67e8773301397821acf6dfed362bf0edb5c00f6cc9156d3660c5f0b30d57e5d546878c5721519e27e8146b1ef6496390cc4f00b74ee09b31094e957040a99c08ed2b5542359098764ef9cf865de5ab3ff993b7ee7154098e92fb04a43a185099a5f702a03e85fd128ae8c3e8328b2b0bb1988eefc2389677e6457f12cd83a9dcef7971a17686f79a9c7982fcc178caeff937a8fb4c258696bbe10756aa5b3c8f98f879347660b523df724bf080a2bc4dcf475df269b8cfdb74fe7651c19b569aa73630dba57c904f7c2aa876926844fd642596bbca00bd6613bf57f4654159bcf3df42de0f82ffe9bf066f8ae227283fab966f9ba8409d211a087d27244fb3a803df9f0ed7b7537078602d8d635c073a02f5cca0c89e1a8ab540282f232b81b626cf6347454c191fe7ec86764cdc1d211c07aae4449143477d449bb65d4b0836b60998db500f0483a426d8ce45e47cb899c314c60aee972751b5b9fe951a5f980894efc2fb46adebf4d2125fccaed4d5a37534cae856ff695b1e1e87ec62d9816ef4f5031e156486e38f34000ceac8d032a69a2ab4ceedaa5a6d7e2c84f94680af13bca2714b09cc9ea36c29847feac0232d2da08bd176319f318727cd8e453f2ba6f91c9fc8b048ff458b2aa8e2e35fccf510f3ce6afcd21db3c7ebd7ec4402e0973b50150e47e06e0c9dfa95ad30a67c594212576416015aebcc819b7c0a2530db540145ce04e351723db79b917c106844005a7a0458585b1aa68ad9864eb9525d9e8cb79519a4b4e054f3f56740b3d4845fb6ff6eb55bc950f934cf480af50dfc9c8517f56e3ee04e044f112544e08899f56fe27a19f45f867b7dc5e61fd4a100f615ff7310441e31a2e01a860805581801a8d8587d1ea1e5852fb7b2741b6d2fcc661c867ed77dc62d04c1500395c06fac33e3b9466dc5890f84b9a8e3b5fb87e8cfcb4d352ca419f3cc123029402467022df67ad9acb793479631e50980c725cd6c3678e3f11a5329c9a2e889f6c7aa86cb552630a68e7e5848ae52cfc2d93ea6878ab605994ba0a0895492cc4d4a898277859b9503d175634845c23cc99ef59dc8830c87e573a6ec5d3447c9c96c9ecdcdca059979d1c7c40f52f22c1356991fa5c71a53d482f38148f32e83b2def919689d64fb3d541ce4ba354f14449327625f49ff48746228dbdb5be787b68b6d8834d5b51688376d75389ec4cd58b017a8dd1745fa82547d03eec9cd2022da6db1beb40a0dd5944650c60b9c4c2ec4cb5f56f4f17864fb386bc20bc4d38013081410f76fddec2c198c7a5fd986c9af594afc42f83cfa94ae47457926517d79104de3be627496e25e1888e661c831d50429fd64a456ce7ed9f3143506cabcf5fbf0b5b335e24f1f38eb063c8c79f8fbccbda4e0b9bd2425c28e65237732f27973695b5668605ff6b9dd2582ab237b50f72bf3c29f6823a73d9ee7b820926fe6bca6299a093e27170acea9db7986e56065bb6d968a5e98bf5ce27ce24651e918779cee10b3ec61884adf59253721644a1a493e66e5555949f2077a6775f5909dd549b9c35000a3602eba7747661cb881ef7ede02da98780a752500ca0ae5359cb06222e17f9e459d0b07dd651886728068fa6943ddbeb2c5e93a563d4c5020b314725eb5aa5d31b5f46d2b1a06c9d18caf9d3c16659ece3a20689d9fa4ba0f63a4c93d765cec9c81001c1d2b88fb028e6f364d66cea692d8854e230eee672059d6bd0245e1b308b40409aad6a91227dcc2621d4c320d60053c4dac6630123a5897f0915e272772ad2547380e173d3e8a523324a89b851479ea85ef55abeb47d25325226e9c3c1fc6fec3c0dcc1a16985b418dca28dfa487a30d4719265705e9ff7210093d720dd1717a590dfa2193b27cf0f27a4164d281228d433fbf1846bedcc91dec9fbe926cead4a4d4ca43f84963b9ddcc64b35845a4c8beecf013f79575fad48e3ac546a3fde748802f62e4bcebc66293d354421392e43fb0bf8cb656b99c187de3f0b12cfaaa37fa55190e3581573cc5e0e2ebf6a91cfc91291bd554f14d472e12cedd63baf68f7626d0d7a270c71e07360ef411984fed5da5bbbd560402dea4764944ad9295b49cf5b0d3bfbb92da1f3ce46be412fd6057fba39353ff0d3597d1a1e397981b69d85fd09b193a39443898b21bc10f46ab05e6f84b64ec845e1871d32776282636c412dedc05bfc4099d6c56abaf9ba02f8d7977ea7658679dc0284dd1981554700fe0c5e6c1b4d9c01ca40fb46af957cd91802a482ae811a5580046633e1ef5e56df2f6cd56309c0546e222f80546d94f26ddf0426413c6537d5f4625c8f18f6575845f6afef02bd43c3323513c7224b66de54ef46c36b9a76ed29a6dc6c088769322d5d157fb4c8386d33984504c7151ae59af23eb891df371c5ea18eee1509173f3"}], 0x1128}, 0x840) ioctl$TUNGETIFF(r17, 0x800454d2, &(0x7f00000039c0)={'ip6_vti0\x00'}) r23 = bpf$TOKEN_CREATE(0x24, &(0x7f0000003a00)={0x0, r11}, 0x8) recvmsg(r10, &(0x7f0000006000)={&(0x7f0000003a40)=@generic, 0x80, &(0x7f0000005ec0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/196, 0xc4}, {&(0x7f0000004bc0)=""/202, 0xca}, {&(0x7f0000004cc0)=""/175, 0xaf}, {&(0x7f0000004d80)=""/152, 0x98}, {&(0x7f0000004e40)=""/76, 0x4c}, {&(0x7f0000004ec0)=""/4096, 0x1000}], 0x7, &(0x7f0000005f40)=""/133, 0x85}, 0x12100) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000006040)={0xfff}, 0x8) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000008480)={{r18, 0xffffffffffffffff}, &(0x7f0000008400), &(0x7f0000008440)=r1}, 0x20) r25 = getpid() r26 = perf_event_open$cgroup(&(0x7f0000008500)={0x0, 0x80, 0x6, 0xf, 0xd, 0x7, 0x0, 0xff, 0x8, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3ff, 0x7, @perf_bp={&(0x7f00000084c0), 0x8}, 0x800, 0x5, 0xf, 0x6, 0x9, 0xff2, 0x33, 0x0, 0xc828, 0x0, 0x8}, r16, 0x9, r7, 0x7) r27 = openat$cgroup_int(r12, &(0x7f0000008580)='cgroup.max.depth\x00', 0x2, 0x0) r28 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000085c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r29 = gettid() r30 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000008640)=@o_path={&(0x7f0000008600)='./file0\x00', 0x0, 0x4008, r11}, 0x18) r31 = bpf$ITER_CREATE(0x21, &(0x7f0000008680)={r7}, 0x8) sendmsg$unix(r18, &(0x7f0000008800)={&(0x7f0000006080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000008380)=[{&(0x7f0000006100)="f0354e9a1e9cf5b79c793c60e1fe4e245cf01bd411046a7041beeea38e1c3a87be6cd8ae045312ed4e1b5c2e11518d02e67ceb402ca674f38883c2ef09a41e67f282e71b41f4899ea6a1907c5d04cec9d539a88bcd89486970013511af41f4c3b7cc32b18e7900705c2833e8d2a51b8f5403c836ab6993ae201839224566a66f25f1451cf251f886a566ea58241e2fbcb6a03c8286ea8b19ee206d673a1e3d4c6dfe8c3193093615690b27ca8a432efba901c6e5cb9c639d60fe287a0c308e704d79324ea26f2c3d5c43a65e17b007a9e72776d91c99edacab9300e16acf21407c2e981b34faa2379e83d447", 0xec}, {&(0x7f0000006200)="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", 0x1000}, {&(0x7f0000007200)="bd7965de56d2d8bf5dcd1602ea1043a4da0bd73b3a820bc48d3ebf9ad6f98762870a3a23596cd1cf991a226fbdab4bc7f8b2d2c93b0b35777f0c40c61fad7e6076bb2a4b92b54931f0f5cfec0f3c1749d9710418a1098c0fb43051111848476c578b64ec821784557213e6239c83c5365501a6acac656662e1aa4a0c547b6bdc088b643ae18ca953ff6ba53bd3255d8440982604ddbb178060af99f1cade6bce6047be9639c6e321ead60cee8185aab78195476fce88bd620ed049eb4dcae794ad25f68d5d183a8da0489c727ca826c11a701a276213008303becf3764bfaffadded256b1e597bd52cf2643aaa6d", 0xee}, {&(0x7f0000007300)="532759e19134684ecbb0ed6aaf389496bbc162ed155ba78686eb65608e41d8030e7eb57cfb38a5e233f00e1ba3afcaadff3055898a1b20ca56dafb31588e1c8a0ed61382af0442e503ab42a66bcefc2ea49c1a9032d3c710a7d95614e4566a90b7c7d3d2d502c168c2d0e31ddbacb29c192f41", 0x73}, {&(0x7f0000007380)="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", 0x1000}], 0x5, &(0x7f00000086c0)=[@rights={{0x18, 0x1, 0x1, [r24, r3]}}, @cred={{0x1c, 0x1, 0x2, {r25, 0xffffffffffffffff, r22}}}, @rights={{0x18, 0x1, 0x1, [r17, r0]}}, @cred={{0x1c, 0x1, 0x2, {r13, 0xee01, r15}}}, @rights={{0x34, 0x1, 0x1, [r8, r1, r26, r0, r27, r19, r23, r9, r28]}}, @cred={{0x1c, 0x1, 0x2, {r29, r21, r15}}}, @cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x20, 0x1, 0x1, [r30, r31, r16, r23]}}, @cred={{0x1c, 0x1, 0x2, {r20, r14}}}], 0x128, 0x400c040}, 0x2000081) r32 = openat$cgroup_int(r16, &(0x7f0000008840)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000008880)={0x0, r32}, 0x8) bpf$TOKEN_CREATE(0x24, &(0x7f00000088c0)={0x0, r10}, 0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000008900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r33, &(0x7f0000009d40)={&(0x7f0000008940)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000009b40)=[{&(0x7f00000089c0)="c21e9b32fa20bbe94b649ce7c7bf9a21e3c360344fcd43c2ae0b2ca2bfa1bdc5d2e488e768d61fe219f4d0bebc7652acd97e554940fe738b8932e69a3022b2a4ce185d8ffd6089fd9729720641df4cde38e82063480f8068156f3a696862bbfcbc7ec312460ba5cc7df6220ff3c9458127a1ae0f6c11c2ed9b378fb83155f5b11ceee241d72ca9dd2a9c36fc2b30672df6a4c16d9a8f4d88d5", 0x99}, {&(0x7f0000008a80)="770a4c30500f484d0316b9782bb5c0787863b974001aced78689e94dae40be1b147ddc975bda006a3cabaa6fbe526404a33bbaf2bbc0edb09c6afd6595de89242b233a0f64c8bc408e84c4e3d03e6aa93027045b6a321e44887684690dd1f40c", 0x60}, {&(0x7f0000008b00)="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", 0x1000}, {&(0x7f0000009b00)="5a162afaf68eb9d1cd9ab263aefc2ebc93", 0x11}], 0x4, &(0x7f0000009b80)=[{0xd8, 0x111, 0x2, "0003bdce516f6f74af9b0e634afa354d5ff43218e4a5d35fd5615e874cb85f2f4bc3ae41cc7cf1efc47863cba116c92bdea13ecf12a8f1ccfb290c675f8b5fb8b64e1dba077a24785782995751df5731b281894c40f9f279945a43f599c441d0a7d081bf5391166ac4c719381c38770a9400cab13f0aae82251d146982168f80a2c3243427bd9106f0124c5255cfc76c3f797bb8e5ce3f7825b00f1499e8f1e61f532ffb2b3c2af30290749038908eb1ffeb0aaedc91b1681cbab74f10342144d4e13d6161ab"}, {0xc0, 0x10b, 0xd, "a8c1b01e917a4aa36cd34696e2c8a680427f5cff54a98479846be5f7cd9d740c315164cacb81db49a42d8abc8381fbcf917f9b4a9959262a36eadc6678677f3d24cc432767b1ace3514273c066c9253213c6f6b0dda12a6c31e5418a00deaa4ff28aacaed07b96d2e57b22f7638fe74135968f5f919aab30dc03366c62d0b240fefbc23326a734eacab6087d217d369ff4e99fa0849448a6f83169ed484a6c9f17346829cf205820fb3cda"}], 0x198}, 0x2004c005) syz_open_procfs$namespace(r25, &(0x7f0000009d80)='ns/cgroup\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000009fc0)={r31, 0x58, &(0x7f0000009f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r35 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000a1c0)={0x18, 0x5, &(0x7f000000a040)=@raw=[@cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffc}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x6}, @jmp={0x5, 0x1, 0xb, 0x2, 0x5, 0x30, 0x4}], &(0x7f000000a080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x40f00, 0x52, '\x00', 0x0, 0x0, r2, 0x8, &(0x7f000000a0c0)={0xa, 0x2}, 0x8, 0x10, &(0x7f000000a100)={0x3, 0x0, 0x0, 0x3b}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f000000a140)=[{0x3, 0x1, 0x6}, {0x0, 0x4, 0x6, 0x1}, {0x1, 0x3, 0x2, 0x5}, {0x3, 0x4, 0x1, 0xa}, {0x5, 0x1, 0x0, 0x1}], 0x10, 0x5ea}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f000000a300)={{r8, 0xffffffffffffffff}, &(0x7f000000a280), &(0x7f000000a2c0)='%-010d \x00'}, 0x20) r37 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f000000a340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7fff, '\x00', 0x0, r31, 0x10, 0x0, 0x3}, 0x50) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000a480)=@bpf_tracing={0x1a, 0xb, &(0x7f0000009dc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x4}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}]}, &(0x7f0000009e40)='GPL\x00', 0x800, 0xac, &(0x7f0000009e80)=""/172, 0x41000, 0x1a, '\x00', r34, 0x0, r18, 0x8, 0x0, 0x0, 0x10, &(0x7f000000a000)={0x4, 0x10, 0x0, 0x1ff}, 0x10, 0x2f71d, r35, 0x5, &(0x7f000000a3c0)=[0x1, r24, r36, 0x1, r37, r3], &(0x7f000000a400)=[{0x5, 0x5, 0x7, 0x5}, {0x5, 0x5, 0x3}, {0x3, 0x2, 0xc, 0x3}, {0x0, 0x2, 0x0, 0x1}, {0x2, 0x1, 0x6, 0x2}], 0x10, 0x80}, 0x94) syz_clone(0xec3dda75b42ca788, &(0x7f000000a540)="f476ae4c5a8bc68ec576a004b6b560e48fb8f88a7e174ae491725ba9047fc64bd6d5e74406e2ecdb0081570b03683bf5754348f0e507ed6f8f8a81efbdebe3ca1da3270b584747cc81c4479cbb2bf9bcad52d991592e327ea2b9e4de16e0776fc007a8421016de7c54142f47c1247ba6988abc4946c7897e1adbd32b8e610bc7df3a368717335b026d648691c43c335d2b1aebb1c7eb1b26426aaa92db5715b876bcdfbd7eac3d80152f7fbfee4994b8037a3a4c836c10df8befe18f32bc874996695167fb343dee195479a42404ce37", 0xd0, &(0x7f000000a640), &(0x7f000000a680), &(0x7f000000a6c0)="43586098") bpf$MAP_CREATE(0x0, &(0x7f000000a700)=@bloom_filter={0x1e, 0x1, 0x76b, 0x3ff, 0x40000, 0x1, 0x12, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x50) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f000000a780)={'macvtap0\x00', 0x800}) 1.031536826s ago: executing program 1 (id=763): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000004000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r2 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r1}, 0x8) close(r2) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000180)={r1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$LINK_DETACH(0x22, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x5, 0x2, 0x0, 0x0, 0x0, 0x9, 0x4022, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xfffffffc, 0x5, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000810018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(r6) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000d00)={0x2, 0x80, 0x6d, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xbd0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r7, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x0, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.029675596s ago: executing program 2 (id=764): r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x80, 0x5, 0x3, 0x2, 0x1, 0x0, 0x9, 0x80, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x608a, 0x1, @perf_bp, 0x4000, 0x916a, 0x3, 0x0, 0xfffffffffffffffd, 0x3, 0x3, 0x0, 0x101, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7ff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x20a401, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_clone(0x8000000, &(0x7f0000000180)="b1b4b2f5d197d57b25833fcd78d27157510379c61091fed3526d1f63695fba9b8b74f0e3275180f7509ec99a5f8fa7c010d97d5c97d85672d57b2c8d86b39d0e7a0325365b7375d54b5ba06589bb15ce4552a1b43cc6b988205277fdbc41c0cce750a222a4d2cfd452c19b5ab78cd71d3ddd7007db56c4a44e7b0cfaf8b008e126de0748f3c81a54881d5796d9ee3ba866d61eb3", 0x94, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r6 = syz_open_procfs$namespace(r5, &(0x7f0000000300)='ns/time\x00') setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000340), 0x4) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001680)=@bpf_ext={0x1c, 0x29, &(0x7f00000003c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x714, 0x0, 0x0, 0x0, 0x635}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_fd={0x18, 0xc, 0x1, 0x0, 0x1}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @exit, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x401}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x5}}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @map_fd={0x18, 0x2, 0x1, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000540)='GPL\x00', 0x9, 0x1000, &(0x7f0000000580)=""/4096, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001580)={0x0, 0xe, 0xfffffbd5, 0x9}, 0x10, 0x27285, 0xffffffffffffffff, 0x5, &(0x7f00000015c0)=[0x1, 0x1, 0xffffffffffffffff, 0x1], &(0x7f0000001600)=[{0x3, 0x2, 0x7, 0xa}, {0x0, 0x2, 0x3, 0x7}, {0x4, 0x2, 0x9, 0x9}, {0x1, 0x3, 0xe, 0x6}, {0x0, 0x5, 0xd, 0x1}], 0x10, 0x80000000}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000001740)=@o_path={&(0x7f0000000380)='./file0\x00', r7, 0x4000, r1}, 0x18) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000001780)='THAWED\x00', 0x7) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f00000017c0)=0xea8) socketpair(0x25, 0x800, 0x0, &(0x7f0000001800)={0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002180)={r7, 0xe0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000001ec0)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, &(0x7f0000001f00)=[0x0], &(0x7f0000001f40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb1, &(0x7f0000001f80)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000001fc0), &(0x7f0000002000), 0x8, 0x35, 0x8, 0x8, &(0x7f0000002040)}}, 0x10) sendmsg$inet(r4, &(0x7f0000002340)={&(0x7f0000001840)={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001e40)=[{&(0x7f0000001880)="321a6fca0d4cf02994475c4b405ed09d324af4bb901fe92d3e65a26fd2b4ba7dd7418db4339d83834274a66f444509bd8930ce28972ee0457d17d7fc230fdf394999a678fa16fbbfc3f27f9fd6bbc282c74049060e567129f4003b051acd95c717a397c1f3c25149740fbbe522572daa41a77215a78e5eebff00e4c4543107042c1c1d68610de4018dffbc5cfc95ffd851e77d8097b96274d6ce1a02eeaa1626e3ff3c8d6f619caaddbf94df033baeee58c3b739ab5eea68b87445513c6fd0f0167eddd6d7b65f877d56ba22c9e98acde5d3bf", 0xd3}, {&(0x7f0000001980)="11a6bc09cd8cd85b2aa162d05306268ffa3c3940aa2e049ccd13c9776b0f6e191eb19d9d3b227aa7ad0769f79d0b9fdbd02c389c5d406493c1a606b86b2c42a2c358ec811fa80f2bf09f0fd9c789fc096851f3001fe0cf82ae039c7aed43343bab2e1fefbefbe4b7675a8fc6d807d66a32b67ddb6b99eb6d86e5dace5451b5e8e58993ede06673b8ac4caa9b7fc5cd97c107f711115466e018ff378ef9c43d9cad024c95d9f5f4e7305598445f98adfa435b6e73069c0db58c66023e4016b0e12527a2b0", 0xc4}, {&(0x7f0000001a80)="e73d46ad6afa743e6eca6763984731adb10429c5fb5079826a1a1c4fced26a0e1adae5d797636dcb831038ebb6f2198100ff78632a2ded9ed468d5bf5359d54c253e3f17de384b7336f7cddadd1ce60d6ae2475468394a4e29cea031882180d1b4229b9b3a979917e502ef8b078c32ec4e401f166ecaffe97cddda4bbde7f4b3ecf0f3699090c0638247ccbe81bf65133580e3271d0bb90f20aa0239b01378e8ca9237f47c2f727811da912f2e72837ce5b03c496f7e83", 0xb7}, {&(0x7f0000001b40)="aa018a851bfb4040b9004a98619ea5127ad1f03921c44356de979e560fe5b6c4ff6c9981e308205eef41c4432d62c020ef77f2051d3afda5b985676cf7c68d40c173466f29acedeed6ffa9b73b2caca1e819214f40f97a690487f67008caaf98be689f9e62ff42791bcc5dbd443bd4b48f2c0bb4f4c23cc51c8d4aac0bfc2a6f1039d07b464b89042c9481928efb83d6f5d47baf566b4cfd90", 0x99}, {&(0x7f0000001c00)="cf05d5abce9cf4df0a912390c64791f5a8acebd4ac60c56725bc80a27b5f527442f7014ebb64d159c9a2bc3f569ef445a2b649045a3006e0b0dd3dbad5c729fd9684752903d58c0e97c13dd6e3b37b243249095de442e4df1814b6de5bae", 0x5e}, {&(0x7f0000001c80)="8c96c3782f6a50ed2b29ed1933e67b1e5f36e7d2465fcae9afbce646716c77db0461fdfefbf198484db5e366b75f2752194d08b7008c7a5166b624fb6a2e0777690def40df36ede9d5a158347f5d6f4361f944bd9cdfdf5b9632d3c9a453fb6c23123635d6f988c2f9a5c7139f07bc3ea08cb78fcf79f304431842b0aac621fae0e9d600250500a8dcf2915d60ede359053f86de833f6d89fbd8ef076bd5", 0x9e}, {&(0x7f0000001d40)="21aa78a63eba673da893aafa210a9d3ecf3d0e67e4268dbb964d55c1970b7713c607247b322f753f97667a12c3c040c6083a3a7256ebdac9a235a281cbe2e3761e1ec4ae8adb2cd51b7dd2b3ff7471cd7c4304e1f1721b01a4842b4becc6725c18aa8e6c6464b0cc3752799546f9a283", 0x70}, {&(0x7f0000001dc0)="80bb9d3d3b6b490488fee6649b3d10328f2e537ed69faf50d7022cda5d4b2ebc80ba56ab7ece980b83c3193673c45042681404621bf8ee18779aa17f89439e1e6e51b969cf85dea2a3fee1d5fefb", 0x4e}], 0x8, &(0x7f00000021c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xd}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7f}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1ff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @local, @dev={0xac, 0x14, 0x14, 0x34}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x401}}, @ip_retopts={{0x74, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0x74, 0x3, 0x6, [{@loopback, 0xff}]}, @timestamp_addr={0x44, 0x14, 0xac, 0x1, 0x7, [{@private=0xa010101, 0xfffffff7}, {@empty, 0x4}]}, @timestamp_addr={0x44, 0x2c, 0x4e, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x4}, {@private=0xa010101, 0xa4}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@multicast1, 0x6}, {@private=0xa010102, 0xe}]}, @rr={0x7, 0xb, 0x2f, [@rand_addr=0x64010100, @local]}, @noop, @timestamp={0x44, 0xc, 0xdb, 0x0, 0x9, [0x874, 0x7]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2c}}], 0x160}, 0x4) recvmsg$unix(r8, &(0x7f0000003980)={&(0x7f0000002380)=@abs, 0x6e, &(0x7f0000003840)=[{&(0x7f0000002400)=""/221, 0xdd}, {&(0x7f0000002500)}, {&(0x7f0000002540)=""/16, 0x10}, {&(0x7f0000002580)=""/43, 0x2b}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/255, 0xff}, {&(0x7f00000036c0)=""/179, 0xb3}, {&(0x7f0000003780)=""/172, 0xac}], 0x8, &(0x7f00000038c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90}, 0x100) openat$cgroup_int(r13, &(0x7f00000039c0)='memory.swap.high\x00', 0x2, 0x0) openat$cgroup_freezer_state(r13, &(0x7f0000003a00), 0x2, 0x0) r14 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000003c00)={0x0, 0x0, 0x10}, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000003d00)={0x18, 0x1, &(0x7f0000003a40)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}], &(0x7f0000003a80)='syzkaller\x00', 0x5, 0x8c, &(0x7f0000003ac0)=""/140, 0x41100, 0x2, '\x00', r9, 0x0, r13, 0x8, &(0x7f0000003b80)={0x4, 0x2}, 0x8, 0x10, &(0x7f0000003bc0)={0x1, 0xf, 0x9, 0x7}, 0x10, 0x0, 0x0, 0x7, &(0x7f0000003c40)=[r14], &(0x7f0000003c80)=[{0x0, 0x2, 0x9, 0x2}, {0x5, 0x3, 0x1, 0xc}, {0x3, 0x2}, {0x0, 0x5, 0xb, 0x4}, {0x4, 0x1, 0x4}, {0x1, 0x2, 0xa, 0x9}, {0x3, 0x4, 0xe, 0x2}], 0x10, 0x81}, 0x94) sendmsg$inet(r4, &(0x7f0000003f40)={&(0x7f0000003dc0)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000003f00)=[{&(0x7f0000003e00)="6d63498e0685bb170e67f6f513c4b9f4b00c3158165d51ccf6294d71c0be4cc9f81cb6fc542c14429467532be7e87be1f539508c9ed366cccdce1eb7103edb164682123b5dfc53704823dea01cce2a78479615f40f31175dc97f766cf4945f53a9b240b19de9272a4a4174a97d1ac7458a69ef9c4b79d83351414f78c8ba49d5b131e8deffbff59dba54487c3abbcd5bf10cf52c1e9ac53cde1bdd3937128434ebe3556f23eb9384692907527ee94a7dbabaa9014a3449d6c0948530d1aa876f24fb3f273b0ad3b44666593f317f6d579c1844a899ae058e21755269f4eb98fcb0d7b92a2a8af29d6ac94c23049ea43eec53b211", 0xf4}], 0x1}, 0x20000000) r15 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000004000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000003f80)={0x4, 0x80, 0x6, 0x0, 0x9f, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffff80, 0x4, @perf_config_ext={0x0, 0x4}, 0x49, 0xe4f, 0xeea, 0x9, 0x3, 0xfffffffb, 0x0, 0x0, 0x7, 0x0, 0x5}, r15, 0xc, r0, 0xa) ioctl$TUNSETSNDBUF(r12, 0x400454d4, &(0x7f0000004040)=0xe) bpf$MAP_CREATE(0x0, &(0x7f0000004080)=@bloom_filter={0x1e, 0x40, 0x4, 0x6, 0x500, r14, 0x3, '\x00', r9, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0xc}, 0x50) r16 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000004140)=r16) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000041c0)=@generic={&(0x7f0000004180)='./file0\x00', r11}, 0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r10, 0xc008240a, &(0x7f0000004200)={0x3, 0x0, [0x0, 0x0, 0x0]}) openat$cgroup(0xffffffffffffffff, &(0x7f0000004280)='syz0\x00', 0x200002, 0x0) 1.028198547s ago: executing program 2 (id=765): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=@framed={{0x18, 0x2, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x1}, [@printk={@llu}, @call={0x85, 0x0, 0x0, 0x5}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xbc) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) recvmsg$unix(r1, &(0x7f0000000140)={&(0x7f0000000040)=@abs, 0x6e, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/50, 0x32}], 0x1, &(0x7f0000000300)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa0}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r0}, 0x10) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r2}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 955.547789ms ago: executing program 0 (id=766): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000}, 0x94) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)=@generic={0x0}, 0x18) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x110e22fff6) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x4004743d, 0x110e22fff6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1, '\x00', 0x0, @fallback=0x1b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8c}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, 0x0, 0x0) syz_clone(0x40800000, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x18, 0x2000000000000198, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r6], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r9}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x34120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 948.82657ms ago: executing program 2 (id=767): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000080)) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2], 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r3}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000c00)="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", &(0x7f0000000340), 0xe9f, r2}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) 547.768757ms ago: executing program 0 (id=768): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x43451) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x3}}, 0x10, &(0x7f0000000580)=[{&(0x7f0000000380)="0b82b575c4030b59a411afcc5c69571828303cd4ad5b6bbd96ef79bd0f0e2dafd749af73004fe2322e43c44e038faa8797d4877a0d7627821de4eb4e296ffa6916ff7dc8c94b09dac22fab5a64a14224ae91fb5eb94d397893bfa179f4c1f486e878d460757caa3b91ed1a7bfff3a57b8105915f4774cf9be3cbbb8fce6f9ffebdd8b19ace538855fe406c2bbe43d3f5b6da63c7e6c6c8ba2a42283cb524bc72313ab1a7e188f869f53abefbe914e5ad8ed6915c3b68bbfb4d66e7d90c81fbeaeb1b58b290c63a3f5e5dc032c0acbdc35aa54476b0", 0xd5}, {&(0x7f0000000500)="bd65274c97f97be8f3ba42b071fc51b261d0d92ab6122c519e74f3fc201a281b704e038b5a63961b5dfb54bc305d2c583a163dfcf002422fd2f3833564", 0x3d}], 0x2, &(0x7f00000005c0)="aa7bf05bdfac4abf0138277abdbcb8025d57ed0ab0e9c548868397b4a822b630d39b3b7610ac3930bd9388704494ebcc70db79dfedb4559a365815957f9cbfcc82bf1d9f975280533543e0c5f936372f37ffb5cd7db1435ec1e6c63b6f9c234b40859d404e7baa9ae7f661cc3eb32eafd8aeae25471452c6acd845656becaba4bd2a89e1e90611285441eaa1de7fa67f9abfcf23271ef410811324098503879c553eb42652b8a67aae24de68066f5582aade88d415a72e17b33c8fd64d640adc9490949ec58dbf1e9ba6693b10f3", 0xce, 0x40004}, 0x4008801) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000001480)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0xca58c30f81b6079f}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000080)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) close(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) socketpair$tipc(0x1e, 0x4, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x1, 0x9, 0xae}, 0x48) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xc48, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f00000008c0)=@base={0xd, 0x2, 0x4, 0x4002, 0x0, r4, 0x1e, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x11}, 0x48) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000820004000000000000000c00850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x18) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 146.104614ms ago: executing program 3 (id=769): bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x2, 0x0, 0x0, &(0x7f0000000580)='GPL\x00', 0x10, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000600)={0x0, 0x0, 0x5, 0x1574}, 0x10, 0x0, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000640)=[{0x2, 0x4, 0x2, 0xc}], 0x10, 0x40}, 0x90) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x10020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x8, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xc, &(0x7f0000000280)=ANY=[], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='mmap_lock_acquire_returned\x00', r3}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000cc0)='xprtrdma_frwr_alloc\x00', r2, 0x0, 0xf}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fe2, 0x1}, 0x48) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000400000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="ad5bbb8e88777ae7db5ede8e03b70000000000000000863edfb7080000000000107b8af8ff00000000bfa200000000000007020000d8ffffffb7030000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5], 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x18) perf_event_open(0x0, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000040)={'sit0\x00', @local}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 79.904857ms ago: executing program 1 (id=770): syz_clone(0x108c4900, 0x0, 0x0, 0x0, 0x0, 0x0) 78.966547ms ago: executing program 1 (id=771): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000005400000054000000060000000d00000000000002000000001000000005000004080000000005000000ff0000000b00000003000000010000030000006943000008000000050000006fd600000b0000000000000003000000006000612e00000000"], &(0x7f0000000340)=""/98, 0x72, 0x62, 0x1, 0x401}, 0x28) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000005400000054000000060000000d00000000000002000000001000000005000004080000000005000000ff0000000b00000003000000010000030000006943000008000000050000006fd600000b0000000000000003000000006000612e00000000"], &(0x7f0000000340)=""/98, 0x72, 0x62, 0x1, 0x401}, 0x28) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0xc8, 0x3}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.threads\x00', 0x2, 0x0) getpid() (async) r1 = getpid() write$cgroup_pid(r0, &(0x7f0000000500)=r1, 0x12) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x2037, 0xc8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000b40)='neigh_create\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x80}, 0x103100, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}) close(r5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000fffe80000000000000101000007f0c08000000000000000071273fa7b49301641184a907c5"], 0xfdef) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) (async) recvmsg$unix(r4, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xffffffffffffffae}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x94) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffff"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x18) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x49005a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x3, @perf_bp={0x0, 0x4}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="1801000001ffffeb00000000eb658e0d850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x18) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) (async) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r9, &(0x7f0000000340), 0x2, 0x0) 78.244727ms ago: executing program 3 (id=772): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005800000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, 0x0, 0x0}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000042000000060000000800000000000000", @ANYBLOB='\x00'/12], 0x48) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0100000042000000060000000800000000000000", @ANYBLOB='\x00'/12], 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000004000000040000000180000000000000", @ANYRES32=r2, @ANYBLOB="00fffffff5000000000000", @ANYRES32=0x0, @ANYBLOB], 0x50) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0c00000004000000040000000180000000000000", @ANYRES32=r2, @ANYBLOB="00fffffff5000000000000", @ANYRES32=0x0, @ANYBLOB], 0x50) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9feb2100180000000000000018000000180000000a00000000000000010000040000400006000000030000001900000000612e615f302e5f0e001e4b8aaba90877f6e768b0c45aee28c31e9bf948c67b72e0ba747870ae904e30a5dbd876a7180ff1d9221fc63e318e1da358bc7602e60fbba86478f3a4655276afcc7c03d15e6e1a46c92c3f4c6be79dcb4e77f9bc262db30300d7662676006e82ba430074ac4c679071343652e82eb6c4b9e8a5f3c12d56e31892c29e1d9c3a02000000e311bdff5a"], &(0x7f0000000580)=""/263, 0x3a, 0x107, 0x1}, 0x28) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8000, r3}, 0x38) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={r1, 0xe0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f00000002c0)=[0x0, 0x0], 0x0, 0x0, 0x71, &(0x7f00000004c0)=[{}], 0x8, 0x10, &(0x7f0000000500), &(0x7f0000000800), 0x8, 0xb, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000009c0)=0xffffffffffffffff, 0x4) syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) r4 = syz_clone(0x20800000, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./cgroup/../file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) (async) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = openat$cgroup_procs(r5, &(0x7f00000003c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000005c0)=r4, 0x12) (async) write$cgroup_pid(r6, &(0x7f00000005c0)=r4, 0x12) openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) (async) r7 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cgroup.kill\x00', 0x275a, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2b, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r8}, 0x10) openat$cgroup_ro(r7, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) write$cgroup_int(r7, &(0x7f0000000040)=0x1, 0x12) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x25, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x300000000000000, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000004000000410000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/12, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x25, &(0x7f0000000480)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000700), &(0x7f0000000540), 0x8, 0x496, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x3, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xb, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8000000000000000, 0x8000}, 0x4105, 0x0, 0x3}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 66.566388ms ago: executing program 0 (id=773): openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0xffffffde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10008}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xa, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r2, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x100}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x10}}], 0x88}, 0x10020) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a, r5}, 0x94) r6 = syz_clone(0x800000, &(0x7f00000004c0)="828d2a80786e9f07f7efd92dbe60024cef9bfa3147c7c932a8be10bd9c68619f6d51128e20acc336086a2b976828955f048b6ea2d0e91d85705e8eec6d7b3ce739367c26f3d03740edae574c3ad55ed2c2a3f629cfa060bf6824978de7afb46dad211ca76e1e7b75aec2a03ac3e785716871dc19f4b1458356f8b782191f3bc5d3ecf2e3a7995da8ee5b2fb01ea648588d202251d8f28507332c4812c8233eec07f9eb206f59772322a5321499d9cfc10626e3354f6e972335dd087941b24e2fff1e214f877029613b5bd4aeee86acd72e9b6d3dd809161e199484c5a485df268fed1c272364", 0xe6, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000680)="a8c37630792ce694ec0f7f8440074f4a9267812e86a4e63e9598a6e40c572fe1d8e7f08d56eb458d3c87d079c18b0821d0c8871ee55c63c15646f48efd6d0438c4ce68016ca458c00abb9cd2ed19efae9a8e8213a0abd82bea91ac9115371e58e8cd721b425ae3f2f3b10cb0c0b1dcc3a6111877afa92694bf2a8c8b08e9dee5310a3a4f0af0bd75fb020ad0145839fe22207dc6d6d9cd89bacafd24b8b2f4f2a1fa4c7ac4ed524ff09a69a0fc4b2f6e93973cc1b7672ae5cce2942fe7b89e0fa43a260fde0eb35ff009247f6d2f7e8f2ee19b418dcf8eaa84df2f9fe26b48a7c0a0096c485257c645b98e744a2a2059150bc971") write$cgroup_pid(r5, &(0x7f0000000280)=r6, 0x12) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[], 0x48) mkdir(&(0x7f0000000000)='./cgroup/../file0/file0\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000001940)=ANY=[@ANYBLOB="050000000600000008000000ae00000000000000", @ANYRES32=0x1, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00f6000000000000000000000000007672bfd3c09d1ce686200c0931af95758e77879672acb25eabcf4f25cd437cb93bfafb12ea3408818e81b7872e1de9db8225e6fca5be0b6c87f90448a804b7c9c8976140831f88a9c1eeedc7c7e2c676b9258f0e94a3bcafdc6eefda9fdd734df7f4b5381cb30df0a19d52feacaf0fd689b5a2927345298c4e7160f60644d580b52eee5272e1cae8d3c409bdd0229dc8c4891d35116ce7937aad77d443c82c7bd2af398cd984bea58a1ad96094c1ab34092439356db741c6acb3220300"/213], 0x50) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="06000000040000000800000008"], 0x48) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000008c0)=ANY=[@ANYBLOB="9bface21d67571ddc9a66accb0af200267aca87ecfa2bf9b98ab127d07d7c602b61703db8fa426b5529c50195a293ea6230d8ae13afb7b10a30381c40db0cbea640619df4df4c3558df3bd5221fcd7794747bcac730d67fc9c1eeca622fc16c098ca", @ANYRESOCT=r9, @ANYRES8=r10, @ANYRES16=0x0, @ANYRES64=r10], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000280)='tlb_flush\x00', r12}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r13 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x14, '\x00', 0x0, @fallback=0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000001b40)='sched_switch\x00', r13}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0a000000050000000000008004000000000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0100"/28], 0x50) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000800000000400000028000000", @ANYRES32, @ANYBLOB='\x00'/12, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) 60.447918ms ago: executing program 3 (id=774): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000900)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x7, 0x4, 0x8, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000e00000850000001b000000b700000000fa000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000000400000095"], 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x40, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x8, '\x00', 0x0, @fallback=0xe, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000200)='fdb_delete\x00', r2}, 0x18) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000a00)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r5}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000700)={&(0x7f00000006c0)='kmem_cache_free\x00', r5}, 0x10) perf_event_open(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x40, 0x0, 0x8, 0x0, 0x0, 0x61000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x8001, 0xc}, 0xa100, 0xc8, 0x3, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8000000000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r7) bpf$PROG_LOAD(0x5, &(0x7f0000004340)={0x6, 0x17, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7d}, [@map_fd={0x18, 0x5}, @ringbuf_output={{}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x33}}, @tail_call, @generic={0x6, 0x1, 0x3, 0xfffe, 0x7}, @call={0x85, 0x0, 0x0, 0x90}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7fff}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @btf_id={0x18, 0xb, 0x3, 0x0, 0x1}, @tail_call, @exit]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) (async) recvmsg$unix(r6, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce6203c23c00fe80000000000000875a65969ff57b00000000000000000000000000ac1414aa0677"], 0xfdef) write$cgroup_subtree(r8, &(0x7f0000000000), 0xffc0) (async) write$cgroup_subtree(r8, &(0x7f0000000000), 0xffc0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x94) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018020000", @ANYRES32, @ANYRES16], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x94) 1.03254ms ago: executing program 2 (id=775): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000003c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1, 0x2}, 0x50) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r2}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000940)=@o_path={0x0, 0x0, 0x4018}, 0x18) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000440)={&(0x7f0000000000)="067a7878f3e710690ba8eb909c4a1fe39f29486523e8271432c185170d73295ca141e0e7a0b3a31b10badeed7fbae1fc77c38bd0f371afce42e5defba24ff21611e3c55e7d84be8f359793a51ace6dc88710819f9ea67e2a2be14b47a8f77a98a5fae15a1d33c352e1c378b00acdc1df0f6678", &(0x7f0000000080)=""/213, &(0x7f0000000280), &(0x7f00000002c0)="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", 0x5, r0, 0x4}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000e00)={0x16, 0x2, &(0x7f0000000880)=@raw=[@alu={0x4, 0x0, 0xd, 0x3, 0xb, 0x6, 0x1}, @jmp={0x5, 0x1, 0x4, 0x9, 0x6, 0x30, 0x1}], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, @flow_dissector=0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x8, 0x2, 0x4, 0x5}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r3, 0xffffffffffffffff}, &(0x7f0000000b00), &(0x7f0000000300)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0xc, &(0x7f0000000b40)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b708000002f15f7b94faf4bd62000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000f5079ba6556b002929f48ca65175c7af65f016c27805e4224275dc88c3d8b16688cd332b59792fe96f7fa3224b5fc482d3dad8aef034530bcb49763f492c0d2aa99169ea034349136a35f35dabe89cc1960f7efa55b73b9e1cbc34f20c7f2faeb627ed97736e12d4b3d01e90f5ae264dec7db6006cffdb9e7adeef8683f18762f527571ef3b2255d06ade7733a734e4e60a9fc6e39f0954e6a1fe296019ca97bf0d218f66a9fadb94fd8bcc7134594f868a0ccecdf27f99920b81f4e4b48baabdb7c4324f709e5ee775736a3db6e2cd66d495f7517343c39ca8b64443493bae0bb03ee58bf01b8b3e833e51e3d543071b0dd0193ee8375c6e11e1e4c045a5013b7f8972c85d7d7218c8409f2969831047393de10814bbf5ae49e33c92d1b210b1793d43e7be78b781e183d8a877d6a5f73"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000300)='kmem_cache_free\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES16=r4, @ANYRES16=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffea3, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000f4d389c58362c8ac80466c78a290b445670354b25172556e7c57ed8a8e4abbb1fd2b5e51cadbad31be029603edcef27bc0cbc64c61cf13d6fb3c749c5cbf2ee26ffbbb2e6d5e91fa76ee591f0b14547ce9e31b4cc370e797df884194b4f19b4fd003aac523fea558c84c36ff8f950cbae9fae56698e0bcb2e18b848d369b986158b44744944a3a1156a390c6b95b88cb23000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x26, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000400000008000000010000008000"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r7}, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000600000005"], 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000000)='fscache_invalidate\x00', r8, 0x0, 0x2}, 0x18) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000000)='workqueue_queue_work\x00', r9}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x4000, 0x18000000, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x50) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xf324, 0xfffffffffffffd3a}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x3, 0x8, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000080000000850000002b000000b70000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000fc0)='./cgroup.net/syz0\x00', 0x1ff) 0s ago: executing program 3 (id=776): r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={&(0x7f0000000c40)="b6c06d18c4c5d9581e69aad5bc6d72ff2de2a57aed82e09bf01da6b92cfbd5679531d85898abe6f37868dd81fab5dbd32a7f86ef7bd5e6894d61faef97d894d93c8c75d359560f4b0ecdc996103f6c34d1582a8fe658f9ec01c9ef3571790aaf2c2156295489e4303d2957459c888686e694e9485d1fea371d55f62e18f927c78953f4d6", &(0x7f0000000180)=""/46, &(0x7f00000001c0)="70e208797dadc377a77f06534ba383165462fcaa2cafb869788471feacef02", &(0x7f0000000300), 0x25, r0, 0x4}, 0x38) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20001) syz_open_procfs$namespace(0x0, &(0x7f0000000600)='ns/user\x00') r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xde, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000480), 0x0, 0x0, 0xdb, 0x8, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x94) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x6, 0x7, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xc98, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x3, 0x0, 0x4, 0x2, 0x1, 0x50}, @jmp={0x5, 0x0, 0x8, 0x4, 0x9, 0xffffffffffffffe0, 0xfffffffffffffff0}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}]}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x41000, 0x44, '\x00', r3, 0x25, r5, 0x8, &(0x7f0000000340)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x2, 0xd, 0x2, 0x5}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000400)=[r1], &(0x7f00000004c0)=[{0x3, 0x5, 0xe, 0xa}], 0x10, 0x7}, 0x94) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x1, '\x00', r3}, 0x50) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000500)=r4, 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000800)={0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', r3, r6, 0x5, 0x5}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079104800000000006104000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x94) close(r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f00000004000000040000001200000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000000010000000000000000"], 0x48) r9 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x80) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r8, r9, 0x5}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x22a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffefffffffffffff, 0xffffffffffffffff, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r11}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.242' (ED25519) to the list of known hosts. [ 21.047211][ T30] audit: type=1400 audit(1765216506.054:64): avc: denied { mounton } for pid=273 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.048711][ T273] cgroup: Unknown subsys name 'net' [ 21.070838][ T30] audit: type=1400 audit(1765216506.054:65): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.099028][ T30] audit: type=1400 audit(1765216506.084:66): avc: denied { unmount } for pid=273 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.099490][ T273] cgroup: Unknown subsys name 'devices' [ 21.273163][ T273] cgroup: Unknown subsys name 'hugetlb' [ 21.278931][ T273] cgroup: Unknown subsys name 'rlimit' [ 21.449062][ T30] audit: type=1400 audit(1765216506.454:67): avc: denied { setattr } for pid=273 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=254 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.472439][ T30] audit: type=1400 audit(1765216506.454:68): avc: denied { mounton } for pid=273 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 21.497210][ T30] audit: type=1400 audit(1765216506.454:69): avc: denied { mount } for pid=273 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 21.504997][ T275] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 21.529168][ T30] audit: type=1400 audit(1765216506.534:70): avc: denied { relabelto } for pid=275 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.554857][ T30] audit: type=1400 audit(1765216506.534:71): avc: denied { write } for pid=275 comm="mkswap" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.591883][ T30] audit: type=1400 audit(1765216506.604:72): avc: denied { read } for pid=273 comm="syz-executor" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.617737][ T30] audit: type=1400 audit(1765216506.604:73): avc: denied { open } for pid=273 comm="syz-executor" path="/root/swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 21.617870][ T273] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 22.714130][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.721252][ T281] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.728751][ T281] device bridge_slave_0 entered promiscuous mode [ 22.736915][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.744056][ T281] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.751564][ T281] device bridge_slave_1 entered promiscuous mode [ 22.815476][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.822759][ T284] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.830150][ T284] device bridge_slave_0 entered promiscuous mode [ 22.837159][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.844408][ T284] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.851917][ T284] device bridge_slave_1 entered promiscuous mode [ 22.899961][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 22.907176][ T282] bridge0: port 1(bridge_slave_0) entered disabled state [ 22.914660][ T282] device bridge_slave_0 entered promiscuous mode [ 22.938131][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 22.945271][ T282] bridge0: port 2(bridge_slave_1) entered disabled state [ 22.952742][ T282] device bridge_slave_1 entered promiscuous mode [ 23.019185][ T285] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.026368][ T285] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.034020][ T285] device bridge_slave_0 entered promiscuous mode [ 23.040823][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.047872][ T283] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.055429][ T283] device bridge_slave_0 entered promiscuous mode [ 23.069129][ T285] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.076290][ T285] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.083781][ T285] device bridge_slave_1 entered promiscuous mode [ 23.093318][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.100370][ T283] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.107925][ T283] device bridge_slave_1 entered promiscuous mode [ 23.193674][ T281] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.200922][ T281] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.208250][ T281] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.215329][ T281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.278093][ T284] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.285225][ T284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.292537][ T284] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.299568][ T284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.309529][ T282] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.316643][ T282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.323990][ T282] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.331742][ T282] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.388067][ T283] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.395433][ T283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.402781][ T283] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.409920][ T283] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.419689][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.427471][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.434690][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.442739][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.449911][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.457136][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.465276][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.473094][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.480520][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.488369][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.513203][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.521309][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.528901][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.537653][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.544801][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.552688][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.561106][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.568490][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.576523][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.585054][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.592136][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.599669][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.607909][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.614970][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.622534][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.630999][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.638665][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.664257][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 23.672860][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.681399][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.688470][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.696727][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.704894][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.713212][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.741217][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.749617][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.757991][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.766410][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.774699][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.783266][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.791351][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 23.799957][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 23.808386][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.815615][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 23.823230][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 23.831826][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 23.839968][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.847029][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 23.864258][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 23.872578][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 23.880656][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 23.889159][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 23.898536][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.907016][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.923952][ T281] device veth0_vlan entered promiscuous mode [ 23.931050][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 23.939545][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 23.948383][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 23.956812][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 23.965074][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 23.972706][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 23.982163][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 23.989697][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 24.005852][ T284] device veth0_vlan entered promiscuous mode [ 24.013332][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.022051][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.030586][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.038959][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.047502][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.055589][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.063821][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.071378][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.079445][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.087909][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.096974][ T282] device veth0_vlan entered promiscuous mode [ 24.112360][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 24.120913][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 24.129248][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.136357][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 24.145146][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 24.153768][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 24.162014][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.169154][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 24.176719][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.185286][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.193738][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 24.206752][ T281] device veth1_macvtap entered promiscuous mode [ 24.215355][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.223907][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.232636][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.245872][ T284] device veth1_macvtap entered promiscuous mode [ 24.260089][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 24.268317][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 24.276395][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.284979][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.293593][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.301603][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 24.309757][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 24.318119][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 24.326507][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.336732][ T283] device veth0_vlan entered promiscuous mode [ 24.349650][ T282] device veth1_macvtap entered promiscuous mode [ 24.356800][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.365250][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 24.372990][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.381549][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.389839][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.398264][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.405785][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.413947][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.422319][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.437726][ T283] device veth1_macvtap entered promiscuous mode [ 24.446037][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.454429][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.478265][ T285] device veth0_vlan entered promiscuous mode [ 24.480844][ T284] request_module fs-gadgetfs succeeded, but still no fs? [ 24.492740][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.501758][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.510294][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 24.518924][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 24.527639][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.536131][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.544675][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.553412][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.562452][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 24.570492][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 24.578841][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 24.586680][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 24.612614][ T285] device veth1_macvtap entered promiscuous mode [ 24.619728][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 24.628893][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.643840][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.652966][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.661733][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 24.680757][ C0] hrtimer: interrupt took 24908 ns [ 24.690297][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 24.726396][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 24.734983][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 24.743670][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 26.087847][ T30] kauditd_printk_skb: 36 callbacks suppressed [ 26.087863][ T30] audit: type=1400 audit(1765216511.094:110): avc: denied { cpu } for pid=374 comm="syz.4.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.181069][ T30] audit: type=1400 audit(1765216511.094:111): avc: denied { write } for pid=374 comm="syz.4.8" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 26.339223][ T30] audit: type=1400 audit(1765216511.124:112): avc: denied { prog_run } for pid=367 comm="syz.2.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 26.571222][ T401] device syzkaller0 entered promiscuous mode [ 26.708442][ T404] device sit0 entered promiscuous mode [ 28.018256][ T479] device syzkaller0 entered promiscuous mode [ 28.217224][ T30] audit: type=1400 audit(1765216513.224:113): avc: denied { relabelfrom } for pid=478 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 28.297726][ T30] audit: type=1400 audit(1765216513.224:114): avc: denied { relabelto } for pid=478 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 28.507144][ T496] syz.2.41[496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.507227][ T496] syz.2.41[496] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 28.570473][ T30] audit: type=1400 audit(1765216513.574:115): avc: denied { create } for pid=503 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 28.730224][ T30] audit: type=1400 audit(1765216513.734:116): avc: denied { create } for pid=514 comm="syz.4.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 29.256028][ T30] audit: type=1400 audit(1765216514.264:117): avc: denied { create } for pid=525 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 29.447818][ T528] device pim6reg1 entered promiscuous mode [ 29.635989][ T30] audit: type=1400 audit(1765216514.644:118): avc: denied { create } for pid=544 comm="syz.3.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 29.763474][ T30] audit: type=1400 audit(1765216514.674:119): avc: denied { create } for pid=544 comm="syz.3.54" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 30.259737][ T569] device pim6reg1 entered promiscuous mode [ 30.475174][ T581] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.482886][ T581] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.538155][ T581] device bridge_slave_1 left promiscuous mode [ 30.561612][ T581] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.585410][ T581] device bridge_slave_0 left promiscuous mode [ 30.607017][ T588] syz.1.63 uses obsolete (PF_INET,SOCK_PACKET) [ 30.626741][ T581] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.888419][ T603] device veth1_macvtap left promiscuous mode [ 30.904255][ T603] device veth1_macvtap entered promiscuous mode [ 30.920465][ T603] device macsec0 entered promiscuous mode [ 32.731340][ T647] device veth1_macvtap left promiscuous mode [ 32.842813][ T647] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.850070][ T647] bridge0: port 1(bridge_slave_0) entered disabled state [ 32.941587][ T648] device bridge_slave_1 left promiscuous mode [ 32.961817][ T648] bridge0: port 2(bridge_slave_1) entered disabled state [ 32.991049][ T648] device bridge_slave_0 left promiscuous mode [ 32.997489][ T648] bridge0: port 1(bridge_slave_0) entered disabled state [ 33.035135][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 33.035150][ T30] audit: type=1400 audit(1765216518.044:121): avc: denied { write } for pid=649 comm="syz.4.84" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 33.655579][ T30] audit: type=1400 audit(1765216518.664:122): avc: denied { create } for pid=708 comm="syz.3.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 33.814864][ T30] audit: type=1400 audit(1765216518.824:123): avc: denied { append } for pid=721 comm="syz.1.103" name="ppp" dev="devtmpfs" ino=154 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 34.087721][ T728] bridge0: port 2(bridge_slave_1) entered disabled state [ 34.098426][ T728] bridge0: port 1(bridge_slave_0) entered disabled state [ 34.413328][ T30] audit: type=1400 audit(1765216519.424:124): avc: denied { create } for pid=752 comm="syz.2.110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 36.181061][ T829] device veth0_vlan left promiscuous mode [ 36.196832][ T829] device veth0_vlan entered promiscuous mode [ 36.234765][ T30] audit: type=1400 audit(1765216521.244:125): avc: denied { ioctl } for pid=826 comm="syz.1.130" path="socket:[16342]" dev="sockfs" ino=16342 ioctlcmd=0x8943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 36.275049][ T840] syz.0.134[840] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 36.381190][ T30] audit: type=1400 audit(1765216521.384:126): avc: denied { ioctl } for pid=855 comm="syz.4.138" path="pid:[4026532571]" dev="nsfs" ino=4026532571 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.723786][ T870] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 36.865379][ T880] tap0: tun_chr_ioctl cmd 2147767517 [ 37.029876][ T893] syz.2.148[893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.029950][ T893] syz.2.148[893] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 37.349265][ T901] device lo entered promiscuous mode [ 37.501737][ T30] audit: type=1400 audit(1765216522.514:127): avc: denied { setattr } for pid=929 comm="syz.1.159" path="pipe:[14993]" dev="pipefs" ino=14993 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 37.663579][ T30] audit: type=1400 audit(1765216522.674:128): avc: denied { create } for pid=937 comm="syz.2.160" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 37.741259][ T940] device pim6reg1 entered promiscuous mode [ 39.045737][ T976] device syzkaller0 entered promiscuous mode [ 39.452646][ T30] audit: type=1400 audit(1765216524.464:129): avc: denied { create } for pid=1011 comm="syz.4.179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 40.301901][ T1039] device team_slave_1 entered promiscuous mode [ 40.359037][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 40.377658][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 40.450600][ T1051] device dummy0 entered promiscuous mode [ 40.686999][ T1055] device sit0 entered promiscuous mode [ 40.904522][ T30] audit: type=1400 audit(1765216525.914:130): avc: denied { create } for pid=1059 comm="syz.2.193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 41.903970][ T1095] device veth1_macvtap left promiscuous mode [ 41.989288][ T1096] device veth1_macvtap left promiscuous mode [ 42.020793][ T1096] device macsec0 entered promiscuous mode [ 42.285514][ T1089] device syzkaller0 entered promiscuous mode [ 43.292296][ T1133] device sit0 entered promiscuous mode [ 43.343705][ T30] audit: type=1400 audit(1765216528.354:131): avc: denied { create } for pid=1132 comm="syz.3.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 43.460902][ T30] audit: type=1400 audit(1765216528.464:132): avc: denied { create } for pid=1146 comm="syz.1.217" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 43.557791][ T1148] : port 1(ip6gretap0) entered blocking state [ 43.625767][ T1148] : port 1(ip6gretap0) entered disabled state [ 43.653450][ T1148] device ip6gretap0 entered promiscuous mode [ 44.447852][ T1195] syz.4.227[1195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.447920][ T1195] syz.4.227[1195] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 44.586822][ T30] audit: type=1400 audit(1765216529.594:133): avc: denied { create } for pid=1201 comm="syz.3.233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 45.214835][ T30] audit: type=1400 audit(1765216530.224:134): avc: denied { create } for pid=1231 comm="syz.3.243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 45.467041][ T30] audit: type=1400 audit(1765216530.474:135): avc: denied { create } for pid=1239 comm="syz.4.245" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 47.355608][ T1137] syz.3.213 (1137) used greatest stack depth: 22016 bytes left [ 47.812434][ T30] audit: type=1400 audit(1765216532.824:136): avc: denied { tracepoint } for pid=1333 comm="syz.0.272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 48.150906][ T1351] device syzkaller0 entered promiscuous mode [ 48.419460][ T1360] device macsec0 left promiscuous mode [ 48.603854][ T1373] device sit0 left promiscuous mode [ 48.927495][ T1367] device syzkaller0 entered promiscuous mode [ 49.006257][ T1385] device syzkaller0 entered promiscuous mode [ 49.030873][ T30] audit: type=1400 audit(1765216534.034:137): avc: denied { create } for pid=1380 comm="syz.3.287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 49.097673][ T1390] device sit0 left promiscuous mode [ 49.129509][ T1390] device sit0 entered promiscuous mode [ 49.351291][ T1406] device sit0 entered promiscuous mode [ 49.538156][ T1414] -1: renamed from syzkaller0 [ 49.620544][ T1423] device sit0 left promiscuous mode [ 49.737296][ T1436] device sit0 entered promiscuous mode [ 50.032237][ T1455] syz.2.305[1455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.032316][ T1455] syz.2.305[1455] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.183873][ T30] audit: type=1400 audit(1765216535.194:138): avc: denied { write } for pid=1461 comm="syz.0.310" name="cgroup.subtree_control" dev="cgroup2" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 50.218982][ T30] audit: type=1400 audit(1765216535.194:139): avc: denied { open } for pid=1461 comm="syz.0.310" path="" dev="cgroup2" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 50.261704][ T30] audit: type=1400 audit(1765216535.204:140): avc: denied { ioctl } for pid=1461 comm="syz.0.310" path="" dev="cgroup2" ino=252 ioctlcmd=0x54c8 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 50.334659][ T30] audit: type=1400 audit(1765216535.344:141): avc: denied { create } for pid=1467 comm="syz.4.312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 50.505181][ T1466] Q6`Ҙ: renamed from lo [ 51.207972][ T1506] -1: renamed from syzkaller0 [ 51.234899][ T1509] syz.0.324[1509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.234915][ T1508] syz.0.324[1508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.234966][ T1509] syz.0.324[1509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.248862][ T1508] syz.0.324[1508] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 51.300933][ T30] audit: type=1400 audit(1765216536.314:142): avc: denied { create } for pid=1512 comm="syz.0.326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 51.353057][ T1517] device veth0_vlan left promiscuous mode [ 51.359422][ T1517] device veth0_vlan entered promiscuous mode [ 51.434477][ T1517] device syzkaller0 entered promiscuous mode [ 51.516854][ T30] audit: type=1400 audit(1765216536.524:143): avc: denied { create } for pid=1532 comm="syz.0.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 52.566839][ T30] audit: type=1400 audit(1765216537.574:144): avc: denied { associate } for pid=1567 comm="syz.2.342" name="cgroup.stat" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 53.014393][ T1599] device pim6reg1 entered promiscuous mode [ 53.064488][ T1607] syz.0.354[1607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.064584][ T1607] syz.0.354[1607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.679382][ T1649] device wg2 entered promiscuous mode [ 53.997936][ T1667] device syzkaller0 entered promiscuous mode [ 55.149355][ T1714] device syzkaller0 entered promiscuous mode [ 55.330392][ T1726] device sit0 entered promiscuous mode [ 55.596328][ T1739] device sit0 left promiscuous mode [ 55.663911][ T1741] device sit0 left promiscuous mode [ 56.270985][ T1764] device wg2 entered promiscuous mode [ 56.489414][ T1777] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.496699][ T1777] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.608159][ T1777] device bridge_slave_1 left promiscuous mode [ 56.656900][ T1777] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.726475][ T1777] device bridge_slave_0 left promiscuous mode [ 56.738546][ T1777] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.161770][ T30] audit: type=1400 audit(1765216544.174:145): avc: denied { create } for pid=1838 comm="syz.2.414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=appletalk_socket permissive=1 [ 60.205325][ T1921] device wg2 left promiscuous mode [ 60.550649][ T1940] ref_ctr_offset mismatch. inode: 0x1a5 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 60.624547][ T1940] GPL: port 1(erspan0) entered blocking state [ 60.632180][ T1940] GPL: port 1(erspan0) entered disabled state [ 60.647818][ T1940] device erspan0 entered promiscuous mode [ 60.675646][ T1942] GPL: port 1(erspan0) entered blocking state [ 60.681810][ T1942] GPL: port 1(erspan0) entered forwarding state [ 61.150995][ T30] audit: type=1400 audit(1765216546.164:146): avc: denied { create } for pid=1954 comm="syz.4.441" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 61.670836][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): GPL: link becomes ready [ 62.355819][ T30] audit: type=1400 audit(1765216547.364:147): avc: denied { create } for pid=2014 comm="syz.0.458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 62.800462][ T30] audit: type=1400 audit(1765216547.804:148): avc: denied { read } for pid=2028 comm="syz.2.461" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.857579][ T30] audit: type=1400 audit(1765216547.804:149): avc: denied { open } for pid=2028 comm="syz.2.461" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 62.979428][ T2073] device syzkaller0 entered promiscuous mode [ 63.257541][ T2058] cgroup: fork rejected by pids controller in /syz3 [ 63.342828][ T2120] device pim6reg1 entered promiscuous mode [ 63.494298][ T2133] device pim6reg1 entered promiscuous mode [ 64.488061][ T2179] device sit0 entered promiscuous mode [ 64.761037][ T2190] device bridge_slave_0 entered promiscuous mode [ 65.908487][ T2236] device veth0_vlan left promiscuous mode [ 65.939954][ T2236] device veth0_vlan entered promiscuous mode [ 66.021310][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.039823][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.079649][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.286065][ T30] audit: type=1400 audit(1765216551.294:150): avc: denied { ioctl } for pid=2241 comm="syz.1.507" path="pid:[4026532285]" dev="nsfs" ino=4026532285 ioctlcmd=0xb703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 66.563911][ T2253] syz.2.509[2253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.563985][ T2253] syz.2.509[2253] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.661891][ T2255] syz.2.509[2255] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 67.665571][ T2301] device pim6reg1 entered promiscuous mode [ 67.697018][ T2293] .: renamed from bond_slave_0 [ 68.041395][ T2319] device veth0_vlan left promiscuous mode [ 68.065451][ T2319] device veth0_vlan entered promiscuous mode [ 68.160706][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.177264][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.204192][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.606791][ T2337] syz.2.530[2337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.606849][ T2337] syz.2.530[2337] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.744841][ T2335] device syzkaller0 entered promiscuous mode [ 68.972050][ T2356] syz.4.536[2356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 68.972156][ T2356] syz.4.536[2356] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 69.103363][ T2359] device vlan0 entered promiscuous mode [ 70.335966][ T2431] device pim6reg1 entered promiscuous mode [ 70.360594][ T101] udevd[101]: worker [336] terminated by signal 33 (Unknown signal 33) [ 70.389444][ T101] udevd[101]: worker [336] failed while handling '/devices/virtual/block/loop3' [ 70.468434][ T30] audit: type=1400 audit(1765216555.474:151): avc: denied { create } for pid=2447 comm="syz.3.563" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 71.618957][ T2498] device pim6reg1 entered promiscuous mode [ 72.006745][ T2564] device sit0 left promiscuous mode [ 72.045062][ T2573] device pim6reg1 entered promiscuous mode [ 72.617717][ T2630] device pim6reg1 entered promiscuous mode [ 72.741726][ T2642] syz.3.611[2642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.741857][ T2642] syz.3.611[2642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 72.769209][ T2641] device syzkaller0 entered promiscuous mode [ 72.911605][ T2650] device veth0_vlan left promiscuous mode [ 72.950936][ T2650] device veth0_vlan entered promiscuous mode [ 72.976009][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.988455][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.003929][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.351451][ T2666] device pim6reg1 entered promiscuous mode [ 73.491154][ T2672] bond_slave_1: mtu less than device minimum [ 73.572629][ T30] audit: type=1400 audit(1765216558.584:152): avc: denied { create } for pid=2676 comm="syz.4.621" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 73.866431][ T2704] device syzkaller0 entered promiscuous mode [ 75.479884][ T2765] device macsec0 entered promiscuous mode [ 75.531549][ T2764] device veth1_macvtap entered promiscuous mode [ 75.546206][ T337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 76.441969][ T2850] device pim6reg1 entered promiscuous mode [ 76.728902][ T2867] device pim6reg1 entered promiscuous mode [ 77.060639][ T2885] device syzkaller0 entered promiscuous mode [ 77.696640][ T2926] device pim6reg1 entered promiscuous mode [ 78.324794][ T2948] ref_ctr_offset mismatch. inode: 0x2d2 offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1fe [ 78.466625][ T2953] device syzkaller0 entered promiscuous mode [ 78.537174][ T2948] device wg2 left promiscuous mode [ 79.052228][ T30] audit: type=1400 audit(1765216564.064:153): avc: denied { create } for pid=2962 comm="syz.4.699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 79.071726][ T2963] device veth1_macvtap left promiscuous mode [ 79.111298][ T2963] device macsec0 left promiscuous mode [ 79.275310][ T2971] device sit0 left promiscuous mode [ 79.643324][ T2982] device veth1_macvtap left promiscuous mode [ 79.649628][ T2982] device macsec0 left promiscuous mode [ 80.008005][ T2982] device syzkaller0 entered promiscuous mode [ 80.244518][ T2985] device syzkaller0 entered promiscuous mode [ 80.809313][ T3014] device syzkaller0 entered promiscuous mode [ 80.817761][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.830643][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.838387][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.735687][ T3115] device veth0_vlan left promiscuous mode [ 82.747361][ T3115] device veth0_vlan entered promiscuous mode [ 82.773538][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 82.792193][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 82.800580][ T332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 82.885621][ T3125] device wg2 entered promiscuous mode [ 84.340244][ T3154] syz.4.755[3154] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 84.589159][ T3198] device syzkaller0 entered promiscuous mode [ 85.119394][ T3206] device syzkaller0 entered promiscuous mode SYZFAIL: failed to send rpc fd=3 want=856 sent=0 n=-1 (errno 32: Broken pipe) [ 111.869399][ T30] audit: type=1400 audit(1765216596.874:154): avc: denied { write } for pid=273 comm="syz-executor" path="pipe:[348]" dev="pipefs" ino=348 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 112.081536][ T281] syz-executor (281) used greatest stack depth: 20544 bytes left [ 113.518688][ T337] device ip6gretap0 left promiscuous mode [ 113.524504][ T337] : port 1(ip6gretap0) entered disabled state [ 114.023795][ T337] GPL: port 1(erspan0) entered disabled state [ 114.032767][ T337] device erspan0 left promiscuous mode [ 114.038296][ T337] GPL: port 1(erspan0) entered disabled state [ 114.362297][ T337] device bridge_slave_1 left promiscuous mode [ 114.368597][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.376234][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.385657][ T337] device bridge_slave_1 left promiscuous mode [ 114.391984][ T337] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.399578][ T337] device bridge_slave_0 left promiscuous mode [ 114.410476][ T337] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.419215][ T337] device veth1_macvtap left promiscuous mode [ 114.425638][ T337] device veth0_vlan left promiscuous mode [ 114.431671][ T337] device veth0_vlan left promiscuous mode [ 114.437648][ T337] device veth0_vlan left promiscuous mode